Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. 2020/06/08 21:47:25 fuzzer started 2020/06/08 21:47:25 dialing manager at 10.128.0.26:39083 2020/06/08 21:47:25 syscalls: 2953 2020/06/08 21:47:25 code coverage: enabled 2020/06/08 21:47:25 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/06/08 21:47:25 extra coverage: enabled 2020/06/08 21:47:25 setuid sandbox: enabled 2020/06/08 21:47:25 namespace sandbox: enabled 2020/06/08 21:47:25 Android sandbox: enabled 2020/06/08 21:47:25 fault injection: enabled 2020/06/08 21:47:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/08 21:47:25 net packet injection: enabled 2020/06/08 21:47:25 net device setup: enabled 2020/06/08 21:47:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/08 21:47:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/08 21:47:25 USB emulation: /dev/raw-gadget does not exist 21:49:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) syzkaller login: [ 225.243894][ T32] audit: type=1400 audit(1591652971.685:8): avc: denied { execmem } for pid=8840 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 225.538465][ T8841] IPVS: ftp: loaded support on port[0] = 21 [ 225.796747][ T8841] chnl_net:caif_netlink_parms(): no params data found [ 226.044107][ T8841] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.052420][ T8841] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.061898][ T8841] device bridge_slave_0 entered promiscuous mode [ 226.076904][ T8841] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.085140][ T8841] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.094937][ T8841] device bridge_slave_1 entered promiscuous mode [ 226.144935][ T8841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.162357][ T8841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.211752][ T8841] team0: Port device team_slave_0 added [ 226.223422][ T8841] team0: Port device team_slave_1 added [ 226.264697][ T8841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.272001][ T8841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.298166][ T8841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.312206][ T8841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.319605][ T8841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.346099][ T8841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.555324][ T8841] device hsr_slave_0 entered promiscuous mode [ 226.598709][ T8841] device hsr_slave_1 entered promiscuous mode [ 226.946189][ T8841] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 227.007041][ T8841] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 227.176420][ T8841] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 227.436865][ T8841] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.799214][ T8841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.828283][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.838312][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.863551][ T8841] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.891285][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.901521][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.911008][ T3658] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.918938][ T3658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.938540][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.971641][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.981539][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.991028][ T3379] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.998497][ T3379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.027819][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.038694][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.088520][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.099158][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.109546][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.120534][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.130990][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.140672][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.150577][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.160884][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.173500][ T8841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.183329][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.241486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.249751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.273503][ T8841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.316955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.327572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.373256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.383298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.403797][ T8841] device veth0_vlan entered promiscuous mode [ 228.422926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.432184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.447977][ T8841] device veth1_vlan entered promiscuous mode [ 228.511400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.521199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.531478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.542429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.561154][ T8841] device veth0_macvtap entered promiscuous mode [ 228.578079][ T8841] device veth1_macvtap entered promiscuous mode [ 228.619738][ T8841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.630032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.639670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.649360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.659529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.683898][ T8841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.708835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.718896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.334526][ C0] hrtimer: interrupt took 57156 ns 21:49:36 executing program 0: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lremovexattr(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00') 21:49:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 230.370865][ T9079] vivid-001: disconnect [ 230.380273][ T9077] vivid-001: reconnect [ 230.391829][ T9079] vivid-001: disconnect [ 230.409232][ T9077] vivid-001: reconnect 21:49:37 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 230.589501][ T9085] vivid-001: disconnect [ 230.594662][ T9083] vivid-001: reconnect 21:49:37 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:37 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 230.750449][ T9089] vivid-001: disconnect [ 230.756792][ T9087] vivid-001: reconnect 21:49:37 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 230.941448][ T9094] vivid-001: disconnect [ 230.957197][ T9092] vivid-001: reconnect 21:49:37 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:37 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 231.431393][ T9105] IPVS: ftp: loaded support on port[0] = 21 21:49:38 executing program 0: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:38 executing program 0: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 231.934140][ T9105] chnl_net:caif_netlink_parms(): no params data found 21:49:38 executing program 0: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 232.147601][ T9105] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.154960][ T9105] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.164571][ T9105] device bridge_slave_0 entered promiscuous mode [ 232.208786][ T9105] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.216186][ T9105] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.226190][ T9105] device bridge_slave_1 entered promiscuous mode 21:49:38 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 232.293991][ T9105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.333017][ T9105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:49:39 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 232.471844][ T9105] team0: Port device team_slave_0 added [ 232.501281][ T9105] team0: Port device team_slave_1 added [ 232.582068][ T9105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.589628][ T9105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.617156][ T9105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.636283][ T9105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.644387][ T9105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.670905][ T9105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:49:39 executing program 0: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 232.773192][ T9105] device hsr_slave_0 entered promiscuous mode [ 232.809712][ T9105] device hsr_slave_1 entered promiscuous mode [ 232.880529][ T9105] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.888773][ T9105] Cannot create hsr debugfs directory 21:49:39 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:39 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 233.380873][ T9105] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 233.426229][ T9105] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 233.488182][ T9105] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 233.545986][ T9105] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 233.763392][ T9105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.795057][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.805416][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.833816][ T9105] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.857225][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.868353][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.877581][ T3658] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.884763][ T3658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.904335][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.913911][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.924059][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.933932][ T3658] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.941602][ T3658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.969437][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.986087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.018658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.029177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.039857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.050509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.084603][ T9105] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.095539][ T9105] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.109569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.119203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.128852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.139799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.149204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.211289][ T9105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.228352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.238157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.245869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.288372][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.298850][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.359487][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.370000][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.380550][ T9105] device veth0_vlan entered promiscuous mode [ 234.389121][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.398163][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.427148][ T9105] device veth1_vlan entered promiscuous mode [ 234.489002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.499197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.508558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.518543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.537599][ T9105] device veth0_macvtap entered promiscuous mode [ 234.555501][ T9105] device veth1_macvtap entered promiscuous mode [ 234.594149][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.605979][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.622536][ T9105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.631067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.641871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.651484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.661680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.682829][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.694148][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.708059][ T9105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.718605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.728724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.234509][ T32] audit: type=1804 audit(1591652981.675:9): pid=9371 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir562783118/syzkaller.Dvnj08/0/bus" dev="sda1" ino=15733 res=1 [ 235.393088][ T32] audit: type=1804 audit(1591652981.835:10): pid=9372 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir562783118/syzkaller.Dvnj08/0/bus" dev="sda1" ino=15733 res=1 21:49:41 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001840), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) 21:49:41 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:42 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:42 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:42 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:42 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:42 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 21:49:43 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:43 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:43 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:43 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:43 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 237.091033][ T9425] vivid-001: disconnect [ 237.095830][ T9424] vivid-001: reconnect [ 237.243755][ T9429] vivid-001: disconnect [ 237.261440][ T9428] vivid-001: reconnect 21:49:43 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:43 executing program 1: socket$inet6(0xa, 0x80000, 0x80080) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000400)={0x3, @output={0x1000, 0x0, {0xf516, 0xfffffffa}, 0x101, 0x80000000}}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="000000ab"], &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x3}}, &(0x7f0000000180)=0xb0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x274, 0x0, 0x0, 0x0, 0xe4, 0x0, 0x1ac, 0x1fc, 0x1fc, 0x1ac, 0x1fc, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x1f, 0x0, "56132fa8f8454bcdccf2fce9b734fb23bc3b52508c71eb0e23f786753b8b"}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="6f7380ab05bf72617700"], &(0x7f0000000380)=',*$[}%]\x00', 0x8, 0x2) [ 237.482781][ T9437] vivid-001: disconnect [ 237.503469][ T9435] vivid-001: reconnect 21:49:44 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, 0x0, 0x0, 0x0) 21:49:44 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, 0x0, 0x0, 0x0) [ 237.677375][ T9444] vivid-001: disconnect [ 237.682409][ T9441] vivid-001: reconnect 21:49:44 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, 0x0, 0x0, 0x0) [ 237.862012][ T9448] vivid-001: disconnect [ 237.874380][ T9445] vivid-001: reconnect 21:49:44 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100), 0x0, 0x0) [ 238.024113][ T9452] vivid-001: disconnect [ 238.033586][ T9451] vivid-001: reconnect 21:49:44 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100), 0x0, 0x0) [ 238.201307][ T9456] vivid-001: disconnect [ 238.211901][ T9453] vivid-001: reconnect 21:49:44 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100), 0x0, 0x0) [ 238.373728][ T9460] vivid-001: disconnect [ 238.387008][ T9458] vivid-001: reconnect 21:49:44 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r0 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x9, 0x182}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) [ 238.536249][ T9463] vivid-001: disconnect [ 238.549443][ T9461] vivid-001: reconnect 21:49:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) 21:49:45 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000440)=@in6={0xa, 0x4e23, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x9}, 0x80, 0x0}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x9, 0x12) 21:49:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) [ 238.828226][ T9472] vivid-001: disconnect [ 238.833485][ T9471] vivid-001: reconnect 21:49:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x45) inotify_init() ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000380)=""/194) sendto$inet(r0, &(0x7f0000000000), 0xfffffffe, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280)="de75c765f1904350fae9dcab4194b766ec58943272d20207dda53f635bd872b8460cff487664b1ce46d6e609007212688051bb5af17b94be466e2bc11c0a495e0f2ec822f325bbdc1305506ce451e42a90006c246b686aa1b4569de43b0500000000", &(0x7f0000000480)="2dbca02f7c394324007634c4fdc587a709b6105bef1835723646da0bfd0e71280ff0f647d98941b9fad0489892993a3b532b78481de44caf9610bfd6e7ca5f92b6beab2eb2c75b6d14e78ab58ae6b942a61c9bdb3ad8a0b2d64cec0db80481d85b68c32236cfdd58528b30ca81b7f726ea0da52bc93a184c60e8317bbb351eed880c4b1ef784bec3365f3ce9afc39cc9f16134aebc29278207f980913783d4f1e13f682818c164bf22a82a0c094ecabb9e71a8182d9bd3a1e4cb597a86829c26d32e390ec01e66f501020d757114924e5f0f2b96c1e406c67b77cf965796afe6a2cc248b36ab09b9440c2f3cc108aab0d34f37"}}, &(0x7f0000000340)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @empty}, &(0x7f0000000100)=0xfffffffffffffd85) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) dup3(r3, r0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000180)={0x8, 0x0, 0x1006, 0x6, 0x2, {0x8, 0x3}, 0x1}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 239.063115][ T9480] vivid-001: disconnect [ 239.087385][ T9478] vivid-001: reconnect 21:49:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) [ 239.249390][ T9487] vivid-001: disconnect [ 239.255094][ T9485] vivid-001: reconnect 21:49:45 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x33c, 0x0, 0x17c, 0x17c, 0x168, 0x5, 0x274, 0x260, 0x260, 0x274, 0x260, 0x3, 0x0, {[{{@ipv6={@private2, @mcast1, [], [], 'gre0\x00', 'wg1\x00'}, 0x0, 0x140, 0x168, 0x52020000, {}, [@common=@unspec=@physdev={{0x64, 'physdev\x00'}, {'veth1_to_hsr\x00', {}, 'macvlan1\x00', {}, 0x0, 0x11}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x398) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0x9, &(0x7f00000000c0)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000003c0)={r9, 0x2, 0x3d, 0xe, 0x0, 0x2}, &(0x7f0000000400)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000440)={r10, 0xf67f}, 0x8) 21:49:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/38, 0x26}], 0x1, 0x0) [ 239.473901][ T9492] vivid-001: disconnect [ 239.480983][ T9491] vivid-001: reconnect [ 239.604072][ T9495] Cannot find add_set index 0 as target [ 239.671639][ T9500] vivid-001: disconnect [ 239.684904][ T9499] vivid-001: reconnect [ 239.702596][ T9500] vivid-001: disconnect [ 239.711793][ T9499] vivid-001: reconnect 21:49:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/70, 0x46}], 0x1, 0x80) [ 239.724491][ T9495] Cannot find add_set index 0 as target 21:49:46 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) socket$netlink(0x10, 0x3, 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000080)) mremap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mlockall(0x1) [ 239.920064][ T9507] vivid-001: disconnect [ 239.937952][ T9504] vivid-001: reconnect [ 239.943621][ T9507] vivid-001: disconnect 21:49:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x208000, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/46, 0x2e}], 0x1, 0x0) [ 239.988293][ T9504] vivid-001: reconnect [ 240.168416][ T9515] vivid-001: disconnect [ 240.180504][ T9514] vivid-001: reconnect [ 240.190808][ T9515] vivid-001: disconnect [ 240.205397][ T9514] vivid-001: reconnect 21:49:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x6}) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/41, 0x29}, {&(0x7f0000000040)=""/55, 0x2f}, {&(0x7f00000002c0)=""/239}], 0x2, 0x5) 21:49:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x40000, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x4) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 240.579930][ T9525] vivid-001: disconnect [ 240.601107][ T9524] vivid-001: reconnect [ 240.607622][ T9525] vivid-001: disconnect [ 240.625365][ T9524] vivid-001: reconnect 21:49:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r2 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x6080, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000180)={0xc, 0x0, 0x4, {0x7aa4d2e7, 0xffc, 0x3, 0x20}}) r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) preadv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/20, 0x14}], 0x1, 0x0) [ 240.886479][ T9534] vivid-001: disconnect 21:49:47 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) socket$netlink(0x10, 0x3, 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000080)) mremap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mlockall(0x1) [ 241.621642][ T9530] vivid-001: reconnect 21:49:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioperm(0x1, 0x1, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x1, 0x10001}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/116, 0x74}, {&(0x7f00000000c0)=""/13, 0xd}, {&(0x7f00000001c0)=""/52, 0x34}, {&(0x7f0000001540)}, {&(0x7f0000001580)=""/88, 0x58}], 0x5, 0xfffffffd) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4004b100, &(0x7f0000001500)={0x18, 