[ 73.399205] audit: type=1800 audit(1544082340.441:25): pid=6668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 73.430496] audit: type=1800 audit(1544082340.471:26): pid=6668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 73.449884] audit: type=1800 audit(1544082340.471:27): pid=6668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 74.809028] sshd (6733) used greatest stack depth: 54096 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.202' (ECDSA) to the list of known hosts. 2018/12/06 07:45:58 fuzzer started 2018/12/06 07:46:03 dialing manager at 10.128.0.26:41601 2018/12/06 07:46:04 syscalls: 1 2018/12/06 07:46:04 code coverage: enabled 2018/12/06 07:46:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/06 07:46:04 setuid sandbox: enabled 2018/12/06 07:46:04 namespace sandbox: enabled 2018/12/06 07:46:04 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/06 07:46:04 fault injection: enabled 2018/12/06 07:46:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/06 07:46:04 net packet injection: enabled 2018/12/06 07:46:04 net device setup: enabled 07:49:52 executing program 0: r0 = epoll_create1(0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) syzkaller login: [ 326.250189] IPVS: ftp: loaded support on port[0] = 21 [ 328.734928] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.741511] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.750863] device bridge_slave_0 entered promiscuous mode [ 328.917831] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.924625] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.934047] device bridge_slave_1 entered promiscuous mode [ 329.078695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 329.220475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 329.664807] bond0: Enslaving bond_slave_0 as an active interface with an up link 07:49:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x1000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0xb9d0) r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getsockname$netlink(r3, &(0x7f00000000c0), &(0x7f0000000100)=0xc) symlinkat(&(0x7f0000000240)='./control/file0\x00', r3, 0x0) [ 329.846861] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.166645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 330.173904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 330.640797] IPVS: ftp: loaded support on port[0] = 21 [ 330.829717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 330.838965] team0: Port device team_slave_0 added [ 331.112797] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 331.121680] team0: Port device team_slave_1 added [ 331.274412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 331.281561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.291358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.499553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 331.506905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.516500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.717851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 331.725960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.735922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.990667] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 331.998617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.008327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.493859] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.500535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.508019] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.514705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.524780] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 334.753065] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.759653] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.768791] device bridge_slave_0 entered promiscuous mode [ 335.011734] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.018647] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.027884] device bridge_slave_1 entered promiscuous mode [ 335.259444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 335.374762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.503386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 07:50:02 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000200), 0x14) [ 336.299857] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.663622] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.889062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 336.896491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.991599] IPVS: ftp: loaded support on port[0] = 21 [ 337.199161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 337.206569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.200449] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 338.209589] team0: Port device team_slave_0 added [ 338.434636] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 338.443817] team0: Port device team_slave_1 added [ 338.732403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 338.739520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.749293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.039136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 339.046474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.055849] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.327712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 339.335680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.345408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.689317] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 339.698298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.707851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.776805] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.783515] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.792920] device bridge_slave_0 entered promiscuous mode [ 342.161994] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.168754] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.178111] device bridge_slave_1 entered promiscuous mode [ 342.326899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 342.590660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 