0x0, {0x2, @broadcast, 'bond_slave_0\x00'}}) bind(r2, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x0}}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB='<\x00\x00\x00$\x00\v\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffb000000000900010063616b65000000000c1502000800120000000000"], 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x13) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000014c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001480)={&(0x7f0000001300)=ANY=[@ANYBLOB="44930000", @ANYRES16=r4, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x800}, 0x20008004) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) write$UHID_INPUT(r5, &(0x7f00000002c0)={0x8, {"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", 0x1000}}, 0x1006) [ 241.862606][ T9545] vivid-001: disconnect [ 241.880605][ T9545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.923657][ T9544] vivid-001: reconnect [ 241.977320][ T9545] vivid-001: disconnect 21:49:48 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) socket$netlink(0x10, 0x3, 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000080)) mremap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mlockall(0x1) [ 242.024045][ T9546] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.088175][ T9544] vivid-001: reconnect 21:49:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000000)=0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:48 executing program 2: r0 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getpeername$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) r1 = openat$vsock(0xffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x420002, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x7fffffff) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f0000000240)={0xfffffff, 0x6, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9909d2, 0xcd, [], @p_u32=&(0x7f00000001c0)=0x5}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x1c0000}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000340)={r3, 0x0, 0xbe}, &(0x7f0000000380)=0x8) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x180180, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r4, 0x800443d2, &(0x7f0000000480)={0x4, &(0x7f0000000400)=[{@none}, {}, {}, {@fixed}]}) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f00000004c0)=""/22) openat$uhid(0xffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x802, 0x0) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$USBDEVFS_REAPURB(r5, 0x4004550c, &(0x7f0000000580)) r6 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/sctp\x00') ioctl$KDGETKEYCODE(r6, 0x4b4c, &(0x7f0000000600)={0x8001, 0x10001}) recvfrom(0xffffffffffffffff, &(0x7f0000000640)=""/197, 0xc5, 0x12000, &(0x7f0000000740)=@isdn={0x22, 0x2, 0x8, 0x4, 0x7f}, 0x80) vmsplice(r0, &(0x7f0000000a00)=[{&(0x7f00000007c0)="6211d45c870a6e4246132473107dc8a93dae22ecd4c336496fc0929b51a125a747", 0x21}, {&(0x7f0000000800)="80317f478525104079e99cb720b7f1bf4ea2d8dda4f883b8f3bfd58fdac3afab2f24a23980929a519c91a4b096bcecfff1798eaa50416465ce78422f11e782b412967a4bfa938b4b5ac65eaba050ef0765c90df75a961cc3c05ff39113209cd4af26cfd93563b73246bd3e795fbeacaa94dcafa71f8e0f2fe7fc729ffb0903fdf83d27eabf15009f9b732a", 0x8b}, {&(0x7f00000008c0)="0549f32de23ce669490b4dcd07b6a40bb1266d6d0e3c7665a66de39ca0d6382abb3520440a879359347d572ac0d28073ab97ad9d2143fefdad54c1d562870d856296d6956fe0db105876c8d03e68f8d43011d9053e39fadab25dcd1ea6d3d8394dd7796f800f21f1d38bb1fe09d63e1d2a1fd29609b9201803b06c69abfacaa1ed5170401f10c75a47d3e23ab91f0542b50ee195290ab3b3f6dc7aafb796acf0efe3", 0xa2}, {&(0x7f0000000980)="9e7cc6da31d8d124564065616987594488426fd7af2a8c104532e84683d9f8a271fa2fb2135f14cfa031d721f3c2eb3e5fae14880b5a08a81ac9344c6639a19530a88a4dc5c9ea787678d9a1872e", 0x4e}], 0x4, 0xa) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc00c64b5, &(0x7f0000000a80)={&(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000b00)={r7, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 242.402814][ T9555] vivid-001: disconnect 21:49:49 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) socket$netlink(0x10, 0x3, 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000080)) mremap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mlockall(0x1) [ 243.010478][ T9558] IPVS: ftp: loaded support on port[0] = 21 21:49:49 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/68}, {&(0x7f0000000080)=""/120}, {&(0x7f0000000180)=""/153}, {&(0x7f0000000100)=""/52}], 0x1, 0x0) [ 243.161635][ T9553] vivid-001: reconnect [ 243.416311][ T9558] chnl_net:caif_netlink_parms(): no params data found [ 243.484538][ T9662] vivid-001: disconnect [ 243.527112][ T9589] vivid-001: reconnect [ 243.539875][ T9662] vivid-001: disconnect [ 243.545266][ T9589] vivid-001: reconnect 21:49:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)='/!vmnet1ppp1\x00') r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)='/!vmnet1ppp1\x00') keyctl$link(0x8, r0, r1) r2 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) syz_read_part_table(0x3, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="4e8fa47748d990ce4c6551cc6dde1ac2ed2f0a7162e8aac9d73f88a4e6beb8f8ed115749e2e6e0040361c45178a1f0e4b75e5c81c9de81e68dad7cc5de1c4c2fb23dd4ab8ee8fd5879f7d528572237aa43e529bf405e8218b4b980bb91b6045cfa47776a320f084cf67311ace22ea4f233fc2aabeea37cf8a0480fae3401d7467f30b4e16718edc888b42f28e4c416733b4979b18b505aae876bf61f05e34d3b5421139348c1ad7a74da39b73d23", 0xae, 0x1}, {&(0x7f0000000180)="0a6dca67fea7d4488f853dee9a33db8c52d4104416", 0x15, 0x1}, {&(0x7f0000000340)="a180145a5c00ea7852deb2addbe0a86ea798a7e6896aa7f155f83e2c6deae00859c500000000000000009293e0c144b976b9a800"/77, 0x4d}, {&(0x7f00000003c0)="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", 0x14d, 0x20000}]) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 243.712891][ T9558] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.720449][ T9558] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.730760][ T9558] device bridge_slave_0 entered promiscuous mode [ 243.771121][ T9558] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.778600][ T9558] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.788206][ T9558] device bridge_slave_1 entered promiscuous mode [ 243.895881][ T9558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.912920][ T9558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.923638][ T9705] vivid-001: disconnect [ 243.959611][ T9558] team0: Port device team_slave_0 added [ 243.991007][ T9692] vivid-001: reconnect [ 243.991319][ T9558] team0: Port device team_slave_1 added [ 244.013946][ T9693] vivid-001: disconnect [ 244.022395][ T9692] vivid-001: reconnect 21:49:50 executing program 0: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x6}], 0x1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) getsockname$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) pread64(r0, &(0x7f0000000000)=""/187, 0xbb, 0x3) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x50000) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000300)=&(0x7f00000002c0)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) sched_getaffinity(r4, 0x8, &(0x7f0000000240)) [ 244.161754][ T9558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.169817][ T9558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.197370][ T9558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 21:49:50 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) socket$netlink(0x10, 0x3, 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000080)) mlockall(0x1) [ 244.312752][ T9558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.319959][ T9558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.348506][ T9558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.624165][ T9558] device hsr_slave_0 entered promiscuous mode [ 244.678244][ T9558] device hsr_slave_1 entered promiscuous mode [ 244.716733][ T9558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.724383][ T9558] Cannot create hsr debugfs directory [ 245.105287][ T9558] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 245.156215][ T9558] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 245.209788][ T9558] netdevsim netdevsim2 netdevsim2: renamed from eth2 21:49:51 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[@ANYRESOCT=r3], 0xfffffecc) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f0000000000)={0x5, "9e4340d44e043464a508adc036269ea71c0a4decc2c76006dde0ed1d6c3cf72e", 0x3, 0x7, 0x0, 0xffffff, 0x2}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000180)={0x3, 0x7, 0x8}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 245.273358][ T9558] netdevsim netdevsim2 netdevsim3: renamed from eth3 21:49:51 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) socket$netlink(0x10, 0x3, 0x4) mlockall(0x1) [ 245.555957][ T9795] vivid-001: disconnect [ 245.697609][ T9558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.768843][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.779855][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.814780][ T9558] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.857896][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.868419][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.878896][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.886150][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.944414][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.954464][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.965106][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.975030][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.982426][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.060126][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.071604][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.082602][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.093872][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.159767][ T9558] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.171327][ T9558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.190701][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.200642][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.212172][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.222839][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.233403][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.238555][ T9791] vivid-001: reconnect [ 246.243763][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.256917][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.273474][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.304938][ T9801] vivid-001: disconnect [ 246.319299][ T9791] vivid-001: reconnect 21:49:52 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000040)={0x0, 0xffff0001, 0x1, r3, 0x0, &(0x7f0000000000)={0x9a091f, 0x5, [], @value=0x3}}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 246.357747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.365659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.420460][ T9558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.543804][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.554364][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.634642][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.644832][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.674010][ T9558] device veth0_vlan entered promiscuous mode [ 246.713932][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.723539][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.749455][ T9807] vivid-001: disconnect [ 246.749978][ T9558] device veth1_vlan entered promiscuous mode 21:49:53 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) socket$netlink(0x10, 0x3, 0x4) mlockall(0x1) [ 246.901669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.911210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.920750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.930968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.949713][ T9558] device veth0_macvtap entered promiscuous mode [ 246.993381][ T9558] device veth1_macvtap entered promiscuous mode [ 247.090000][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.100783][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.111692][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.122853][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.136751][ T9558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.145342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.154930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.164404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.174682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.297698][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.308378][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.318834][ T9558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.329559][ T9558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.343565][ T9558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.352145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.363109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.414344][ T9804] vivid-001: reconnect [ 247.478460][ T9813] vivid-001: disconnect [ 247.496342][ T9804] vivid-001: reconnect 21:49:54 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 247.743083][ T9822] vivid-000: disconnect [ 247.753900][ T9819] vivid-000: reconnect [ 247.769552][ T9822] vivid-000: disconnect [ 247.784937][ T9819] vivid-000: reconnect 21:49:54 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x9, 0x1, 0x4}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 248.195673][ T9841] vivid-001: disconnect 21:49:54 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) mlockall(0x1) 21:49:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) ptrace$pokeuser(0x6, r1, 0x5, 0x8893) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x30, 0x0, &(0x7f00000000c0)=0x8400) [ 248.849654][ T9830] vivid-001: reconnect 21:49:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0x6be, 0x4) [ 249.099345][ T9857] vivid-001: disconnect [ 249.119625][ T9854] vivid-001: reconnect [ 249.159425][ T9857] vivid-001: disconnect [ 249.179354][ T9854] vivid-001: reconnect 21:49:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x10000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000040)={{0xff, 0x81}, {0x80, 0x5}, 0x5e2, 0x0, 0x4}) 21:49:55 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 249.445693][ T9862] vivid-001: disconnect [ 249.470070][ T9860] vivid-001: reconnect [ 249.505253][ T9862] vivid-001: disconnect [ 249.516985][ T9860] vivid-001: reconnect 21:49:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000080)={0x1000, 0x9, 0x6}) [ 249.757966][ T9871] vivid-001: disconnect [ 249.796822][ T9869] vivid-001: reconnect [ 249.801831][ T9871] vivid-001: disconnect [ 249.819551][ T9869] vivid-001: reconnect 21:49:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:49:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200, 0x0) write$uinput_user_dev(r1, &(0x7f00000002c0)={'syz1\x00', {0x800, 0x2, 0x13, 0x58c}, 0x48, [0x5, 0x9, 0x4, 0x4, 0x320fc8, 0x3, 0x81, 0x1000, 0x4, 0x9, 0x0, 0x2, 0x4d, 0x1, 0x9, 0x8, 0x7, 0x1ff, 0x460329c9, 0x10000, 0x2f19, 0x6, 0x6, 0x4, 0xfffffff8, 0xfda, 0x6, 0xfff, 0x4, 0xfffff422, 0x9, 0x7, 0x0, 0xb5, 0x8, 0x8fb, 0x7f, 0xd6b, 0xe30, 0x1, 0xfffffffc, 0x6, 0x8, 0xb57, 0x1, 0xc4, 0x90, 0xffffff2c, 0xfffff001, 0x5, 0xfffffffc, 0x1, 0x1, 0x100, 0xcf, 0x0, 0x8, 0x2, 0x100, 0x4, 0xfffffffa, 0x6a2887dc, 0xee, 0x7ff], [0x71, 0x9a1e, 0x0, 0x4, 0x8, 0xd4, 0x2, 0x7a45b1a3, 0x10000, 0x3, 0x80000001, 0x7ffd, 0x5, 0x7, 0x8, 0x7fff, 0x1, 0x42, 0x3, 0x1, 0x2, 0x6, 0x7, 0xffffffe1, 0x80000001, 0x9, 0x4, 0x5, 0x7, 0x0, 0x6, 0x3, 0x2, 0x4, 0xb3, 0x8, 0x8, 0x8, 0x400, 0xc069, 0xf2ab, 0x7628, 0xc13, 0x6, 0x6, 0x800, 0x400, 0x5, 0xe7, 0x9, 0x7ff, 0x5, 0xffffffe1, 0x1, 0x8e9, 0x2, 0x6, 0x0, 0x200, 0xfffff6af, 0xf55, 0x9b5, 0xffffffe0, 0x80000000], [0x6, 0x4, 0x2, 0x0, 0x8, 0x0, 0x3, 0x1, 0xff, 0x0, 0x9, 0x8, 0x401, 0x2, 0x0, 0x0, 0x401, 0xffffff4c, 0xfffffffb, 0x80000000, 0xf3, 0x7f, 0x100, 0x7, 0x0, 0x7, 0x9, 0x5, 0x2, 0xffff, 0x20, 0x6580, 0xfffffffd, 0x0, 0x200, 0xa9, 0x7fffffff, 0x0, 0x4, 0xe2, 0xfffffff8, 0x0, 0x8000, 0x9, 0x8, 0x1ff, 0x8000, 0x4, 0x430, 0xbbf, 0xfffffff9, 0x3ce, 0x1f, 0x8, 0x8, 0x9, 0x5, 0xfffffffb, 0x400, 0x3ff, 0x1c7, 0x7, 0x5, 0x8b97], [0x4, 0x4, 0x7fff, 0x5e7, 0x20, 0xffff, 0x3, 0x9, 0xfffffe00, 0x81, 0x7f6, 0xfffff801, 0xd52, 0x800, 0x8, 0x4b38, 0x8, 0x50, 0x9b41, 0x80000001, 0x3, 0x7, 0x1, 0x20, 0x9, 0x1, 0x200, 0x7f, 0x40, 0x4, 0x9, 0x1ff, 0x0, 0x5, 0x1ff, 0x9, 0x3, 0x20, 0x0, 0x2, 0x9, 0x8001, 0x15e4, 0xffffffff, 0x800, 0x7, 0x34000000, 0x2, 0x8, 0xa0000, 0x4, 0x8, 0x7, 0x0, 0x5, 0x2, 0xf8, 0xf4, 0x7fffffff, 0xb466, 0x40, 0x3ff, 0x200, 0x59]}, 0x45c) [ 250.274827][ T9880] vivid-001: disconnect [ 250.297195][ T9878] vivid-001: reconnect [ 250.305839][ T9880] vivid-001: disconnect [ 250.332819][ T9878] vivid-001: reconnect 21:49:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x7}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000200)) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_open_dev$tty1(0xc, 0x4, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000002c0)=0x3, &(0x7f0000000240)=0x2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000040)=0x7, 0x4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0x9, &(0x7f00000000c0)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) setsockopt$inet6_opts(r5, 0x29, 0x7f, &(0x7f00000001c0)=@routing={0x11, 0x4, 0x0, 0x20, 0x0, [@dev={0xfe, 0x80, [], 0xe}, @remote]}, 0x28) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 250.559674][ T9886] vivid-001: disconnect 21:49:57 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000094060434cf6efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={0x0, r0, 0x16}, 0x10) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 21:49:57 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) mlockall(0x1) [ 250.783100][ T9890] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0xc1, {{0x2, 0x4e24, @empty}}}, 0x84) dup(0xffffffffffffffff) [ 251.081644][ T9900] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.339000][ T9885] vivid-001: reconnect [ 251.345864][ T9888] vivid-001: disconnect 21:49:57 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="010027bd7000fbdbdf250400000006000e00ff0f000006001d00ff0f0000"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) [ 251.466489][ T9900] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.494840][ T9887] vivid-001: reconnect [ 251.671125][ T9913] vivid-001: disconnect [ 251.697746][ T9910] vivid-001: reconnect [ 251.711244][ T9913] vivid-001: disconnect [ 251.738320][ T9910] vivid-001: reconnect 21:49:58 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1, 0x0) 21:49:58 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) mlockall(0x1) [ 251.991066][ T9920] vivid-001: disconnect [ 251.997134][ T9919] vivid-001: reconnect [ 252.003173][ T9920] vivid-001: disconnect [ 252.026514][ T9919] vivid-001: reconnect 21:49:58 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000002c0)="02dd69ec156cfe14ecf42f05d89a8a566459b059a791d0") close(r2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r3, 0xc0445609, &(0x7f0000000180)={0xffffffa7, 0x3, 0x4, 0x0, 0x8, {r5, r6/1000+10000}, {0x1, 0x2, 0x1, 0x0, 0x7f, 0x0, "8d34f26f"}, 0x6, 0x1, @offset=0x1, 0x101, 0x0, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_QBUF(r7, 0xc044560f, &(0x7f0000000200)={0x80000001, 0x1, 0x4, 0x2000, 0x8, {r8, r9/1000+10000}, {0x1, 0x8, 0x4, 0xff, 0xfb, 0x3, "723c73d0"}, 0x7, 0x3, @fd=r10, 0x2}) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x7, 0xfff, 0x1000, 0x1f, 0x5, "40722ffcf0140f74"}) 21:49:58 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1, 0x0) [ 252.301579][ T9929] vivid-005: disconnect [ 252.317331][ T9927] vivid-005: reconnect [ 252.323417][ T9930] vivid-001: disconnect 21:49:58 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1, 0x0) [ 252.572712][ T9936] vivid-005: disconnect [ 252.592856][ T9934] vivid-005: reconnect 21:49:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1, 0x0) 21:49:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) [ 252.860143][ T9940] vivid-005: disconnect [ 252.870816][ T9939] vivid-005: reconnect [ 253.091207][ T9928] vivid-001: reconnect [ 253.104751][ T9944] vivid-005: disconnect [ 253.114618][ T9942] vivid-005: reconnect 21:49:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) 21:49:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) dup3(r0, r1, 0x80000) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8008550e, &(0x7f0000000040)={0x8, &(0x7f0000000080)="b8d4cdabb3b5032c15f55b125a42d0f34450bab5328f859629"}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 253.374790][ T9950] vivid-001: disconnect 21:49:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) 21:49:59 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) mlockall(0x1) 21:50:00 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) 21:50:00 executing program 2: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) 21:50:00 executing program 2: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) [ 254.152891][ T9947] vivid-001: reconnect [ 254.158357][ T9953] vivid-001: disconnect [ 254.234162][ T9947] vivid-001: reconnect 21:50:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x6, 0x9, 0x4, 0x0, 0x7, 0x80, 0x5, 0x6, 0x2, 0x5, 0x5, 0xcd, 0x0, 0x8, 0x7, 0x8a, 0xa0, 0x0, 0x0, [], 0x20, 0xa5af}) 21:50:00 executing program 2: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) [ 254.553106][ T9977] vivid-001: disconnect 21:50:01 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) 21:50:01 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:01 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) 21:50:01 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) 21:50:01 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) [ 255.324169][ T9976] vivid-001: reconnect 21:50:01 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x4, @mcast1, 0x4}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x1}, @in={0x2, 0x4e21, @remote}], 0x68) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, 0x0) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1, 0x0) 21:50:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) [ 255.629156][T10001] vivid-001: disconnect 21:50:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) 21:50:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) 21:50:02 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) 21:50:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) [ 256.379275][ T9999] vivid-001: reconnect [ 256.436654][T10005] vivid-001: disconnect [ 256.444656][ T9999] vivid-001: reconnect 21:50:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100), 0x0, 0x34) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x581001, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x7f) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth0_to_bond\x00', 0x8000}) 21:50:03 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x0, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) [ 256.778677][T10026] vivid-001: disconnect [ 256.795030][T10024] vivid-001: reconnect [ 256.802691][T10026] vivid-001: disconnect [ 256.821708][T10024] vivid-001: reconnect 21:50:03 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x0, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) 21:50:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x11ff, 0x1}) preadv(r0, &(0x7f0000000100), 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) 21:50:03 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x0, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) 21:50:03 executing program 0: socket$phonet(0x23, 0x2, 0x1) r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = openat$snapshot(0xffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0xc802, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x29, &(0x7f00000001c0)=""/93, &(0x7f0000000240)=0x5d) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000000), 0x4) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:50:03 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:04 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) [ 257.546665][T10048] vivid-001: disconnect [ 257.606039][T10046] vivid-001: reconnect [ 257.644783][T10052] vivid-001: disconnect [ 257.696792][T10046] vivid-001: reconnect [ 257.716056][T10054] vivid-005: disconnect [ 257.729820][T10053] vivid-005: reconnect 21:50:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000000)={0x5, 0x30ba6e0, "8cda7d76d09f97c4a95eb9997cabdaaa7cf4bd81d7ef2760", {0x39, 0x10001}, 0x5}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:50:04 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) [ 258.010829][T10062] vivid-005: disconnect [ 258.024849][T10057] vivid-005: reconnect 21:50:04 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) 21:50:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x1, 0x0, {0x7, 0x8001, 0x3018, 0x4, 0x2, 0x6, 0x1, 0x2}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) write$P9_RSTAT(r2, &(0x7f0000000000)={0x52, 0x7d, 0x2, {0x0, 0x4b, 0xe873, 0x4, {0x40, 0x4, 0x7}, 0x4d88adea80411589, 0x9, 0x7ff, 0x8, 0x8, '$^##:&*^', 0xe, '/dev/swradio#\x00', 0x1, '[', 0x1, '-'}}, 0x52) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x402001, 0x0) setns(r3, 0x20000000) [ 258.329029][T10067] vivid-005: disconnect [ 258.349825][T10066] vivid-005: reconnect 21:50:04 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x8, @raw_data="2f1ee1ec3d9286bf4d55f9b2efd82bf7e7ab15ba2ae1a5535e3ac1e2f21c9c65c775bac99a8d6c0a222784e6b639e57108a1698de704e9bec141386eb55923395a776db1e732e2c3788d8d1d533bf7f2b6501def2ed338837b9082e79f0e06148e99bb03ddcc36d064ad22255d3a4f212de6124ccdc28b28ff05c9a9c3bcd7bc5b8058a84c993e4d76e1ab111a88370d7abeb4aad93275bd94817d29b8a964fc585953e89b87bbbb49f97da532819eab710647c6eaecc776f2286297abed641dedd8529df1b93a2b"}) [ 258.432926][T10070] vivid-001: disconnect 21:50:05 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x11ff, 0x1}) preadv(r0, &(0x7f0000000100), 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) [ 258.572621][T10075] vivid-005: disconnect [ 258.583503][T10073] vivid-005: reconnect 21:50:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:05 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 258.852010][T10081] vivid-005: disconnect [ 258.869514][T10080] vivid-005: reconnect 21:50:05 executing program 2 (fault-call:2 fault-nth:0): r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 259.179269][T10087] vivid-005: disconnect [ 259.192400][T10086] vivid-005: reconnect [ 259.209035][T10068] vivid-001: reconnect 21:50:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0x1, [], "1f332d95fe2f5fe696d644cddfbd0c24"}) delete_module(&(0x7f0000000040)='\x00', 0xa00) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:05 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x96, 0x73, 0x6, 0x0, 0x1, 0x3, 0x3, 0x401, 0x247, 0x40, 0x2e9, 0x7, 0x4, 0x38, 0x1, 0x83, 0xf256, 0x81}, [{0x6474e551, 0xff, 0x78b0, 0x6f8, 0xfffffffffffffff7, 0x100, 0x6e, 0x200}, {0x70000000, 0x4, 0xb8d, 0x8, 0x1, 0x6, 0x5, 0x9}], "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", [[], [], [], []]}, 0x14b0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38200000030801030000000000000000000000000600024000000000140004800800024000000000084000000000050003002f000008414609d55c77ef64f5f9470040de1800000000cc3df1e806776f000000000000000000"], 0x38}}, 0x0) ioctl$sock_netdev_private(r2, 0x89f9, &(0x7f0000000000)="bf9d89edc7603f008a25c1e052c0d0117fa07c669a3b88e61aa68e5c68b4ab074362bd3112ded6ecd01b8e1dc4faf2dbbc08a89f9708d91e1b521b59a6aadc88b5c6de2832fe79b9e5cb8ab597bc4300db821c9813cee10c57f43404a700119e988cc7b34002422e6e945570") ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000080)={0xece, 0x6, 0x2}) [ 259.497818][T10090] IPVS: ftp: loaded support on port[0] = 21 [ 259.512024][T10094] vivid-001: disconnect [ 259.551184][T10095] vivid-005: disconnect [ 260.040572][T10090] chnl_net:caif_netlink_parms(): no params data found 21:50:06 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 260.280421][T10091] vivid-001: reconnect [ 260.291774][T10098] vivid-001: disconnect [ 260.317739][T10091] vivid-001: reconnect [ 260.329684][T10093] vivid-005: reconnect [ 260.336604][T10106] vivid-005: disconnect [ 260.359572][T10093] vivid-005: reconnect 21:50:06 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) sendto$llc(r1, &(0x7f0000000000)="a2a2f34124485ac10d3387a247e52e3085b4c8f4763133fc78453c13882e2aaab73d19df1f804b1077b4e127057cb5d18055a21e5530fe607bcbc1922a1945e633aedcae067e1bae3060c7a7d0d3a5f7266f3393124becac2196f608a1c74b8c91014019d44ae1", 0x67, 0x20000000, &(0x7f0000000080)={0x1a, 0x200, 0x6, 0x5, 0x3, 0x0, @broadcast}, 0x10) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:50:07 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) fsmount(r1, 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 260.591287][T10090] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.600755][T10090] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.610823][T10090] device bridge_slave_0 entered promiscuous mode [ 260.709373][T10090] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.717536][T10090] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.727687][T10090] device bridge_slave_1 entered promiscuous mode [ 260.806073][T10238] vivid-001: disconnect [ 260.810004][T10237] vivid-005: disconnect [ 260.949405][T10090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.970030][T10090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.067138][T10090] team0: Port device team_slave_0 added [ 261.084436][T10090] team0: Port device team_slave_1 added [ 261.149644][T10090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.156860][T10090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.185607][T10090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.210119][T10090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.217965][T10090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.247231][T10090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:50:07 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 261.363030][T10090] device hsr_slave_0 entered promiscuous mode [ 261.397850][T10090] device hsr_slave_1 entered promiscuous mode [ 261.436846][T10090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.445513][T10090] Cannot create hsr debugfs directory [ 261.568304][T10234] vivid-005: reconnect [ 261.580671][T10235] vivid-001: reconnect [ 261.638114][T10243] vivid-001: disconnect 21:50:08 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$vicodec1(0xffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0x1080004}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 261.730699][T10235] vivid-001: reconnect 21:50:08 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 262.206885][T10090] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.260613][T10090] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.299221][T10335] vivid-004: disconnect [ 262.347412][T10090] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.356583][T10334] vivid-004: reconnect [ 262.363296][T10335] vivid-004: disconnect [ 262.368959][T10334] vivid-004: reconnect [ 262.449086][T10090] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 262.862627][T10090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.934343][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.944620][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.967279][T10090] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.992893][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.003655][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.014381][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.022246][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.035630][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.070374][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.082928][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.093153][ T3379] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.101859][ T3379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.186189][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.197979][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.210271][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.222332][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.234352][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.246383][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.258409][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.270095][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.281232][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.293458][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.309979][T10090] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.426872][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.437743][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.447275][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.468839][T10090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.530713][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.542998][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.613289][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.624199][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.649180][T10090] device veth0_vlan entered promiscuous mode [ 263.679236][T10090] device veth1_vlan entered promiscuous mode [ 263.690528][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.703526][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.713778][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.782042][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.794544][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.807400][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.832527][T10090] device veth0_macvtap entered promiscuous mode [ 263.854607][T10090] device veth1_macvtap entered promiscuous mode [ 263.906878][T10090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.919353][T10090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.931688][T10090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.943783][T10090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.955842][T10090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.969133][T10090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.984582][T10090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.995292][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.007177][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.019049][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.030722][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.057154][T10090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.068292][T10090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.079226][T10090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.090540][T10090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.104381][T10090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.115673][T10090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.130019][T10090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.139527][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.150580][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:50:11 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r5 = creat(&(0x7f00000004c0)='./file0\x00', 0x90) sendmsg$NL80211_CMD_START_AP(r5, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xfffffffffffffe74, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYRES64], 0x3}}, 0x404c0a4) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="4ad5ad658d861214acba1f9bc62400000034d08bf49fc972d31667cf3a5b4f02c39565e4ccd04f878e2359fe347f2af534f3dad8bb8fc8688a85f79c5c098b6f640936abdf685df28afaf19500cf42add3921f72d50ca3c10e8109df5797beba1485db342484a8eee6d0cc681566da054a665f2817ede90b40707361f35ee550c8aa8a4b77ff8cdc499551507f91a31b56", @ANYRES16=r4, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0xff}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x4001) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:11 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:11 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x1000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000000)) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180)=0x5770f503, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r5, 0x4) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r5, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x13, 0x3, 0x0, 0x2, 0x10, r1, 0x6, [], r4, r6, 0x5, 0x1, 0x1}, 0x40) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80800) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x140e, 0x200, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x20040000) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) mq_timedreceive(r1, &(0x7f0000000040)=""/49, 0x31, 0x7, &(0x7f0000000080)={0x77359400}) [ 264.877676][T10369] vivid-005: disconnect [ 264.909500][T10371] vivid-001: disconnect [ 264.949020][T10366] vivid-001: reconnect [ 264.981541][T10374] vivid-001: disconnect [ 264.988695][T10367] vivid-005: reconnect [ 265.010943][T10366] vivid-001: reconnect [ 265.030577][T10369] vivid-005: disconnect [ 265.077986][T10367] vivid-005: reconnect 21:50:11 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xfffffff8, 0x204a00) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:50:11 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1002, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040)=0x9, 0x4) [ 265.409246][T10380] vivid-001: disconnect [ 265.434091][T10377] vivid-001: reconnect [ 265.441940][T10382] vivid-005: disconnect [ 265.444775][T10380] vivid-001: disconnect [ 265.451788][T10377] vivid-001: reconnect [ 265.475812][T10379] vivid-005: reconnect [ 265.483399][T10382] vivid-005: disconnect [ 265.514003][T10379] vivid-005: reconnect 21:50:12 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000200)={[0xffff8ed8, 0x81]}, 0x8) r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000000)={r4, 0x1ff}, 0x8) r5 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8000, 0x101001) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x20, 0x101, 0x735381d8, 0xad}) 21:50:12 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000000)=""/119) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 265.877583][T10390] vivid-001: disconnect [ 265.910726][T10391] vivid-005: disconnect [ 265.939442][T10388] vivid-001: reconnect 21:50:12 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 266.009290][T10394] vivid-001: disconnect [ 266.069051][T10388] vivid-001: reconnect 21:50:12 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)=']\x00'}, 0x10) sendfile(r1, r2, &(0x7f0000000080)=0x5, 0x5f) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 266.509656][T10404] vivid-001: disconnect [ 266.652888][T10389] vivid-005: reconnect 21:50:13 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x910, 0x6a4140) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, 0x0) [ 267.052288][T10409] vivid-005: disconnect [ 267.179016][T10399] vivid-001: reconnect [ 267.240612][T10411] vivid-001: disconnect [ 267.248196][T10399] vivid-001: reconnect 21:50:13 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0xf0f041, 0x4}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:50:13 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 267.760903][T10405] vivid-005: reconnect 21:50:14 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf4f040, 0x9}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000080)={0x990000, 0xb37, 0xc8e, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0917, 0x8, [], @ptr=0x7}}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000001c0)={0x3f}, 0x1) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xefc0398a92201e37, 0x1010, r2, 0xc0000000) getcwd(&(0x7f0000000140)=""/116, 0x74) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000100)=0x20) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:14 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) fdatasync(r2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1b) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000002c0)) r4 = syz_open_procfs(r3, &(0x7f0000000000)='attr/sockcreate\x00') ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000040)) [ 268.271102][T10430] vivid-001: disconnect [ 268.319843][T10427] vivid-001: reconnect [ 268.331542][T10430] vivid-001: disconnect [ 268.351362][T10427] vivid-001: reconnect 21:50:14 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) sync_file_range(r1, 0x9, 0x3, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc2c45512, &(0x7f00000002c0)={{0x4, 0x6, 0x7fff, 0x19c, '\x00', 0x84}, 0x0, [0x101, 0x75, 0x878b, 0x8933, 0x800, 0x6, 0x0, 0x400, 0x8, 0x6a, 0x0, 0x5, 0x800, 0x1, 0x7, 0x3, 0x2, 0x6, 0x9, 0xfffffff9, 0x8, 0xa2, 0x6, 0x134, 0xb1ed, 0x3, 0x8000, 0x401, 0x100, 0x6, 0xb14b, 0x9, 0x8, 0x5d39, 0x5, 0x7, 0x7, 0x7, 0x3, 0x1, 0x3000, 0x1ff, 0x1f1e, 0x6, 0x4, 0xded, 0xff, 0x8a7, 0xcf, 0x6, 0x83, 0x7f, 0xb1c, 0x80, 0x1ff, 0x3, 0x2, 0x6, 0x7, 0x3, 0x7, 0x3, 0x2, 0xf5f, 0x80, 0x7, 0x2fe, 0x103c, 0x9, 0x6, 0x8, 0x2c, 0xff, 0x1, 0x7, 0x5, 0x8000, 0x4, 0x3, 0x3d1, 0x7, 0x7, 0xfffffffb, 0xfff, 0x2, 0x80000000, 0x1f, 0x7fffffff, 0x9, 0x3, 0x8, 0x6, 0x4, 0x3ff, 0x8, 0x5, 0x200, 0xabad, 0xbab6, 0x7, 0x80000000, 0x1, 0x6, 0x240b, 0x3565, 0xff, 0x7, 0x1000, 0x2, 0x4, 0x1, 0x0, 0xa63, 0x482ad8ab, 0xd42b, 0x4, 0x1f, 0x10001, 0x0, 0x7, 0x200, 0x800, 0x7fff, 0x9, 0x9, 0x1, 0x20000, 0x6]}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:15 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 268.716690][T10438] vivid-005: disconnect 21:50:15 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 269.380294][T10444] vivid-001: disconnect [ 269.411341][T10443] vivid-001: reconnect [ 269.430862][T10434] vivid-005: reconnect [ 269.457251][T10444] vivid-001: disconnect [ 269.502044][T10443] vivid-001: reconnect [ 269.589095][T10438] vivid-005: disconnect [ 269.599546][T10434] vivid-005: reconnect 21:50:16 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x10001) 21:50:16 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x80000001, 0x4) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x9}) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 269.880835][T10453] vivid-001: disconnect [ 269.962261][T10456] vivid-005: disconnect [ 270.032257][T10455] vivid-005: reconnect [ 270.109534][T10458] vivid-005: disconnect [ 270.122701][T10455] vivid-005: reconnect 21:50:16 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:16 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r4, 0x0, 0x1, 0x4}}, 0x20) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x40}}, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$rfkill(0xffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x365040, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000005c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000740)="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", 0x1000, r3}, 