343.260214] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.266911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.274274] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.280855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.290919] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 343.347619] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 343.586778] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 343.778920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.859895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 343.867176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.163571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 344.170665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:50:11 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000400)=""/156, 0x0}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) [ 345.254072] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 345.263394] team0: Port device team_slave_0 added [ 345.564521] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 345.573619] team0: Port device team_slave_1 added [ 345.713838] IPVS: ftp: loaded support on port[0] = 21 [ 345.907221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 345.914540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.924260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.277046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 346.284388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.293843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.658012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 346.666132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.675617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.707122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.102729] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 347.110555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.120268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.080608] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 349.474364] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 349.480797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.489531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.936134] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.942842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.950120] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.956858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.967081] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 351.014661] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.532489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.584106] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.590693] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.599859] device bridge_slave_0 entered promiscuous mode [ 351.601502] ip (7320) used greatest stack depth: 53680 bytes left [ 351.966612] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.973449] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.982876] device bridge_slave_1 entered promiscuous mode [ 352.301948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 352.673990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 353.814054] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 354.160282] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 354.491798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 354.499177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.828801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 354.836088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:50:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f000039a000)=[{0x94, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 356.044401] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 356.053642] team0: Port device team_slave_0 added [ 356.502469] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 356.511448] team0: Port device team_slave_1 added [ 356.894130] IPVS: ftp: loaded support on port[0] = 21 [ 356.954469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 356.961538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.971208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.329731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 357.336949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.346482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.765159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 357.773052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.782786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.167444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 358.176842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.186351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.912613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.443726] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:50:28 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) [ 362.317475] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 362.324202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.332539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:50:30 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000040a07191dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) [ 363.678113] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 363.755153] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 07:50:31 executing program 0: socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, 0x0}}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x180, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0xffffffffffff7fff, 0x6, 0x5, 0x9, 0x0, 0xc0, 0xaa5a37ffb3a75679, 0x8, 0x81, 0x4, 0x7, 0xfffffffffffffffe, 0x8001, 0x1, 0x80000001, 0x5, 0x4, 0x1, 0x3, 0x6, 0x13b, 0x6b, 0x0, 0x3, 0x3f, 0x2, 0xcc2, 0x51, 0x0, 0x6, 0x2, 0x8, 0xfffffffffffffd43, 0x6, 0x5, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000040), 0x6}, 0x8, 0x19f48d76, 0x3efc, 0xf, 0x2, 0xfe00000000000000, 0x80000000}) [ 364.241825] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.248520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.255871] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.262589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.272355] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 