0x64) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r4, @ANYRESDEC=r4], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r4, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x22}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x41}}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'sit\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) [ 270.425350][T10463] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.541099][T10469] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10469 comm=syz-executor.3 [ 270.572719][T10473] vivid-005: disconnect [ 270.637420][T10469] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.654906][T10451] vivid-001: reconnect [ 270.662208][T10457] vivid-001: disconnect [ 270.681169][T10451] vivid-001: reconnect [ 270.739208][T10477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10477 comm=syz-executor.3 21:50:17 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f00000001c0)={0x4, 0x9, 0x4, 0x200000, 0x1, {0x77359400}, {0x0, 0x2, 0x1, 0x81, 0x81, 0x20, "8d1890a0"}, 0x13c79b60, 0x3, @fd, 0x8, 0x0, 0xffffffffffffffff}) mmap$binder(&(0x7f00009a7000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x3) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0x9, &(0x7f00000000c0)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000040)={r7, @in6={{0xa, 0x4e22, 0x5, @local, 0x80}}, 0x2, 0x7, 0x8, 0x3f}, &(0x7f0000000100)=0x98) 21:50:17 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000280)={0x18, r3, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@ethernet={0x1, @multicast}, 0x80) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f00000002c0)='bond_slave_0\x00', 0xffffffffffffffff}, 0x30) socket$nl_netfilter(0x10, 0x3, 0xc) wait4(0x0, &(0x7f00000001c0), 0x1000000, &(0x7f0000000480)) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="44000000c674b203f3a775d63f03f334b4a34d8013ab526abc2c46c24c300fed610862a6cc51e8a6d3e55b10754ad91ac75ec017966aa553e8c1284614fdc84216496257f5d58a", @ANYRESHEX, @ANYBLOB="501625bd7000fbdbdf2506000000300001800800030000000000080003000000000014000200626f6e645f736c6176655f300000000008000100", @ANYRES32=r6, @ANYBLOB="775b8eacb6770d011c4cc0ecd80bfde50b65077d1630e4"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040054) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000000)={0x81, "0c7b6e62f17f26220ed4a0c863a9dc99535820556eb390f35f248661945a4227", 0x3, 0x1}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r7, 0xc0045516, &(0x7f0000000040)=0x78) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 271.242296][T10484] IPVS: ftp: loaded support on port[0] = 21 [ 271.245548][T10485] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 271.256960][T10464] vivid-005: reconnect 21:50:17 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000040)={0xf594, 0x9, 0x80000001, 0x2}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xd357}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000000)) [ 271.320782][T10485] vivid-001: disconnect 21:50:18 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r1, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000000)=0x8) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:18 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 271.932042][T10515] vivid-005: disconnect [ 272.001582][T10482] vivid-001: reconnect [ 272.135533][T10513] vivid-005: reconnect 21:50:18 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x58, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0x12, 0x1, '/dev/swradio#\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x44000) [ 272.161089][T10515] vivid-005: disconnect [ 272.218951][T10513] vivid-005: reconnect 21:50:18 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L+', 0x3}, 0x16, 0x0) r3 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x480000, 0x0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x52) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 272.463207][T10526] vivid-001: disconnect [ 272.531807][T10525] vivid-001: reconnect [ 272.601248][T10526] vivid-001: disconnect [ 272.642264][T10525] vivid-001: reconnect [ 272.755167][T10533] vivid-005: disconnect 21:50:19 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x8000000000000003, 0x2}, 0x7}, 0x20, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000180)=@fragment={0x0, 0x0, 0xff, 0x1, 0x0, 0xe, 0x68}, 0x8) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xffffffff, 0x10000004}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:50:19 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 273.504556][T10531] vivid-005: reconnect [ 273.546319][T10535] vivid-005: disconnect [ 273.628251][T10531] vivid-005: reconnect 21:50:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) flistxattr(r0, &(0x7f0000000000)=""/74, 0x4a) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) get_robust_list(r1, &(0x7f0000000200)=&(0x7f00000001c0)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x0, &(0x7f0000000180)={&(0x7f0000000100)}}, &(0x7f0000000240)=0xc) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) 21:50:20 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x206040, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x403c5404, &(0x7f0000000040)={{0x3, 0x2, 0xfff, 0x1, 0x8001}, 0x7f, 0x6}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x2}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1, 0x0) [ 274.238985][T10554] vivid-005: disconnect [ 274.322819][T10556] vivid-001: disconnect [ 274.362325][T10553] vivid-001: reconnect [ 274.475943][T10556] vivid-001: disconnect 21:50:21 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 274.520998][T10553] vivid-001: reconnect 21:50:21 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r1, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000000)=0x8) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:21 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000180)={{0x2f, 0x3f}, {0x0, 0xa4}, 0xfc, 0x4, 0xd2}) ioctl$VIDIOC_S_FBUF(r0, 0x402c560b, &(0x7f0000000000)={0x40, 0x40, &(0x7f00000002c0)="ace210c62ca07b2e1afda12fa47e9789378431d87f5d1564ce3df473fbcec22a1d68f1f50cc6aa90009c9530d9ef5ca8b70d3783048f1088cfff8eb81a64afa0566d4ccc54c694467d3cab16389d38aaf8bc010ae0485ff56e5301dfcd10730cd5533dd013fe69716b98bc6c1c8c3b0403c444e83e83b9dbf8721a607ffe884ffe6f3eb91476504731db82f4532f5b25f495eb4aa638ad62bd91afdc77f2cd0dea8542acb9602941a3e88bc663fb60545cffa0bd972af83730163a2ebef19e4eb7b2c354d1a3f8ac2c3ecc6c452fe52ed8f3631141eee2cfa85ed8a13a63c490c072316272969cb46f6f2baf47a3d1b6b741176a020f27ccd323fea4dd9ab82fa0b1eb1f54594705a0a64aa2c432fe735c722a05d514c1ce6ae52a08d44bf980c6982f74f9998d7f27a14efbf55098eab06e5f319011a2c86c917db5b5d50079644a211d61677e25957529ef146c73286c2722bccd8f3b8521e0bc9b16b5abb1e4cdd4d1e4b780858c49629d0f8618ae4158edd5031ad604d82a1b61f428452fdcf155518f95f9cce792af3df33595167b0c97d194c8808e9d562cd174c7652dd0fd15d6f258f65c5116988b2f960390cdc4abefb96b71e3042c80103e5917db89dc228697c5e2cf1e17da464663c037267477c90ac588d19170bdf55fc895ff2d7fa49e9bc7ee76a333a68c37c14916788fb0145212606fd194989c9e369b88a9ce1e26d5562756f4aee486770e80e70d3e2a6654b4223a3bf13b6c111b5c0377852911fe1f6cf220a2768084d3bcac3f09ad36820c20dfedd1ce9dd0d6cd893686f9b7017de99f314253d27dbbe7a3b317168f30e0d6660ceb062d0a909a200a7cee4f5c48bd5582c3106019ae3ee23516a6532ff91c4fc281bd5d6bd1b03616324df99badabd6a16d5af45050d0fd3c137459e09f1ec8cc754bcaa2a3d5ec84c8d8ec98280ffeca486d656eac725dead207f51f514d65b053f6659ba3a2d8e40b94beee22dcdd7bc0989c9d795d1a9fcdc4600a51a0da4139785a44cfb3bea6652e8b405b0dbaac13651125baed8a9418ca4ad64829ac0853101e7f04ce349bba3c6a757b5403575d5afb98fe8af7874a8cb550cd8d576c2edda277155d3799d192fc094c604e78075d819cf64935f7da976b00e0ef1450f943b0e448647d1e706c20cc1fc0904e19801540a18d84cb4df1fbc6284abcc230e6306d35eb87559f376be977e6760c578dcb600803f7923582c4641e17283baccbe5ab132e057b648aa0ecbc7944f1107cb3ae03bc60a57563de0a3e7517681e2310c951c934485d31d6c15fc4b43ef565603616cc4213a684a67bd3ae30df86e4831a1a5e562bbea3ecad9fd6daae13f105ebb451e330d1e097d9c427b50796228dc5e3a83a0cf51f53f6031d886df1766c8fdae52fcb3e37c254c1e9aa10d9e4d9d88ae7be87aaefbda2cda57bc3a0de40b483959cf847aaf5d5e75e5830d76e9955b0da13d3aad0237b339cac6f47752406384d83ac109a9dc2921ef2bf36fcbd4a31f676b59b793233ee579348f7857b712e5fdc0dcf85be332c8e9224e6b51f4cdb293653e974c651ed7f3e6ba6b65d3fed1df9c680068b1f0bb1216848c49fe6bd0b7b7dbc4680e3d01037cab12d50b868bf6d0f299b0dac0d9c6715bfae4c897b8df2e79e2d645bf4dda75abbf1a0ccb1f47d4c5eed62b697c5d19f452370f0d136d6be02f6e1ee392930f4efe7fd3259fd936dd111d3e6c9ef995b6c705cd79ceb68167eca7c45849bc822628b73de95e0e54e814efff315cce9feb8bb191065c769f7a32acfeb63bfb4f27d3e53864ae8d1918e9f0e0ff03256cfb90679e3575b79a78d059918b1c4da18c9740b13b3cb7ae1980bdb741c0ddee5e8a1baf3baf6f4e8da9cdbf8cf4ccb052447227737bc8b8e7fe54f7b5d9b60e6591505804062fb974a39fa3a8730e6ef7fe24e1ed6d3b181df9fc593df45ec6c49492e739c25b6ca587c0fd8805a2a28c6ca619530f2035614274661d3e561300d6211981de6dede7c4a672d6d9dea8096d5eeee16005840d89af38da6b1a0d840ec5fd6b838491d84cad6da9c0ed2292d108378f4c8c90b41c65a00056165ddbfd49211615f79f8f872fe8f600de0aad81f1f6093fc90dd795cd5baba9c03e7467255c4a8ca28427f570f5fb8c90ade6318f22fdca7da107c4aa6a399939e3bd601586de4a1148f347b4caee5cbe169c0bef22e353b8c4b8725df5d4066cc713a5639eebbedd76f00ec01de91a47bcf5c553095d9eac132209df09ce2795da4e9fd1fad5ef643357d3c881c20d85e01c499c98815dc5b4242400ee199df61bd5e1837fef9eaa75b51021bf8308bb533e26d5066c01fd1c665f53ea2f6721960248314938ca6a79ecf465a35b9662d59b688d33ff8f9f3ae633a7d94bbffc2d136b521ca174d5342b49febe00de41d468e9e2b4cf3b1fec9230fe9e28bbd761aedccf7408470458552c1aa2a113c2b170a0f8dfbd0cf6ea293051e0b2cc722a05825a89bee86e42f0adeb8c99862f6bfd9e73f06b825178730e20da7248a694f01d409c465b365dc065d38dfcdca888e22d434b26a780ee5a00762159d7f264dda1d958e199d510a16046a64f809892efcad34cfcea13b58be00e017ab7aa3338b7566955c43e2655def89535b966cdbe33c846a953087d2d48c4b784e77a817073e7d21e48f83e848db59c0a673f82a32692beac974cc40672c7737060e709dd49c610b5db408ac6340ee0deec2773da747fa4c4f173527831fc1b7d0194c876ebb0813a2f3913ee85e7505c5a1ef41b384d4f89dc9ce33e17933ca26f9516690bd12c771aa7c574633e86a3cb6e53ce54f62273387c759ad99237d0f726d39791ca8abe1afadeaedfa328ca81648b8754613be9b46c6bcc9fe6c5e7b383a37ab38bef73f02439b5107bcaab5f7b49660844cfd8c2ebfa6a2605d3e4133a74863b4e59511e37007589f97c2237e29ff6cf97d298baa7bcb66ebbf2400fbf1cfa15271dc9af7e4bbafcd5f98e0b659074c7ea5423d36535eaf039323e7fad242dd3baa690ba9bfbc4d213a31432fe068d5fa6cb25c70db0b0d2738992672e533816c57e7d8a1e4cd2c690b09dc81decdf305313af61ee7284953dcd0874c66613bc7f45842924db3640b3be2902e1a112038441ef0fd36d37ef6400ee5265f4d5aeb83cde345252036fd726355db2c34d4e023d3e74371e14c84d5dfdc55160abff9e2eecedb2596a008cfdde43dcb23c24d5ca1a5d45e11256b8fee8c6be77e6e97102b0cef887b5cb5df7943987fc9d6d685b2a83ecc67ab3be948682c12a26358c5d16ed1b412684d8b6e7b6d4ab258f0b0b6648086040d76aac38a461f812414946caf6fda86aa1eb55787f7bacab6e0582a02b17f149dbd7484234a055adb56420bf6a3135abce8e361ed6f88f41711ee15e21a8f60c4af37d8b06a7cbb856b898650ad7af10f778b31a2b0a0e1e1b63b268913f9a2cd0c80b7847fb56a43599b8e7dd8844418d3a73867f327499ebf318989c9642240b0848a593846224f9d5928ae73e57eafd7b7e682dd5192b786d64d42af858c4dad347872c67901d035ec8088f0efd4213b92c4a15493be52b94531060402a9b661bfa0f630c43adfcb61fe953613466f9b7054907bad9b034390aef4da226af58f7f057395fe0f86e89df75c2495139a93a526fe4e68f7f1c57ff958352b61ab8cca9be1e8a6c4ce019b9166116b74fe400353dad2ff94c837d32fb2762ca384167d3090c12e660374d7972d464cd11c5a68297bd7e066df2754ce39b54ab6bb1927259495b7eba9fca6fff95221e7ff5c725a57da69e9b403941431cb79e1dccf9c8c2c937f42345392d61e6dcea96f2da5616ddd8602e8e89cd8c4d1373448acf68e323936048548293c334885b2437ae1c8ba3aa01b1dbc50b699897ff2a6e770de586710d2ff0e6eaeee267cb1f558b711f951946c06026fe29f6f193928fe0b191108b5ce85461288c354b766b4f14350cf1141e57324ea51fbcb0a913db0a9557af0c90786871173f319fa596867f3d5e09fc9d3f0a9bb853acd06e2977073827b155928f0d3b44ed47ecccb697a69aed8ad0c69112aa24066c42391df8e2e8fbec2506d2cd862df1f3bf288586390c0c90f8a043c892780d5faadf70c05a2d1558e7943bea5f9c2a0eec7b2034688a292de4710dc59b30a7f7f572e5eaa20fca1765b8efd496f44840b51230092272383e75e36228c7e95879d826c67e4b1c9ab723862582af3937bd82cf31c2c0de3febb2d4d16735d0b57c3a949627b53923237f52687a643a064137a8f6a3118138ef949f1883a35f7c1e8c849be75103b90afbbd7c6a290edbb23b4310dcf37720d3851548eb7d09b512876f716397c9d8915349182cd4d98c5e049b968f4962c33cb83808e5cd4532279a547079cdf669c59a09908dd2943752aa1281d293515d70ed4abe13604bb52d727822d291a60df9de8eb3472293777790a932c50e2bf0b6b5d54b1bc8757ba42a6e717d8690356c81f10ecda8083a56b0d488bb22ba11fbe856a093d9f51f7cc4f733fcee16a8b39a3161178ea191cebf3566f61fdfacea00b23c5d17922bab0aed63a7dc3b7e4b14e62abfa24abdbd36e9ec6d00d2da08bd8178aacf92d48c58fe70d4451a178b6a6d74abc73565e79aba9a5d4d6ab6c9c20aa291cba746cddf5575e06bd45a70e3b7d451b1053659092377664d67d1817b1a4bf637a55bff258fdde035e69ac433dd79cb7f304e4d7daba72f80136d72a31514ed383e62144d3efa1d9d2ef93449e828ffd0ac2799e2b9ba0beadd9b730c6a79c78bfc9b38e64ca272943461d8ddc5af2f4bec70f0a3edc74707ae97121825b101ec42402810a4743d6a65cb0d573e4dbc22f7b70b49b0e4f0bae49a31f9b10baa860bb51ab4da5b9ff34a7b778e6763ebd8c74cfc398b9eea87dba1897a2b441b3b951dd3f7cd3e49df1bcbc1f0e38fc28b0985dac39073aca3e8cc76fb58aecd27afaa689cb7aa469a163bb1acf97bd836f9a1b1078922e96e6e480c0c68330fdc7f3d6b5a70953c5d07722c82a1df399603f7fbd00f5e98529412d06445e09c3b198f0e7fdf91c282d81f0507909cfb2f6f62debe57529ebe75c25da91534bfac34bc78e213c35c68b336dcd50b8f79173e7fa9cd43d21baed61e9dc3627bdc4f4ccab41e8e911b0f93e8873088d492d657aed68c072995e9b507f6fe16b11c29010f085025515f00e03ffa5b305285db689044c3b733cda02d92833550240b01551f416fca2ab2e714aa344b9a3ede4ecd5e6f3d46bcfee140cb68b24c8ac4278df4bf745c5e209085d570083d6276aea30cae7d2a923c65dfc271a74bff4847f6ada049451e0a3ce9454e780a2656d562065b4d1572dd00bc0224085d8d55cd466676b84b7611000721d23d6d7fb1b16e3deca0b166b51c09f172eebf0ef6cbb1bf02e943b72ad3d0ef27b69f0582e6f8d6c5f86c4ca2955ce0dc96804b6c8df3fbcbdd3f3b97b8c6013cbb1dc10be5121c47237c7110b71f8cf8d777ad4b205dfc4eff43244df00946f24597b43ce185a5d3d795f4ee82e12553917c7f0c482256d45659e75f7c84894bd467d2205c674e8ca40744d1626e62d30f701d8ac44d8ced83cdc4d0ec9961dc6b5e5ff4b738ff01fb29d615908297b69eb551cadada0644bbdfb941235319993e616bc6b0a87e989d3b9365cf37a7eda5b93f5eb8eedb2d42f167fc9220dd19bfe4f8124fff01f7613", {0x800000, 0xb9, 0x38414262, 0x1, 0x77, 0xffffffff, 0xa, 0x7}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002680)={0x0, @broadcast, @loopback}, &(0x7f00000026c0)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002700)={'veth0_to_batadv\x00', r3}) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, 0x0) sendfile(r0, r4, &(0x7f0000000040)=0x2, 0xffff0000) [ 274.985278][ T894] tipc: TX() has been purged, node left! [ 275.147196][T10565] vivid-001: disconnect [ 275.317712][T10570] vivid-007: disconnect [ 275.478962][T10567] vivid-007: reconnect 21:50:22 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r1, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000000)=0x8) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 275.927445][T10564] vivid-001: reconnect 21:50:22 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 276.012298][T10576] vivid-007: disconnect [ 276.298497][T10573] vivid-007: reconnect 21:50:22 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x2000) 21:50:22 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r1, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000000)=0x8) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 276.789191][T10588] vivid-001: disconnect [ 276.816995][T10586] vivid-001: reconnect [ 276.829940][T10588] vivid-001: disconnect [ 276.836043][T10589] vivid-007: disconnect [ 276.863296][T10586] vivid-001: reconnect 21:50:23 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x0, 0x8, "53bce6d7d409eccdcb81b56e29ba1077764c92ac8ae6d52cd9ef611c450f1d50", 0x800, 0x8, 0x3, 0x0, 0x3b, 0x3ff, 0x81, 0x1, [0x1, 0xff, 0xfffffffd]}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0445609, &(0x7f0000000180)={0xffffff4f, 0xb, 0x4, 0x4, 0xffff7fff, {0x77359400}, {0x5, 0x8, 0x7, 0x0, 0x6, 0x6, "473aca08"}, 0x4, 0x2, @userptr=0x1, 0x10000, 0x0, r3}) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x800100a, 0x1, 0x1}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100), 0x0, 0xfffffffc) [ 277.024026][T10587] vivid-007: reconnect 21:50:23 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r1, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000000)=0x8) [ 277.302340][T10599] vivid-001: disconnect [ 277.337388][T10600] vivid-007: disconnect [ 277.461035][T10598] vivid-007: reconnect 21:50:24 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:24 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000000)) r2 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, 0x0) 21:50:24 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r1, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000000)=0x8) [ 277.940557][T10550] vivid-005: reconnect [ 278.002379][T10594] vivid-001: reconnect [ 278.028715][T10610] vivid-001: disconnect [ 278.045801][T10611] vivid-007: disconnect [ 278.048973][T10594] vivid-001: reconnect 21:50:24 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000002c0)={"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"}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r1, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x4, 0xd7ffffff}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1, 0x0) [ 278.211517][T10608] vivid-007: reconnect [ 278.260128][T10616] vivid-005: disconnect [ 278.279969][T10615] vivid-005: reconnect [ 278.286726][T10617] vivid-005: disconnect [ 278.291949][T10615] vivid-005: reconnect 21:50:24 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000000)=0x8) 21:50:24 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)='/!vmnet1ppp1\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000180)) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)='\x00') ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 278.655161][T10626] vivid-007: disconnect [ 278.741240][T10629] vivid-005: disconnect 21:50:25 executing program 0: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000180)={0x74, {{0x2, 0x4e21, @loopback}}}, 0x84) r2 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000002c0)) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 278.775772][T10624] vivid-005: reconnect [ 278.782427][T10629] vivid-005: disconnect [ 278.805479][T10623] vivid-007: reconnect [ 278.818142][T10624] vivid-005: reconnect 21:50:25 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000000)=0x8) 21:50:25 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, 0x0) splice(r3, 0x0, r2, 0x0, 0x4ffe0, 0x8) ioctl$EVIOCSFF(r1, 0x402c4580, &(0x7f0000000000)={0x56, 0x2, 0x1, {0x0, 0xffff}, {0x7, 0x1b94}, @ramp={0x2, 0x10b0, {0x20, 0x2, 0x4, 0x436}}}) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0xad2c, 'syz1\x00', @default, 0x3, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x100}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:25 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 279.005912][T10635] vivid-001: disconnect [ 279.033222][T10633] vivid-001: reconnect [ 279.057104][T10635] vivid-001: disconnect [ 279.066238][T10633] vivid-001: reconnect 21:50:25 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000000)=0x5) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 279.238125][T10642] vivid-007: disconnect 21:50:25 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r1, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000000)=0x8) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 279.439954][T10649] vivid-001: disconnect [ 279.452241][T10639] vivid-007: reconnect 21:50:26 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000000)=0x8) [ 279.843084][T10654] vivid-007: disconnect 21:50:26 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, 0x3, 0x8, 0x0, 0x0, 0x0, {0x1, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9100}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xc70}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa01}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x20}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x5}]}]}, 0x78}, 0x1, 0x0, 0x0, 0xc000}, 0x10) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 280.047301][T10652] vivid-007: reconnect 21:50:26 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) read$dsp(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000000)=0x8) [ 280.206316][T10646] vivid-001: reconnect 21:50:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000040)) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/59, 0x3b}], 0x1, 0x0) [ 280.349286][T10660] vivid-005: disconnect [ 280.366665][T10658] vivid-005: reconnect [ 280.394038][T10661] vivid-005: disconnect [ 280.398889][T10658] vivid-005: reconnect 21:50:27 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 280.475475][T10664] vivid-007: disconnect [ 280.506908][T10663] vivid-007: reconnect [ 280.524250][T10662] IPVS: ftp: loaded support on port[0] = 21 21:50:27 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:27 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) read$dsp(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000000)=0x8) [ 280.612453][T10668] vivid-001: disconnect [ 280.703663][T10666] vivid-001: reconnect [ 280.777754][T10668] vivid-001: disconnect [ 280.886865][T10669] vivid-001: reconnect [ 280.965354][T10696] vivid-007: disconnect 21:50:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) preadv(r2, &(0x7f0000000100), 0x0, 0x6) [ 280.988501][T10693] vivid-007: reconnect 21:50:27 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) read$dsp(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000000)=0x8) 21:50:27 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000200)={0x9, "2fa2f6322ffcbf4e01881628baa7def30813e819de33ed829d51cbe8cee20cc1", 0x1, 0x100, 0x8, 0x8, 0x1, 0x3, 0x2, 0x316f}) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000180)=0xffffff0b) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast1, @in=@loopback, 0x4e22, 0x20, 0x4e21, 0x0, 0x2, 0x20, 0x1a0, 0x3b, r4, r6}, {0xf0, 0x2, 0x0, 0x81, 0x9f2d, 0x2, 0x6, 0x3}, {0xffff, 0x1f, 0x200, 0x1}, 0x39a9b774, 0x6e6bb8, 0x1, 0x1, 0x2, 0x1}, {{@in=@broadcast, 0x4d5, 0x32}, 0xa, @in6=@local, 0x0, 0x3, 0x2, 0x8, 0x857, 0xd85, 0xffffffff}}, 0xe4) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000080)=0xad) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r7 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x80000) ioctl$VIDIOC_S_CTRL(r7, 0xc008561c, &(0x7f0000000040)={0x5, 0x208}) [ 281.281927][T10704] vivid-001: disconnect [ 281.405304][T10714] vivid-007: disconnect [ 281.460038][T10709] vivid-007: reconnect 21:50:28 executing program 3: syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) [ 281.622613][T10784] vivid-005: disconnect [ 281.660079][T10662] chnl_net:caif_netlink_parms(): no params data found [ 282.050608][T10703] vivid-001: reconnect [ 282.059515][T10748] vivid-001: disconnect [ 282.079362][T10662] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.087672][T10662] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.099027][T10662] device bridge_slave_0 entered promiscuous mode [ 282.124308][T10703] vivid-001: reconnect [ 282.127105][T10662] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.138598][T10662] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.149211][T10662] device bridge_slave_1 entered promiscuous mode [ 282.255906][T10662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.288223][T10746] vivid-005: reconnect [ 282.310843][T10662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.468463][T10662] team0: Port device team_slave_0 added [ 282.501611][T10662] team0: Port device team_slave_1 added [ 282.587397][T10662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.595758][T10662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.624625][T10662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.648463][T10662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.656308][T10662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.686223][T10662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.773295][T10662] device hsr_slave_0 entered promiscuous mode [ 282.886012][T10662] device hsr_slave_1 entered promiscuous mode [ 282.993908][T10662] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.001750][T10662] Cannot create hsr debugfs directory [ 283.309794][T10662] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 283.365169][T10662] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 283.444992][T10662] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 283.556191][T10662] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 283.845006][T10662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.879286][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.888865][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.912446][T10662] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.942151][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.953071][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.963870][ T3658] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.971425][ T3658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.986506][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.006553][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.016628][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.026605][ T3379] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.033978][ T3379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.074977][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.086274][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.126952][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.137109][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.147755][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.158432][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.198088][T10662] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 284.209568][T10662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.224245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.234400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.243824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.254913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.264898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.276814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.327477][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.339874][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.376091][T10662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.558211][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.569564][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.639673][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.649688][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.680409][T10662] device veth0_vlan entered promiscuous mode [ 284.692430][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.701821][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.734323][T10662] device veth1_vlan entered promiscuous mode [ 284.824000][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.834309][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.844215][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.854393][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.871184][T10662] device veth0_macvtap entered promiscuous mode [ 284.911032][T10662] device veth1_macvtap entered promiscuous mode [ 284.959751][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.971918][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.982940][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.994464][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.005002][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.016187][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.026624][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.037298][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.052875][T10662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.068919][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.078665][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.088627][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.099021][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.188995][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.200281][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.210827][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.221521][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.231732][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.242401][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.252761][T10662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.263746][T10662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.278377][T10662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.290961][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.301098][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.852888][T10935] vivid-009: disconnect 21:50:32 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) 21:50:32 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:32 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x212080, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:50:32 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0xfffffff8) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:32 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) [ 285.943822][T10934] vivid-009: reconnect [ 286.050625][T10942] vivid-005: disconnect [ 286.056206][T10940] vivid-005: reconnect [ 286.068696][T10944] vivid-005: disconnect [ 286.074746][T10940] vivid-005: reconnect [ 286.143226][T10947] vivid-001: disconnect 21:50:32 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000001c0)={0x200, @time={0x30682cd8, 0x9}, 0x4, {0xfe, 0x2}, 0x6, 0x2, 0x8}) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0xf0f03d, 0x20008}) r4 = accept4(r0, 0x0, &(0x7f0000000100), 0x80800) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, 0x0) [ 286.176054][T10945] vivid-001: reconnect [ 286.189302][T10947] vivid-001: disconnect [ 286.230011][T10945] vivid-001: reconnect 21:50:32 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x1, 0x280140) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0xffffffffffffff5a) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000240)) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f00000002c0)=""/208, &(0x7f00000001c0)=0xd0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000000)={0x1, 0x4, "09e491", 0xbd, 0x5}) 21:50:32 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) 21:50:33 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 21:50:33 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @local}) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="38000000030801030000000000000000000000000600024000000000140004800800024000000000080001400000000005000300c1000000"], 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYRESHEX, @ANYRESHEX=r6, @ANYRES64], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x64, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x64}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x1c, r8, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}]}, 0x1c}}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c0003800800020009000000000100000000000005000400020000000500040002000000050001000500000005000300060000000800020036000000480055"], 0x11c}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x0, 0x8000) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000000080500000000e2ff000000000000040900010073797a31000000000600024088ca0000"], 0x28}, 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @link_local={0x1, 0x30}}) 21:50:33 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 287.286358][T10975] vivid-001: disconnect 21:50:33 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) [ 287.312293][T10977] vivid-005: disconnect [ 287.328553][T10973] vivid-001: reconnect [ 287.347599][T10974] vivid-005: reconnect [ 287.361246][T10977] vivid-005: disconnect [ 287.379039][T10975] vivid-001: disconnect [ 287.409146][T10973] vivid-001: reconnect [ 287.457481][T10974] vivid-005: reconnect 21:50:34 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) connect$bt_sco(r1, &(0x7f0000000040), 0x8) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1, 0x0) 21:50:34 executing program 2: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) r1 = openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f00000000c0)) 21:50:34 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) [ 287.929167][T10993] vivid-005: disconnect [ 287.952724][T10994] vivid-001: disconnect [ 287.974035][T10992] vivid-001: reconnect [ 287.978687][T10990] vivid-005: reconnect [ 287.996855][T10996] vivid-005: disconnect [ 288.034530][T10990] vivid-005: reconnect 21:50:34 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) 21:50:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4400, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000180)={0x300, 0x1, &(0x7f0000000040)=[0x5], &(0x7f0000000080)=[0x9, 0x1, 0x9, 0x7], &(0x7f00000000c0), &(0x7f0000000100)=[0x0, 0x401], 0x0, 0x7}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 288.385203][T11002] vivid-005: disconnect [ 288.397246][T10994] vivid-001: disconnect [ 288.414805][T10992] vivid-001: reconnect [ 288.432616][T11001] vivid-005: reconnect [ 288.445741][T11002] vivid-005: disconnect [ 288.473918][T11001] vivid-005: reconnect 21:50:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x9}) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x0) 21:50:35 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:50:35 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) 21:50:35 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 288.793665][T11010] vivid-001: disconnect [ 288.810008][T11009] vivid-001: reconnect [ 288.819917][T11010] vivid-001: disconnect [ 288.837062][T11009] vivid-001: reconnect [ 288.931262][T11015] vivid-004: disconnect [ 288.971949][T11012] vivid-004: reconnect [ 289.025704][T11015] vivid-004: disconnect [ 289.041664][T11012] vivid-004: reconnect 21:50:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 21:50:35 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000000)) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0xf0f041}) mount$9p_xen(&(0x7f0000000180)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x3120002, &(0x7f00000002c0)={'trans=xen,', {[{@nodevmap='nodevmap'}, {@mmap='mmap'}, {@debug={'debug', 0x3d, 0x1}}, {@privport='privport'}], [{@measure='measure'}]}}) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, 0x0) 21:50:35 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xffff, 0x400002) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x15) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r6, 0x4008550c, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r7, 0x4008550c, 0x0) poll(&(0x7f0000000080)=[{r1, 0x210}, {r2, 0x100}, {r0, 0x40}, {r3, 0x2020}, {r6, 0xc110}, {r7, 0x4}], 0x6, 0x3) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:50:35 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) [ 289.592104][T11028] vivid-001: disconnect [ 289.672934][T11031] vivid-005: disconnect [ 289.744850][T11027] vivid-005: reconnect [ 289.767460][T11031] vivid-005: disconnect 21:50:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000000)) dup3(r0, r1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) [ 289.816403][T11027] vivid-005: reconnect 21:50:36 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x9, 0xfffffffd}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:36 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) [ 290.351841][T11026] vivid-001: reconnect [ 290.357616][T11038] vivid-001: disconnect 21:50:36 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:37 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000040)) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0xd66, 0x0, 0x1003, 0x8, 0x3, 0x8, 0x4, 0x1}) 21:50:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) ioctl$sock_ifreq(r1, 0x8930, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_map={0x3, 0x9, 0x1, 0x7, 0x0, 0xa2}}) fallocate(r0, 0x10, 0x80000000, 0x6) syz_emit_ethernet(0x336, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x300, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "01d801", 0x0, 0x21, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [@fragment={0x3b, 0x0, 0xc2, 0x1, 0x0, 0x8, 0x66}, @hopopts={0x29, 0x6, [], [@calipso={0x7, 0x20, {0x3, 0x6, 0x1, 0x7, [0x7fff, 0x4, 0xfffffffffffffffe]}}, @ra={0x5, 0x2, 0x4}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x1}, @enc_lim={0x4, 0x1, 0x5}]}, @routing={0x5e, 0xa, 0x1, 0x7, 0x0, [@private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @mcast2, @private0={0xfc, 0x0, [], 0x1}]}, @fragment={0x4, 0x0, 0x40, 0x0, 0x0, 0x0, 0x64}, @hopopts={0x3c, 0x2b, [], [@pad1, @ra={0x5, 0x2, 0x3}, @hao={0xc9, 0x10, @empty}, @generic={0x2, 0x34, "167cf25ffdf7dfb5bb2f322aa5dbc07cc2a9ac9bcbf3fe8085012d9cc9be4e64347596b690398f400bfa5f2141089fe5c5ebf5be"}, @jumbo={0xc2, 0x4, 0x4}, @generic={0x81, 0xe2, "b0ea4c6238ae2c2e14b97a40b8e606752b47983a9f8ff3704d20b334ff218d3837badd2cd824a96dca1962ec7e0794667fea9438e0f4eb412d7f79cbf5bc9e1d2ae593f4e47fb6f6219b25bf8d53b25bbc93a34bcccb9ff084ae7a0e8d37bb4a8a2cf5d7e6e12107afc385d51680021add96d0b8c4ab15aedc982d8982e47ce082b4b36ec15d76d56485702578f48a61dfb6dbd192abbf10ba330ce7bf54bd662ba80debbc0040ce9491148da6782955e56815daa7540913629cedd8da56006a7c0e3534331b45d131a06e1c827ce09dd5bb5aa629e0255797bc13335ef17c115f1c"}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @loopback}]}, @routing={0x2f, 0xe, 0x2, 0x1, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @local}, @mcast2, @private2={0xfc, 0x2, [], 0xff}, @private0, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @srh={0x17, 0x8, 0x4, 0x4, 0x20, 0x20, 0x81, [@loopback, @empty, @remote, @rand_addr=' \x01\x00']}], "39a4ef13f5cff0be"}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 290.739928][T11054] vivid-001: reconnect 21:50:37 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) [ 290.896976][T11063] vivid-005: disconnect 21:50:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) ioctl$sock_ifreq(r1, 0x8930, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_map={0x3, 0x9, 0x1, 0x7, 0x0, 0xa2}}) fallocate(r0, 0x10, 0x80000000, 0x6) syz_emit_ethernet(0x336, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x300, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "01d801", 0x0, 0x21, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [@fragment={0x3b, 0x0, 0xc2, 0x1, 0x0, 0x8, 0x66}, @hopopts={0x29, 0x6, [], [@calipso={0x7, 0x20, {0x3, 0x6, 0x1, 0x7, [0x7fff, 0x4, 0xfffffffffffffffe]}}, @ra={0x5, 0x2, 0x4}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x1}, @enc_lim={0x4, 0x1, 0x5}]}, @routing={0x5e, 0xa, 0x1, 0x7, 0x0, [@private1={0xfc, 0x1, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @mcast2, @private0={0xfc, 0x0, [], 0x1}]}, @fragment={0x4, 0x0, 0x40, 0x0, 0x0, 0x0, 0x64}, @hopopts={0x3c, 0x2b, [], [@pad1, @ra={0x5, 0x2, 0x3}, @hao={0xc9, 0x10, @empty}, @generic={0x2, 0x34, "167cf25ffdf7dfb5bb2f322aa5dbc07cc2a9ac9bcbf3fe8085012d9cc9be4e64347596b690398f400bfa5f2141089fe5c5ebf5be"}, @jumbo={0xc2, 0x4, 0x4}, @generic={0x81, 0xe2, "b0ea4c6238ae2c2e14b97a40b8e606752b47983a9f8ff3704d20b334ff218d3837badd2cd824a96dca1962ec7e0794667fea9438e0f4eb412d7f79cbf5bc9e1d2ae593f4e47fb6f6219b25bf8d53b25bbc93a34bcccb9ff084ae7a0e8d37bb4a8a2cf5d7e6e12107afc385d51680021add96d0b8c4ab15aedc982d8982e47ce082b4b36ec15d76d56485702578f48a61dfb6dbd192abbf10ba330ce7bf54bd662ba80debbc0040ce9491148da6782955e56815daa7540913629cedd8da56006a7c0e3534331b45d131a06e1c827ce09dd5bb5aa629e0255797bc13335ef17c115f1c"}, @hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @loopback}]}, @routing={0x2f, 0xe, 0x2, 0x1, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @local}, @mcast2, @private2={0xfc, 0x2, [], 0xff}, @private0, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @srh={0x17, 0x8, 0x4, 0x4, 0x20, 0x20, 0x81, [@loopback, @empty, @remote, @rand_addr=' \x01\x00']}], "39a4ef13f5cff0be"}}}}}}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 21:50:38 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) 21:50:38 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) [ 291.600573][T11060] vivid-005: reconnect 21:50:38 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000240)="04e5b6877d124a04f65f75", 0xb, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{0x0, 0x0, 0x0, 0x0, 0x800}]}, 0x54) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7db7959a2f8d4cb0baf48ba8a24a25b0101000095fb747f57b7490700000000000000239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f07", @ANYRES16=r4, @ANYBLOB="000000000000cb000000000000000700"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0804}, 0x1c890) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000126bd7000ffdbdf250400000c000480050003000600000008000100030000000c0004800500030002000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000100}, 0x40) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r4, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x228, r4, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x3c, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x63}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ff}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f03b47a}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x1ac, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8c03}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbe07}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e5f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb4e32}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1448}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8c21}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61ef9ba6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2afcba27}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76354220}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a744322}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7e98ec00}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1b72}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4926}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6c0f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7925}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb4a5}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ad30c74}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa77f342}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x37d3}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd3d7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x147c896d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ff979c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a424498}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5561caed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x237335fd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x62211d8b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6bf07df9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbf4b}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x630bb831}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc352}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x643f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x14900424}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26b8a2fd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x371f82bd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6ccc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x737e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x33db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2353f35c}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xec49ea3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76bbfa0d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x180fa7d0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1caa88ba}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66cffd5a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a3a38ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b23}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5ad3e0c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x78dea501}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c63ac58}]}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x4}, 0x80) r5 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r5, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:50:38 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000908, 0x101000) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)}) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000140)={0xf0f041}) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101400, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100006d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) accept4$inet6(r4, 0x0, &(0x7f00000000c0), 0x800) r5 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r5, 0x4008550c, 0x0) sync_file_range(r5, 0x2, 0x5, 0x5) r6 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x0) r7 = openat$vimc0(0xffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r7, 0x402c5639, &(0x7f0000000180)={0x10001, 0x4, 0x4}) ioctl$IMDELTIMER(r6, 0x80044941, &(0x7f0000000040)) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, 0x0) 21:50:38 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:38 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) [ 292.101798][T11082] device lo entered promiscuous mode 21:50:38 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000000)=0x8) [ 292.192659][T11085] vivid-005: disconnect [ 292.207610][T11086] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11086 comm=syz-executor.0 [ 292.269157][T11089] vivid-001: disconnect [ 292.560940][T11084] Y­4`Ò˜: renamed from lo [ 292.759840][T11079] vivid-001: reconnect 21:50:39 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x8) [ 292.849977][T11089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11089 comm=syz-executor.0 [ 292.863846][T11081] vivid-005: reconnect [ 292.896052][T11101] vivid-005: disconnect [ 292.919895][T11086] vivid-001: disconnect [ 292.925635][T11079] vivid-001: reconnect [ 292.955898][T11081] vivid-005: reconnect 21:50:39 executing program 2: syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xfffffffd}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x22c681, 0x64) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40047705, &(0x7f0000000040)={0x100, 0x100}) 21:50:39 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000000)=0x8) 21:50:40 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 21:50:40 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:40 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000008", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000540)=@assoc_value, &(0x7f0000000580)=0x8) syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x20, 0x80) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r4, 0x100}, &(0x7f0000000180)=0x8) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x10001}) r5 = socket(0x11, 0x800000003, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)={0x44, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x6}]}]}, 0x44}}, 0x20000) r7 = socket$can_bcm(0x1d, 0x2, 0x2) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000000)) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) 21:50:40 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7b, 0x7b, 0xc, [@ptr={0xa, 0x0, 0x0, 0x2, 0x4}, @func={0xf, 0x0, 0x0, 0xc, 0x5}, @datasec={0x2, 0x7, 0x0, 0xf, 0x3, [{0x5, 0x8, 0x7}, {0x4, 0xbc, 0x20}, {0x1, 0x669ee550, 0x7}, {0x2, 0x4, 0x800}, {0x5, 0x40}, {0x2, 0x9, 0x6}, {0x1, 0x8, 0x1}], "4c77a4"}]}, {0x0, [0x0, 0x5f, 0x5f, 0x30, 0x30, 0x30, 0x61, 0x30, 0x2e, 0x0]}}, &(0x7f0000000180)=""/224, 0xa0, 0xe0, 0x1}, 0x20) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 293.906818][T11124] vivid-005: disconnect [ 293.940193][T11122] vivid-005: reconnect [ 294.011732][T11128] vivid-005: disconnect [ 294.048858][T11122] vivid-005: reconnect 21:50:40 executing program 4: read$dsp(0xffffffffffffffff, 0x0, 0x0) [ 294.143343][T11130] vivid-001: disconnect [ 294.172546][T11129] vivid-001: reconnect [ 294.182346][T11130] vivid-001: disconnect 21:50:40 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000000)="ce5aefb2a8c31eee96efde1734b943d2dba0379c60187d58dc37f21d4f79966327523844c085a1d825a8cd947937f075c598e49a9b9d5c3a06e30cdd1b9f46cf4d22446e278679f83328d8a1b59d1b82b122b043f701011026335aa98935c3f16131fa292ce44e7a89e70ffaae9a79204000be090ebc16aad43365be713f9b67a0ddf0209767fc17c9fd8c76b81d59fb22c4a9608bada93aa949071dc34d", 0x9e, 0xc004, &(0x7f00000000c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) [ 294.233267][T11129] vivid-001: reconnect 21:50:40 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = creat(&(0x7f0000000980)='./file0\x00', 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) r5 = accept4$phonet_pipe(r2, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x800) bind(r5, &(0x7f0000000080)=@caif, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0x5ca59b10, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) 21:50:41 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000000)=0x8) 21:50:41 executing program 4: read$dsp(0xffffffffffffffff, 0x0, 0x0) [ 294.539244][T11137] vivid-005: disconnect [ 294.547294][T11134] vivid-005: reconnect [ 294.709600][T11142] vivid-001: disconnect 21:50:41 executing program 4: read$dsp(0xffffffffffffffff, 0x0, 0x0) 21:50:41 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:41 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, 0x0, 0x0) [ 295.465430][T11140] vivid-001: reconnect 21:50:42 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 21:50:42 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 21:50:42 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x1, 0x1}) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1, 0x4) 21:50:42 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 21:50:42 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) 21:50:43 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:43 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 21:50:43 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) 21:50:43 executing program 0: openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:50:43 executing program 5: fcntl$getflags(0xffffffffffffffff, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000040)=""/161, 0xa1) r1 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @null}, [@netrom, @null, @remote, @default, @remote, @null, @rose, @rose]}, &(0x7f0000000180)=0x48, 0x800) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xc00000a2) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x202c00, 0x0) setsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000000280)=0x10001, 0x4) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000300)={0x7, 0x4, 0x4, 0x40000000, 0x5, {0x77359400}, {0x4, 0x1, 0x1, 0x10, 0x0, 0x2, "617b8a7b"}, 0x6, 0x1, @planes=&(0x7f00000002c0)={0x9, 0x0, @userptr, 0xfffffffe}, 0x5900000, 0x0, r1}) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000380)) clone(0x30000000, &(0x7f00000003c0)="c630e17502e43aad576cb0b1f1c91aa7851003fc51e05552e04b7c595bb14d39f51a6c6b2b65caeef7d8c3f68f9cdf18f81670ab2f48c324c51cb28ccd1a04ce26746bd3f0434f78740bf52fca2f64a74726570fc60fd290", &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)="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") ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f00000017c0)={0xfffffff, 0xffffff01, 0xffff, 0xffffffffffffffff, 0x0, &(0x7f0000001780)={0x98090d, 0x3, [], @value=0x20}}) getsockopt$inet6_int(r4, 0x29, 0xc9, &(0x7f0000001800), &(0x7f0000001840)=0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000001880)={0x8, 0x8, 0x6}) openat$adsp1(0xffffff9c, &(0x7f00000018c0)='/dev/adsp1\x00', 0x181200, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)='trusted.overlay.origin\x00', &(0x7f0000001980)='y\x00', 0x2, 0x1) write$FUSE_POLL(r2, &(0x7f00000019c0)={0x18, 0x0, 0x5, {0xfff}}, 0x18) r5 = syz_open_dev$vcsu(&(0x7f0000001a00)='/dev/vcsu#\x00', 0x80000000, 0x40) setsockopt$netrom_NETROM_IDLE(r5, 0x103, 0x7, &(0x7f0000001a40)=0x4, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000001a80)={0x2, 'rose0\x00', {0x1}, 0xfff}) [ 297.102290][T11191] vivid-001: disconnect [ 297.166399][T11188] vivid-001: reconnect 21:50:43 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) 21:50:43 executing program 0: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x4e24, @private=0xa010100}, {0x6}, 0x20, {0x2, 0x4e22, @remote}, 'veth0_to_hsr\x00'}) r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 297.539012][T11199] vivid-001: disconnect [ 297.554309][T11196] vivid-001: reconnect [ 297.590258][T11200] vivid-001: disconnect [ 297.606582][T11196] vivid-001: reconnect 21:50:44 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0xb, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) preadv(r0, &(0x7f0000000100), 0x0, 0x0) 21:50:44 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 21:50:44 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 21:50:44 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 298.063528][T11207] vivid-001: disconnect [ 298.083935][T11204] vivid-001: reconnect [ 298.099613][T11207] vivid-001: disconnect [ 298.115570][T11204] vivid-001: reconnect [ 298.125951][ T32] audit: type=1400 audit(1591653044.570:11): avc: denied { create } for pid=11206 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 298.148964][ T32] audit: type=1400 audit(1591653044.570:12): avc: denied { name_bind } for pid=11206 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 298.171610][ T32] audit: type=1400 audit(1591653044.570:13): avc: denied { node_bind } for pid=11206 comm="syz-executor.4" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 298.194721][ T32] audit: type=1400 audit(1591653044.570:14): avc: denied { create } for pid=11206 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 298.216337][ T32] audit: type=1400 audit(1591653044.570:15): avc: denied { name_connect } for pid=11206 comm="syz-executor.4" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 21:50:44 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa, 0x2}) 21:50:44 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041, 0x1000}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 298.540101][T11218] IPVS: ftp: loaded support on port[0] = 21 21:50:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 21:50:45 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/7, 0x7) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 21:50:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 299.509113][T11218] chnl_net:caif_netlink_parms(): no params data found [ 300.011857][T11218] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.020072][T11218] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.029816][T11218] device bridge_slave_0 entered promiscuous mode [ 300.056228][T11360] vivid-001: disconnect [ 300.067481][T11357] vivid-001: reconnect [ 300.079151][T11360] vivid-001: disconnect [ 300.118445][T11357] vivid-001: reconnect [ 300.178897][T11218] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.186569][T11218] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.196838][T11218] device bridge_slave_1 entered promiscuous mode [ 300.392854][T11218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.438585][T11218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.517703][T11218] team0: Port device team_slave_0 added [ 300.531211][T11218] team0: Port device team_slave_1 added [ 300.565725][T11218] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.573224][T11218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.600354][T11218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.615362][T11218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.622624][T11218] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.649071][T11218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.717565][T11218] device hsr_slave_0 entered promiscuous mode [ 300.763119][T11218] device hsr_slave_1 entered promiscuous mode [ 300.802512][T11218] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.811099][T11218] Cannot create hsr debugfs directory [ 300.989241][T11218] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 301.050740][T11218] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 301.108999][T11218] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 301.168582][T11218] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 301.327635][T11218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.367018][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.377182][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.393277][T11218] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.410435][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.420268][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.429937][ T3658] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.437314][ T3658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.448323][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.467286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.477120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.486890][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.494295][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.511745][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 301.534368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.557226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.567412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.578272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.589005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.601677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.619495][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.628647][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.650068][T11218] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.663175][T11218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.672080][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.682816][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.717183][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.725605][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.748664][T11218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.840866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.852443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.887882][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.896994][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.907838][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.916850][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.936188][T11218] device veth0_vlan entered promiscuous mode [ 301.957398][T11218] device veth1_vlan entered promiscuous mode [ 301.996453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.005678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 302.015237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.025584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.041580][T11218] device veth0_macvtap entered promiscuous mode [ 302.059812][T11218] device veth1_macvtap entered promiscuous mode [ 302.090305][T11218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.103508][T11218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.113686][T11218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.124332][T11218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.134654][T11218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.145527][T11218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.156518][T11218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.167171][T11218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.177328][T11218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.188046][T11218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.200772][T11218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.209661][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.219277][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.228682][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.238493][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.258677][T11218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.270409][T11218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.280643][T11218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.291485][T11218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.302135][T11218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.313043][T11218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.323105][T11218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.333740][T11218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.343819][T11218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.354404][T11218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.367198][T11218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.375622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.385814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.699089][ T32] audit: type=1400 audit(1591653049.140:16): avc: denied { sys_admin } for pid=11473 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 21:50:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) timerfd_create(0x0, 0x0) dup(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 21:50:49 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="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", 0xfc}, {&(0x7f0000000300)="72d0011fcde140a0a50b813f9ea8d3eb75f27574e2f6dbeb6ef7beee", 0x1c}], 0x2}], 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/78, 0x4e}, {&(0x7f0000000380)=""/179, 0xb3}], 0x2}, 0x0) 21:50:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000040)=0xfab, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@local, @in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe4) r6 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) preadv(r7, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/61, 0x3d}, {&(0x7f0000000400)=""/183, 0xb7}, {&(0x7f0000000340)=""/37, 0x25}], 0x3, 0x0) 21:50:49 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 21:50:49 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff00b23400000000000000000030b6dea64a3cb8439c4faed42bdc7e084b6bd00ecbb18d6a3e6355eb7c5bbd0c6da14eea503b040827b6ce10847943317c25fbf17ca7e13952f2a0281b17418b13365c23bfe8dca8399199391539f58b2cf91c3383f16f69751b48f64fc829014f1f68071966729019568e5528e6922ed5ef0e397ced801d81191bb8cb4dd3a0e15782a5ea", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e00000c0002800600020030000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaa607a5e34794710bdaaaaaa0000e90c300000000000000000000000000200"/47, @ANYRESDEC=r2, @ANYRES32, @ANYBLOB="49de8464c9223fd16c062a52b05fd333338768b2b39e76f6d25dca2fe35f6d051d74e5579adaa24a3bdcdd0fedfc542762eb44e9d2c436b82404bba160a846ae706a7f65ead0d6ebf533ea29f5bb4514533d1d8fcef0751e7e79da7213993b454767873648c4ec01697b9fed2ff950468a99c64767d51727ba05c4286fd913e4b24d42aa66945ca43b71075d76a4b29fd964c9393e2e734be4d869e5a94c352a88516ece74fcfafc7f2ba99b4a31bb5109c8bd9a604eeb0608052824f79b29bc2e152782c1f663948139ac919ae09f40923337250b0a4622425ca35ed9a28ca33d47b330fbc2c55cdf8295"], 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) socket$inet(0x2, 0x5, 0x3fc000) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="2400d36d887e0939070040b3010064edb6820fc720471ebf868ea124feac4f2e3302c34546c91410b123deed91e4b5fd5f46fbaa7b8f800c762aa86ace6ad9c4d3d1b48965338032eaae969d6e2a45345c9e6ee33bb7ceb819716776a5a1b7864ed8321a15824456a9ec84f345434d15d10fa031d8f0aade89cc19788e6638b5ad919599fb3ca98655c819dd1277d428d6e8207853eb70ea23e02c181f03e43892d41fb39337793c86800be7a96af493663597f42be7e7d5ae097a", @ANYRES16=r3, @ANYRESHEX], 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x4) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0xecc106dd6f01ac31) [ 303.031927][T11490] vivid-005: disconnect [ 303.047956][T11489] vivid-001: disconnect [ 303.120894][T11490] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.123591][T11482] vivid-001: reconnect [ 303.201186][T11489] vivid-001: disconnect [ 303.253590][T11490] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11490 comm=syz-executor.2 [ 303.263720][T11482] vivid-001: reconnect [ 303.369177][T11484] vivid-005: reconnect 21:50:49 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$RTC_EPOCH_READ(r1, 0x8004700d, &(0x7f0000000000)) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 303.418992][T11490] vivid-005: disconnect [ 303.424851][T11505] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 21:50:50 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mount(0x0, 0x0, 0x0, 0x7c9b12e7c077724a, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 303.490103][T11509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11509 comm=syz-executor.2 [ 303.520731][T11484] vivid-005: reconnect 21:50:50 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc25c4110, &(0x7f00000000c0)) 21:50:50 executing program 2: ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000300)={0x2, 0x7, 0x2}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, r2, 0x201, 0x70bd2c, 0x25dfdbfd, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'batadv_slave_1\x00'}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x4}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}]}, 0x48}}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x800) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f0000000340)={0x5, @pix_mp={0x3f, 0x1000, 0x4745504a, 0x6, 0x3, [{0xdb9, 0x7}, {0x1f, 0x1}, {0xfffffffc}, {0x5b1de26a, 0x6}, {0x1, 0x7}, {0x80000001, 0x4}, {0xff, 0xc46}, {0x2, 0x800}], 0x3, 0x4, 0x3, 0x1}}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, r1, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6dbf}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4891}, 0x4008000) 21:50:50 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 303.854589][T11515] vivid-001: disconnect 21:50:50 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc25c4110, &(0x7f00000000c0)) 21:50:50 executing program 5: pipe(&(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000252, 0x40000022, &(0x7f0000000100)={0x77359400}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) 21:50:50 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:50 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 304.592437][T11512] vivid-001: reconnect 21:50:51 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc25c4110, &(0x7f00000000c0)) 21:50:51 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) socket(0x2c, 0x6, 0x10001) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x0, 0x200000) 21:50:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)='%', 0x1}, {&(0x7f0000000140)="0272", 0x7fffefff}], 0x2}], 0x1, 0x0) [ 304.790354][T11543] vivid-005: disconnect [ 304.801552][T11541] vivid-005: reconnect [ 304.852253][T11543] vivid-005: disconnect [ 304.857507][T11541] vivid-005: reconnect 21:50:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:51 executing program 5: pipe(&(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000252, 0x40000022, &(0x7f0000000100)={0x77359400}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) [ 305.142436][T11551] vivid-001: disconnect [ 305.322816][T11554] vivid-005: disconnect [ 305.361514][T11552] vivid-005: reconnect [ 305.385412][T11554] vivid-005: disconnect [ 305.390511][T11552] vivid-005: reconnect [ 305.883167][T11547] vivid-001: reconnect [ 305.888571][T11553] vivid-001: disconnect [ 305.989915][T11547] vivid-001: reconnect [ 306.489269][T11570] vivid-005: disconnect 21:50:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = openat$mice(0xffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x1358c0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x4c, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80000000}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}]}, 0x4c}, 0x1, 0x0, 0x0, 0x200080b4}, 0x30) eventfd(0x7) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r1, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000080)={0xe1, 0x0, 0x4, 0x800, 0x2, {0x77359400}, {0x1, 0xc, 0x4, 0x1, 0x7, 0x1, "564aa1bc"}, 0x8, 0x1, @offset=0xfffffffa, 0x8}) ioctl$FICLONE(r4, 0x40049409, r4) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000000)={0xbdbe, "a45b8f592608b429a41931d9b31eb3ad8a7a14609e7cbdf012d373bd6e3f5e91", 0x2, 0x1}) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, 0x0) 21:50:53 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc25c4110, &(0x7f00000000c0)) [ 306.834220][T11568] vivid-005: reconnect [ 306.866459][T11570] vivid-005: disconnect 21:50:53 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 306.939342][T11568] vivid-005: reconnect 21:50:53 executing program 4: ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc25c4110, &(0x7f00000000c0)) 21:50:53 executing program 5: pipe(&(0x7f0000000100)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000252, 0x40000022, &(0x7f0000000100)={0x77359400}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) 21:50:53 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3f5, 0x1, 0x70bd28, 0x25dfdbfd, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x80) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x1e0, 0x4, 0xa, 0xa01, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xe92}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xb1a}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xd405}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x118b}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}]}, @NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5d2a2455}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_team\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b09a7f7}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x718b66ce}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'batadv0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'hsr0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'batadv_slave_1\x00'}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HOOK={0x4c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'macvlan1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x292d5048}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_hsr\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2b2b454b}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4044041}, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00'}) 21:50:53 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100), 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x1f, 0x6, 0x6) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) recvfrom$netrom(r2, &(0x7f0000000200)=""/119, 0x77, 0x41, 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x3, 0xfffd, 0x0, 0x0, {0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}}, 0x0, 0x2}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000300)={r5, 0xe8, &(0x7f0000000400)=[@in6={0xa, 0x4e21, 0x8, @loopback, 0x4}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0xfd, 0x0}}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @remote}, 0x101}, @in6={0xa, 0x4e24, 0xffff, @remote, 0x8}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x17, @local, 0x1da}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e24, 0x67c, @private2={0xfc, 0x2, [], 0x1}, 0xa9e}, @in6={0xa, 0x4e22, 0xffffffff, @mcast1, 0x7ff}]}, &(0x7f0000000340)=0xc) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0186415, &(0x7f0000000180)={&(0x7f0000ffb000/0x4000)=nil, 0x3, 0x0, 0x72, &(0x7f0000ffb000/0x5000)=nil, 0x2f7d}) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f00000001c0)={0x3}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000080)={0x980000, 0x1, 0xfffffffb, r3, 0x0, &(0x7f0000000040)={0x9a090c, 0xffff, [], @p_u8=&(0x7f0000000000)=0x7f}}) 21:50:53 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x40044149, &(0x7f00000000c0)) 21:50:53 executing program 4: ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc25c4110, &(0x7f00000000c0)) [ 307.378690][T11586] vivid-005: disconnect [ 307.410907][T11587] vivid-001: disconnect [ 307.465366][T11583] vivid-005: reconnect [ 307.477004][T11586] vivid-005: disconnect [ 307.511275][T11583] vivid-005: reconnect 21:50:54 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:54 executing program 4: ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc25c4110, &(0x7f00000000c0)) 21:50:54 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:50:54 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x40044149, &(0x7f00000000c0)) [ 307.955373][T11602] vivid-005: disconnect [ 307.974698][T11601] vivid-005: reconnect [ 308.025088][T11602] vivid-005: disconnect [ 308.038545][T11601] vivid-005: reconnect [ 308.129903][T11584] vivid-001: reconnect 21:50:54 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/192, 0xc0}, {&(0x7f0000000440)=""/102400, 0x19000}, {&(0x7f0000000180)=""/240, 0xf0}, {&(0x7f0000000100)=""/29, 0x1d}, {&(0x7f00000002c0)=""/210, 0xd2}, {&(0x7f00000000c0)=""/34, 0x22}], 0x6, 0x8) 21:50:55 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:55 executing program 4: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc25c4110, &(0x7f00000000c0)) 21:50:55 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x12600, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) write$binfmt_misc(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="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", @ANYRES64=r0], 0xfffffecc) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r4}}, 0x18) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000080)={0x41, 0x6, 0x0, {0x2, 0x2, 0x18, 0x0, '/dev/infiniband/rdma_cm\x00'}}, 0x41) 21:50:55 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x40044149, &(0x7f00000000c0)) 21:50:55 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x3}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 308.624281][T11619] vivid-001: disconnect [ 308.630312][T11616] vivid-001: reconnect [ 308.636913][T11619] vivid-001: disconnect [ 308.644732][T11616] vivid-001: reconnect [ 308.673425][T11623] vivid-005: disconnect 21:50:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000040)=0x40, 0x4) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f041}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x58, 0x3, 0x8, 0x801, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88e5}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffff01}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7fff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x40}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}]}, 0x58}}, 0x20000040) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'veth1_vlan\x00', {0x2, 0x4e24, @broadcast}}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:50:55 executing program 5: r0 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x9, 0x0, 0x0) 21:50:55 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x40044149, &(0x7f00000000c0)) 21:50:55 executing program 4: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc25c4110, &(0x7f00000000c0)) [ 309.062493][T11638] vivid-001: disconnect [ 309.118286][T11634] vivid-001: reconnect [ 309.131216][T11641] vivid-001: disconnect [ 309.160635][T11634] vivid-001: reconnect 21:50:55 executing program 4: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc25c4110, &(0x7f00000000c0)) 21:50:55 executing program 3: ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0x40044149, &(0x7f00000000c0)) 21:50:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, 0x0) preadv(r2, &(0x7f0000000100), 0x0, 0xfffffffe) ioctl$USBDEVFS_RESET(r2, 0x5514) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x114, 0x2}) [ 309.426775][T11618] vivid-005: reconnect [ 309.686959][T11657] vivid-001: disconnect 21:50:56 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc25c4110, &(0x7f00000000c0)) 21:50:56 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:56 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 21:50:56 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r7, &(0x7f00000000c0)='./file0\x00', 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x1000, 0x7}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:56 executing program 3: ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0x40044149, &(0x7f00000000c0)) [ 310.051634][T11673] vivid-005: disconnect 21:50:56 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc25c4110, &(0x7f00000000c0)) [ 310.086095][T11673] vivid-005: reconnect 21:50:56 executing program 3: ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0x40044149, &(0x7f00000000c0)) 21:50:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) 21:50:56 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc25c4110, &(0x7f00000000c0)) [ 310.447327][T11656] vivid-001: reconnect [ 310.458818][T11661] vivid-001: disconnect [ 310.508290][T11656] vivid-001: reconnect 21:50:57 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x7, 0x4, 0xf5ca, 0xffff18f1, 'syz0\x00', 0x33c0}) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:50:57 executing program 3: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x40044149, &(0x7f00000000c0)) [ 310.812855][T11673] vivid-005: disconnect [ 310.833376][T11675] vivid-005: reconnect 21:50:57 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc25c4110, 0x0) [ 310.923983][T11696] vivid-001: disconnect 21:50:57 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:57 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x4) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:50:57 executing program 3: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x40044149, &(0x7f00000000c0)) 21:50:57 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc25c4110, 0x0) [ 311.256677][T11703] vivid-005: disconnect [ 311.287068][T11701] vivid-005: reconnect [ 311.296952][T11703] vivid-005: disconnect [ 311.316252][T11701] vivid-005: reconnect 21:50:57 executing program 3: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x40044149, &(0x7f00000000c0)) 21:50:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) recvmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000080)=""/158, 0x9e}, {&(0x7f0000000180)=""/172, 0xac}, {&(0x7f00000002c0)=""/185, 0xb9}, {&(0x7f0000000380)=""/97, 0x61}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/148, 0x94}, {&(0x7f00000014c0)=""/88, 0x58}], 0x8, &(0x7f0000001580)=""/178, 0xb2}, 0x101) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000001680)=0x1) r2 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, 0x0) 21:50:58 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc25c4110, 0x0) [ 311.639244][T11691] vivid-001: reconnect [ 311.725590][T11715] vivid-005: disconnect [ 311.740873][T11714] vivid-005: reconnect [ 311.759818][T11715] vivid-005: disconnect [ 311.779311][T11714] vivid-005: reconnect 21:50:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) 21:50:59 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0x40044149, &(0x7f00000000c0)) 21:50:59 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:50:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) 21:50:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) write$binfmt_misc(r1, &(0x7f0000000880)=ANY=[@ANYRESOCT=r2, @ANYRES32=r2, @ANYRES64=r3, @ANYRES32=r4, @ANYRESHEX, @ANYBLOB="c912a16df1c11b0afde91cf1313e6452b9109a51d1fdcba0e6906fba3e3526adfe4035768de471bcf2297b7ef4a5", @ANYRESDEC=r6, @ANYRES16, @ANYRESDEC, @ANYBLOB="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"], 0xfffffecc) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) r9 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x181000, 0x0) setsockopt$CAN_RAW_LOOPBACK(r9, 0x65, 0x3, &(0x7f0000000040), 0x4) splice(r7, 0x0, r8, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_CTRL(r7, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:50:59 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 312.888232][T11735] vivid-001: disconnect [ 312.894998][T11731] vivid-001: reconnect [ 312.941364][T11735] vivid-001: disconnect [ 312.952085][T11737] vivid-001: reconnect 21:50:59 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0x40044149, &(0x7f00000000c0)) 21:50:59 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xdc, 0x8, 0x5, 0x201, 0x70bd2c, 0x25dfdbfc, {0x7, 0x0, 0x7}, [@generic="7613c407947502448b473c45a256563c3678223b3d8c5f2b71a636c13cd6b8ea0a8f80fc8b6e5354a6b058f86f42c892f3df35349a01af07fab73aa14c843ad90126651fbb6403b7c106726bf5a602604b90c56de61d60b4f2ea1dfeffb901befac68b8d92126b82ee3a4a4461515f9d33", @generic="5b294780c02aa1d3928591f74de31588e1e009925f4a64d8bd2ef544b99029cb000dd1e1a8c8d13645bf0e8d215abca7dcdcdbb160ebfa125a1c", @typed={0x14, 0x80, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0x5d, 0x0, 0x0, @uid=r3}]}, 0xdc}, 0x1, 0x0, 0x0, 0x41010}, 0x4) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) [ 313.373688][T11748] vivid-001: disconnect [ 313.409160][T11745] vivid-001: reconnect 21:50:59 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0x40044149, &(0x7f00000000c0)) 21:51:00 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 21:51:00 executing program 4: r0 = socket(0x2, 0x2000080003, 0x4) getsockopt(r0, 0x0, 0xce, 0x0, 0x0) [ 313.834194][T11758] vivid-001: disconnect [ 313.850776][T11757] vivid-001: reconnect [ 313.858956][T11758] vivid-001: disconnect 21:51:00 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x40044149, 0x0) [ 313.921494][T11757] vivid-001: reconnect 21:51:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) 21:51:01 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1, 0x0) 21:51:01 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:51:01 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x15) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 21:51:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100), 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 21:51:02 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x40044149, 0x0) 21:51:02 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x2c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x2c}}, 0x0) 21:51:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800002}}) 21:51:02 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f061}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, 0x0) 21:51:02 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 315.995324][T11802] vivid-001: disconnect [ 316.021527][T11796] vivid-001: reconnect [ 316.032630][T11802] vivid-001: disconnect [ 316.058992][T11805] tipc: Enabling of bearer rejected, failed to enable media [ 316.073802][T11796] vivid-001: reconnect 21:51:02 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000252, 0x40000022, &(0x7f0000000100)={0x77359400}) 21:51:02 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x40044149, 0x0) [ 316.127064][T11810] tipc: Enabling of bearer rejected, failed to enable media 21:51:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000440}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@delsa={0x28, 0x11, 0x300, 0x70bd2a, 0x25dfdbfb, {@in=@initdev={0xac, 0x1e, 0x40, 0x0}, 0x4d3, 0x2, 0x32}}, 0x28}, 0x1, 0x0, 0x0, 0x4000841}, 0x11) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)=0xffffffff) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:51:02 executing program 4: getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 316.445794][T11819] vivid-001: disconnect [ 316.455115][T11815] vivid-001: reconnect [ 316.531054][T11822] vivid-001: disconnect [ 316.567977][T11815] vivid-001: reconnect 21:51:03 executing program 3: getpgid(0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 21:51:03 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x120001) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf2f041}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="50fdffff0203050000000000000000000200000108000340000001000c000200ffffffff000000060c0002572ffffffe00001e3508000340000000670c000200ffffffff000000070800034041a5e094"], 0x50}, 0x1, 0x0, 0x0, 0x20004080}, 0x20000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000003080103108003910040000000000000060000000800014000000000050003002f00000053f2810da6dc1844838664901d7a14694d1d533c72fda4a3e1033443c9112a106535327c56cf3fc32acea09acd2c45a76f53145692bc651081a567408aff15e48c7c846f881b2a5a859b3fe88d37a2c766bf667773749a4b4e1be9448877d7ca732c394d7f9a144067f7e6ca7a629c2e10f418686be7a1df97757fb74753c28cf7a89e52db5653460fdc6d58111b9d88bab3e6484b98a878c6975634f76ec178b48a96b0c6a52dfb8b8d2ace582030c0a8d77f6a28a9e7fad2143f5c728281531f7eeb5ebfc219393fa0fac13814b29d2b9b02"], 0x38}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa0, 0x3, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9300}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xef1}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x2000000}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0xe8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x6c72}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0xed}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x8b3}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7f}, @CTA_TIMEOUT_GRE_REPLIED={0x8}]}]}, 0xa0}}, 0x8044) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:51:03 executing program 4: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x9, 0x0, &(0x7f00000001c0)) 21:51:03 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat$dlm_plock(0xffffff9c, 0xffffffffffffffff, 0x581, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r5, 0x4008550c, 0x0) r6 = dup(r5) write$ppp(r6, &(0x7f0000000000)="87cbeb4f4301cc5abee62275f91181770a230661e6a1e4cad1d9b04e22243543bf9e87c4ad759aa720afa46c9b5e374ab69f3400daae3d1e2e69ffefa0b7539b8e55584e7971fb24c2e5d1f4e0b7f8e277c5bcf1cc58872d7619ca9d36e2e5aa3410d7da4bae5830a8fd010b7d52be105d70e36d9023f3be4542ffc74df7f42d6b2266d61d8c317815af0a1691b3dfa2e0de91d0ee808e5f52b1a8b27ea6715823bcdedb7e586e008ef1c6f96f98b0ffa3bbd4d52e1c66e43d9c0de83e9b7c0aeded3270649b517107ff169efd85e9c0e0bd1b", 0xd3) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0xc0405405, &(0x7f0000000180)={{0x2, 0x1, 0x4, 0x1, 0x7}, 0x6, 0x8, 0x3f}) [ 317.136689][T11833] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 21:51:03 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 21:51:03 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x80804120, &(0x7f00000000c0)) 21:51:03 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) [ 317.429073][T11844] vivid-005: disconnect 21:51:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 21:51:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) openat$vga_arbiter(0xffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000000)={0x4ec7, 0x7, {}, {r4}, 0x7, 0x200}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) setuid(r5) setfsuid(r2) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:51:04 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x80804120, &(0x7f00000000c0)) [ 317.870061][T11856] vivid-001: disconnect 21:51:04 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 317.939805][T11854] vivid-001: reconnect 21:51:04 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x80804120, &(0x7f00000000c0)) 21:51:04 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r1, 0x800854db, &(0x7f0000000040)=""/4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(r2, &(0x7f0000000180)='./file0\x00', 0x100, 0x21) write$cgroup_type(r3, &(0x7f00000001c0)='threaded\x00', 0x9) 21:51:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$pppoe(0x18, 0x1, 0x0) mkdir(0x0, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000000)) preadv(r2, &(0x7f0000000040), 0x0, 0x2) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xf) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000007c0)={0x0, 0x101}, &(0x7f0000000800)=0x8) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r4, 0x0) accept4(r4, 0x0, 0x0, 0x0) shutdown(r4, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @local}, 0x2, 0x4, 0x1, 0x4}}, 0x2e) [ 318.207083][T11839] vivid-005: reconnect 21:51:04 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0x7, 0xffffffff}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 318.392870][T11871] vivid-000: disconnect 21:51:04 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) 21:51:05 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x80804120, &(0x7f00000000c0)) 21:51:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$pppoe(0x18, 0x1, 0x0) mkdir(0x0, 0x0) r0 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000000)) preadv(r2, &(0x7f0000000040), 0x0, 0x2) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xf) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000007c0)={0x0, 0x101}, &(0x7f0000000800)=0x8) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r4, 0x0) accept4(r4, 0x0, 0x0, 0x0) shutdown(r4, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @local}, 0x2, 0x4, 0x1, 0x4}}, 0x2e) 21:51:05 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:51:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:51:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 21:51:05 executing program 3: ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0x80804120, &(0x7f00000000c0)) [ 319.146099][T11867] vivid-000: reconnect 21:51:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7}, 0x7) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r1, 0x0) 21:51:05 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x13c, r3, 0x608, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7d0}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9597}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x52e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xaea7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:51:05 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000000)) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:51:05 executing program 3: ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0x80804120, &(0x7f00000000c0)) 21:51:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) dup(0xffffffffffffffff) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) [ 319.541380][T11905] vivid-005: disconnect [ 319.588975][T11903] vivid-005: reconnect [ 319.608517][T11909] vivid-001: disconnect [ 319.627918][ T32] audit: type=1800 audit(1591653066.079:17): pid=11907 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15993 res=0 [ 319.659131][T11905] vivid-005: disconnect 21:51:06 executing program 3: ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0x80804120, &(0x7f00000000c0)) [ 319.689415][T11903] vivid-005: reconnect [ 319.762587][ T32] audit: type=1800 audit(1591653066.139:18): pid=11912 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15995 res=0 21:51:06 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 21:51:06 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f041, 0xfffffffe}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)='/!vmnet1ppp1\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)=@secondary='builtin_and_secondary_trusted\x00') ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) [ 319.924419][ T32] audit: type=1804 audit(1591653066.278:19): pid=11915 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir818808855/syzkaller.MyR0Ld/19/bus" dev="sda1" ino=15989 res=1 [ 320.100058][ T32] audit: type=1804 audit(1591653066.468:20): pid=11915 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir818808855/syzkaller.MyR0Ld/19/bus" dev="sda1" ino=15989 res=1 [ 320.124811][ T32] audit: type=1800 audit(1591653066.478:21): pid=11916 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15989 res=0 [ 320.166327][T11921] vivid-005: disconnect [ 320.197902][T11920] vivid-005: reconnect [ 320.206307][T11921] vivid-005: disconnect [ 320.235907][T11920] vivid-005: reconnect [ 320.352845][T11904] vivid-001: reconnect 21:51:06 executing program 1: ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:51:06 executing program 3: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x80804120, &(0x7f00000000c0)) 21:51:06 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 21:51:06 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0xa4243, 0x0) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000040)) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) openat$ion(0xffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x300, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:51:06 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) clock_gettime(0x0, &(0x7f0000000040)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc044565d, &(0x7f0000000180)={0x0, 0xa, 0x4, 0x20000000, 0x5, {}, {0x2, 0x7, 0xf9, 0x8, 0x6, 0x0, "91a5084e"}, 0x200, 0x3, @fd=r1, 0x0, 0x0, r2}) connect$netlink(r1, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfb, 0x40000000}, 0xc) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000000)) [ 320.669392][T11939] vivid-005: disconnect [ 320.691625][T11934] vivid-005: reconnect [ 320.719554][T11939] vivid-005: disconnect [ 320.724184][T11934] vivid-005: reconnect [ 320.785818][T11949] vivid-001: disconnect 21:51:07 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000000)={@local, @initdev, @initdev}, &(0x7f0000000040)=0xc) 21:51:07 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800002}, 0x1}) 21:51:07 executing program 3: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x80804120, &(0x7f00000000c0)) 21:51:07 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = io_uring_setup(0x196, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x2, 0x0) [ 320.968021][T11954] vivid-005: disconnect [ 320.985659][T11952] vivid-005: reconnect [ 321.001006][T11954] vivid-005: disconnect [ 321.017320][T11952] vivid-005: reconnect 21:51:07 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r3, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004000) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x4}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) r4 = openat$vicodec0(0xffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x2) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x8010, r5, 0xb000) 21:51:07 executing program 3: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x80804120, &(0x7f00000000c0)) 21:51:07 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) lchown(&(0x7f0000000000)='./bus\x00', 0x0, r1) [ 321.514549][T11941] vivid-001: reconnect 21:51:08 executing program 1: ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:51:08 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d00200009800000000000000680100009800000000000000380200003802000038020000380200003802000004000000000000000000000010000000e00000020000000000000000626f6e645f736c6176655f31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000380074696d65000000000000000000000000000000000000000000000000000000000000ffffffff4f970000000000000000000000000000280052454a454354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000380071756f7461000000000000000000000000000000000000000000000000000100000000000000470d0000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r0, r2, 0x0, 0x102000004) 21:51:08 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0x80804120, &(0x7f00000000c0)) 21:51:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="020027bd7000fedbdf250300000014000480050003000700000005000300060000000800020002000000eaff0200030000000800020000000000"], 0x40}, 0x1, 0x0, 0x0, 0x40040000}, 0x24004004) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:51:08 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x15) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 322.066636][T11990] vivid-001: disconnect [ 322.100949][T11990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11990 comm=syz-executor.0 21:51:08 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0x80804120, &(0x7f00000000c0)) [ 322.225061][T11986] vivid-001: reconnect [ 322.241383][T11990] vivid-001: disconnect [ 322.262923][T11999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=11999 comm=syz-executor.0 [ 322.306661][T11986] vivid-001: reconnect 21:51:08 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x20, 0x1ff}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000000)={0x8, 0x401}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:51:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x38}}, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000380)={'macsec0\x00', @ifru_settings={0x8, 0x80000000, @fr=&(0x7f0000000340)={0x0, 0x3ff, 0xfffeffff, 0xae2b511, 0x6, 0xfff9, 0x101}}}) r1 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2001, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x90) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xfffffffffffffe74, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b32249fdf010c375e840f59429f618159355f198aedf388965010000000000000000", @ANYRES16=r2, @ANYRES64], 0x3}}, 0x404c0a4) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="4ad5ad658d861214acba1f9bc62400000034d08bf49fc972d31667cf3a5b4f02c39565e4ccd04f878e2359fe347f2af534f3dad8bb8fc8688a85f79c5c098b6f640936abdf685df28afaf19500cf42add3921f72d50ca3c10e8109df5797beba1485db342484a8eee6d0cc681566da054a665f2817ede90b40707361f35ee550c8aa8a4b77ff8cdc499551507f91a31b56", @ANYRES16=r2, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x40880) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x4800) sync() r4 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, 0x0) 21:51:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000680)='nv\x00', 0x3) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 21:51:09 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0x80804120, &(0x7f00000000c0)) [ 322.752789][T12006] vivid-005: disconnect [ 322.831620][T12002] vivid-005: reconnect [ 322.838207][T12008] vivid-001: disconnect [ 322.862938][T12006] vivid-005: disconnect [ 322.885584][T12002] vivid-005: reconnect 21:51:09 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 21:51:09 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x80804120, 0x0) 21:51:09 executing program 1: ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:51:09 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000000)={0xcfd, "0504989066b277ae5bdcad8efb03a68f522dbae1a7d1d158416ea53d42f39a94", 0x100, 0x8001, 0x400, 0x8, 0x5}) 21:51:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 21:51:09 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x80804120, 0x0) 21:51:09 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 323.497705][T12027] vivid-005: disconnect [ 323.515194][T12025] vivid-005: reconnect [ 323.521372][T12027] vivid-005: disconnect [ 323.532939][T12005] vivid-001: reconnect [ 323.559597][T12025] vivid-005: reconnect 21:51:10 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x2101) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1, 0x0) 21:51:10 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = openat$snapshot(0xffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {}]}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4048005}, 0x20000010) [ 323.987249][T12037] vivid-001: disconnect [ 324.017139][T12044] vivid-004: disconnect [ 324.068286][T12035] vivid-004: reconnect 21:51:10 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 324.109789][T12044] vivid-004: disconnect [ 324.142418][T12035] vivid-004: reconnect 21:51:10 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0x80804120, 0x0) 21:51:10 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) 21:51:10 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, 0x0) 21:51:10 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 324.573924][T12058] vivid-005: disconnect [ 324.612182][T12056] vivid-005: reconnect [ 324.623218][T12058] vivid-005: disconnect [ 324.651771][T12056] vivid-005: reconnect [ 324.750683][T12034] vivid-001: reconnect [ 324.757810][T12047] vivid-001: disconnect [ 324.775815][T12034] vivid-001: reconnect 21:51:11 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:51:11 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x2e3fcb3c5e19f19d}) 21:51:11 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000252, 0x0, &(0x7f0000000100)={0x77359400}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 21:51:11 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x403}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FWMARK={0x8}]}}]}, 0x3c}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0x9, &(0x7f00000000c0)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r8, 0x0, 0x3, 0x6}, 0x10) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) 21:51:11 executing program 5: ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 21:51:11 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x0) [ 325.233663][T12084] vivid-001: disconnect 21:51:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) [ 325.254329][T12074] vivid-001: reconnect [ 325.316434][T12084] vivid-001: disconnect 21:51:11 executing program 5: ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 325.354465][T12074] vivid-001: reconnect 21:51:11 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeb0600000000000000b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000000240000000300"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010063616b65000000000c0002000800120000000000"], 0x3c}}, 0x0) connect$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x1e1f, @loopback, 0x7}}, 0x24) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) 21:51:12 executing program 5: ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(0xffffffffffffffff, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 325.794043][T12098] vivid-001: disconnect [ 325.827357][T12097] vivid-001: reconnect [ 325.868357][T12098] vivid-001: disconnect [ 325.897548][T12097] vivid-001: reconnect 21:51:12 executing program 5: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 21:51:12 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) openat$thread_pidfd(0xffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x111200, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000180)=0x9) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x20582) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, r4, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_O_TEI={0x8, 0x9, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x5}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040}, 0x8081) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000040)={[], 0x6, 0x0, 0x3f, 0x101, 0xaa1, r2}) 21:51:12 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 21:51:12 executing program 1: write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) pipe(0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1b1, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "323b153b9108816d", "fb9a3393d8063f01d99cd60cabce1e3509345449a226b1c138c74114b77ce97c", "2fc231d1", "550270824888faa9"}, 0x5e) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e23, @loopback}, {0x306, @multicast}, 0x51, {0x2, 0x4e22, @remote}, 'geneve0\x00'}) mlockall(0x1) 21:51:12 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x541b, 0x0) 21:51:12 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000766000/0x7000)=nil, 0x7000}, 0x2}) [ 326.398331][T12115] vivid-001: disconnect 21:51:12 executing program 5: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 326.475459][T12113] vivid-001: reconnect [ 326.482214][T12115] vivid-001: disconnect [ 326.521139][T12113] vivid-001: reconnect [ 326.621491][T12124] vivid-005: disconnect [ 326.648673][T12123] vivid-005: reconnect [ 326.666668][T12124] vivid-005: disconnect [ 326.690685][T12128] ===================================================== [ 326.697699][T12128] BUG: KMSAN: uninit-value in do_tcp_getsockopt+0x4494/0x6320 [ 326.705161][T12128] CPU: 0 PID: 12128 Comm: syz-executor.2 Not tainted 5.7.0-rc4-syzkaller #0 [ 326.713817][T12128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.724117][T12128] Call Trace: [ 326.727420][T12128] dump_stack+0x1c9/0x220 [ 326.731755][T12128] kmsan_report+0xf7/0x1e0 [ 326.736168][T12128] __msan_warning+0x58/0xa0 [ 326.740682][T12128] do_tcp_getsockopt+0x4494/0x6320 [ 326.745799][T12128] ? tomoyo_path_number_perm+0x33c/0x9a0 [ 326.751423][T12128] ? kmsan_get_metadata+0x4f/0x180 [ 326.756525][T12128] ? kmsan_get_metadata+0x4f/0x180 [ 326.761740][T12128] ? kmsan_set_origin_checked+0x95/0xf0 [ 326.767279][T12128] ? kmsan_get_metadata+0x11d/0x180 [ 326.772481][T12128] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 326.778402][T12128] compat_tcp_getsockopt+0xf0/0x180 [ 326.783629][T12128] ? do_tcp_getsockopt+0x6320/0x6320 [ 326.788943][T12128] compat_sock_common_getsockopt+0x23e/0x260 [ 326.794923][T12128] ? sock_common_getsockopt+0x180/0x180 [ 326.800459][T12128] ? sock_common_getsockopt+0x180/0x180 [ 326.806022][T12128] __compat_sys_getsockopt+0x3d4/0x4b0 [ 326.811506][T12128] __se_compat_sys_getsockopt+0xe1/0x100 [ 326.817140][T12128] __ia32_compat_sys_getsockopt+0x62/0x80 [ 326.822858][T12128] ? __x32_compat_sys_setsockopt+0x80/0x80 [ 326.828943][T12128] do_fast_syscall_32+0x3bf/0x6d0 [ 326.834082][T12128] entry_SYSENTER_compat+0x68/0x77 [ 326.839414][T12128] RIP: 0023:0xf7fbfdd9 [ 326.843994][T12128] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 326.864472][T12128] RSP: 002b:00000000f5d780cc EFLAGS: 00000296 ORIG_RAX: 000000000000016d [ 326.872895][T12128] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000006 [ 326.881151][T12128] RDX: 0000000000000023 RSI: 0000000020000000 RDI: 0000000020000040 [ 326.889246][T12128] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 326.897218][T12128] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 326.905268][T12128] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 326.913336][T12128] [ 326.915839][T12128] Local variable ----zc@do_tcp_getsockopt created at: [ 326.922591][T12128] do_tcp_getsockopt+0x1a74/0x6320 [ 326.927707][T12128] do_tcp_getsockopt+0x1a74/0x6320 [ 326.932886][T12128] ===================================================== [ 326.940247][T12128] Disabling lock debugging due to kernel taint [ 326.946573][T12128] Kernel panic - not syncing: panic_on_warn set ... [ 326.953264][T12128] CPU: 0 PID: 12128 Comm: syz-executor.2 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 326.963322][T12128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.973458][T12128] Call Trace: [ 326.976787][T12128] dump_stack+0x1c9/0x220 [ 326.981176][T12128] panic+0x3d5/0xc3e [ 326.985080][T12128] kmsan_report+0x1df/0x1e0 [ 326.990020][T12128] __msan_warning+0x58/0xa0 [ 326.994526][T12128] do_tcp_getsockopt+0x4494/0x6320 [ 326.999667][T12128] ? tomoyo_path_number_perm+0x33c/0x9a0 [ 327.005730][T12128] ? kmsan_get_metadata+0x4f/0x180 [ 327.010844][T12128] ? kmsan_get_metadata+0x4f/0x180 [ 327.016043][T12128] ? kmsan_set_origin_checked+0x95/0xf0 [ 327.021580][T12128] ? kmsan_get_metadata+0x11d/0x180 [ 327.026799][T12128] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 327.032615][T12128] compat_tcp_getsockopt+0xf0/0x180 [ 327.037810][T12128] ? do_tcp_getsockopt+0x6320/0x6320 [ 327.043103][T12128] compat_sock_common_getsockopt+0x23e/0x260 [ 327.049204][T12128] ? sock_common_getsockopt+0x180/0x180 [ 327.055231][T12128] ? sock_common_getsockopt+0x180/0x180 [ 327.060772][T12128] __compat_sys_getsockopt+0x3d4/0x4b0 [ 327.066338][T12128] __se_compat_sys_getsockopt+0xe1/0x100 [ 327.072489][T12128] __ia32_compat_sys_getsockopt+0x62/0x80 [ 327.078336][T12128] ? __x32_compat_sys_setsockopt+0x80/0x80 [ 327.084405][T12128] do_fast_syscall_32+0x3bf/0x6d0 [ 327.089888][T12128] entry_SYSENTER_compat+0x68/0x77 [ 327.095337][T12128] RIP: 0023:0xf7fbfdd9 [ 327.100016][T12128] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 327.120075][T12128] RSP: 002b:00000000f5d780cc EFLAGS: 00000296 ORIG_RAX: 000000000000016d [ 327.128825][T12128] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000006 [ 327.136782][T12128] RDX: 0000000000000023 RSI: 0000000020000000 RDI: 0000000020000040 [ 327.144916][T12128] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 327.152873][T12128] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 327.161882][T12128] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 327.171749][T12128] Kernel Offset: 0x17600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 327.186567][T12128] Rebooting in 86400 seconds..