364.823085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:50:31 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x3, 0x6, 0x40, &(0x7f0000ffc000/0x4000)=nil, 0x68}) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x40, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000000100)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="638dfade4eb3cedd224189dfee54394ef9e9c7660874ac0537cc6f17472bdf235a6621e2c698c8aa2536230914da01d07d0189031c35c0879971af606d8987b9c5e1fba50c7818e251c7f0f6b849697eea6802df19db209037362f0d3ee4b85a4e65e944aa23", 0x66}, {&(0x7f0000000280)="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", 0xfc}], 0x2, &(0x7f0000000380)=[{0xa0, 0x113, 0x100000000, "5db54f0f4a60e71fd9cec98f151cb134d2193d7153878fc4d67cde082e83792ce0f7144509444409a555c3d420bf5d399520498f18293aabf883d2e8ff7e920403bd95cb3f53c7423c0959a5db7bd1dea6e0c24fc5df6c3e44e85d4d02fe4c22b5640e4d16c4fef854e6feb24c5cd8a18b440cee8ba4c1353766aff0399bfcfd6f45e34ba76bcc76833f75fc"}, {0x108, 0x10b, 0x5, "9a9f556c5478d5351a0c28cc41adf217dccbc9686f96a7eab3cc0066d61e2be27164ecc07f70ca274e1a7f610dc90c742e6ee5b051976349d1270a1f9cacd9873389851d54918b6c454d519dafa23d60152ea1ad8f7049880060afd5254ba8efbda293df31f2ae1e688648e9c27eabc08389044f4a3cd2b21e100453f67ef9358184f133b3d09a0c16a5b55008dac40ac536f032600398cd107e1f39590ff696d1343bc2efbe42bf89c23d537141d9c64f5847e9dd3b2c376467d6ae266616c76d67e5b9c4d590c89d75a2ecf255aba49fbb0c015a2e3b1afb68ecd881541c26de0f59b779b9741a47d773587fe47fd015260caf"}, {0x1010, 0x11d, 0x8, "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"}, {0xc8, 0x117, 0x8, "7e466b85e62ff7f781d2b69fa2047e98d618fe24a3ae5138e75078f124ff91bb2703211a3cf8fda7d2129c5d58d986ef83b7ff2a571ec9c0e8916781975b95ed1e7c678edd7bf463e56122bcc9230241247103011925eddc21d10eaa188a5ace254427b0cec597aa306f86723b513cfba09640ba4cb8740f2b0791e25cc52bc2059d655d9972f32dc13ac952b0098216e9bc71359061ff06f389be86f637808312c96de67bd8c5ddb5cd3090d8576f6bd3e89aabe3a4dc74"}, {0x1010, 0x19f, 0x3, "da1404d8c86245d3372f64c2d61b8137b14608285b50e60b1fc6949c3e8e3c2b47c0e1b9d8b25fbd35fbc2cde48256ed63407cc1917da0a501549eed0ec2a15217fd9c6c83d69e0ef3b2415aea479e5aa4a6d4f1995e93b9403d3387eaf7ea6b559490dba869595e75b5e2436171873eac03539fc9bc54c419afc9d1ee6defa0104c5b169056c6ec2748d2531390e1767678e413553825468f6bcaf37ce637885d1f38515737397fac2c07455ed18f9da94ede7166c23b75266b98d7aae50023f7e4687c91f1cf700cc491ebef6bea040eded4a88732a335ce2a5d44848489059ec1df02ca23e1ec22a9d45c8234108221f1f755ebe5c04d0a28976928622044543e29a7b37727eb542a52a12d670475ea5a4ebd8ca811d3a0a1ad65d6a1bcb790c2dedd10451d41b046cea367923779d469cbfa09757327a4af038219d0bd6417ca75492bd706ef8a0255cba4469add6343658c02bd3e60ebcf58c260d745335dc30272b5e221321571ea4fc6729bdae662eb00e9a5aca708054598d0769b4d4e5c5d11b9cacf3f58e16482b9da7ddcdec9cba281163cf6e41fcaa50ab232e5f40e4ffc127adcd498c8521b6b6d0b361918473b737274327c53fe1ae2bb29692399d29670911a5a3ee6532a3f2b7d5cb9e402e4e320ce4b6470a9f20eab350d074f0245ab884cc922aa4c2f522e9d135f6ce6242a7bf2a683ccd944e3f46f62be1c928e96a53278c119549ffa0abfe56f1644c60d111199df82ec8c6a7f170df700430a2ec13873d3a79437235c98f43714d5a74af6c1f5068efc9cd3f86a8fe9403db494b459180419a9f7a5b17a4ab17585218ff874ba3b71547f40a26574f2671c2dee4890769050922fdee20ff77966eb5dc39ced41f9aa0d28de029de39bc81cc3b24962e1a2cbd22a1a2764fe8dca1def8f5a70d194f7ce73455a2d94da7b354e781f242fa82579b4eca80dd78bc900e95ba5331c12cb4f3c1356d860caaaf3efa4ccd0e9e85f965f8b69fad66c76399b52c556330908b842982fcb8da814fb933baa0df69337c4bd83ef21ab86eb63587ed1cfdc34ed9ec81589b7fa3297be3e5c63fa9ed38b113715729119b09d8df850d11a58e45af1fe84fb2eb6cad892d6b7dd811e5d706ddbf8548425ebcba8ca3dd2f6069e30eb18bbac6137b516169fcb2ce2e39edbeb7ed0e47b8c81e1962899550164419b82d25ac6f5ce89da1d3999b6e4c9e58e1382e7441750ce4024a8d6001c31183eb568d09a999fb95743fba3e0dd9e88c74d75bb167c724d67c3253926700791a64decfad88c7bc8031449c69649fad3e9c273b9df3891d74008370bb78010ff01e8da8c31db6a9a8d3bb6cc7cd8498dfc1a15afaf30bfc3b5aadd945074d9ee2df767d627b74832ca88f2662204af156e8b711d150caa5674b77da977a0f2165dddce6fb6d416b9d5e875d35ba567a487090a3520bfd0127ad231b0d09576f2d1a5f3f33edbb4b38233fe8a6a2b593f3784302a0157e79bccbd76f78628e68f07637c872d618b75ee1153538a9b19b1ea5f3d4758bfc0a49c3b401abdd365af771fce73404639a8136f2ccecccec37d953a7ddd19ab65e5cea12b4aab4fc34bd11b7d01fe520f50124b536a0e73efd8ad75d8c5698fd0b38eff8df264d5e42d8463206e26a666b38b1b58d9923f75213b9df39d75223df14e25a3423b50856b286902151f542af9f36df6809c2d11609130c6bc9b2855d085ebfe52babed1f39b25f9184c92cb87df795d27f73217a4c157118f3b26441350b9174dd6f398a6e3e1d0cb4aa9e6268cc22f9ccda749188f12c9767c8e5fe0babf431b0777b732f3c31c610e818a7b066977fe81b97ed68831315ded14482bec1e85c3e09d3561f77a1c5ff58f00fc9760f820057dbc1d53c4e76ba9d8e877d84790242266d00750b375c7fe52f25862da97a4145ca6f1c0af3441045af7d7350cbffee925b21e6f93bf780bd0753d78a55908cbc9ad34b9ad13d286243edbf9dd892660151120c3c6318527a044e7ca2dcabad54773bf18033404e9b227484ab4b4addbf68011a30df7b99244ac180f87be5a260435147eaa50462d6f236a1d9b44f69ccd454f15fa0161553ae2ad14818edf2f5946984011e00f95bfe0334a05b28498ffc4bdf2ad52e91bb6ee47289a80ad97d0c78268569baf03dc80262ec3cee71ddda64b016a9efb52e728ed1c708cc0f35005b44d0972cb91cd443f26e4fec8725ba8abcdf0075814354713b3df84a8c88fb2a3ec6997316ca0e675b3140970c1f7931afa21349e3fbf92be5f4e1aebca8a0a57105be99686cf656c2b938b673a8b4e7796b4a3731cb90d7a0a3396292a4264eaa2a0bdc1d0f26c42faee9cdf31b158b5983534403411992ded4d3013c17ac7fc80010d8944e844e0220a48888d3af7ebdfe676754a235a3ab77683817c9f74154b20ea1065f7297bb93ad169aaea50072ffcac4e993cc035b6710652698ca5f2c5eebf6af126ee70aca273f3b41486cafc607f06b5fc726b4ea3df45c40d20ff5be54ac80c59a83d6dccdcbbfe1d3cf0eb6a6cba042ed5749424446b142e3e387cc7273a23a8b8aed91bc3467ec544a0d94622bf5e5d5524b8840bf6fb89ff6a03df7f427e594998cdcb2d5b9c61369685bd34e2db52c67238e2b1d7170a0f232cc498b02c9f9f4d7da36a226382bcfd1b2dbcf717104a6bd6a3920d21b861d7a8c712908865e4fa9890f777c75fa45c65be00b351d1ef03a2f30fa15dedcfab7a7fa0dd191c8972747d72537a928217aff6c80cdc3740a7bbb9af5ce4332cb89b14277acf41fa904676756ca62fbde4a90b99f6e1db35a12013439d33571f09b443cf3273d717b9123f9767687aac69b8f773e60b350db89e775c483b27d39ece306469b9dd44bc1f0350bb3c441ec40c539fdd0cb971b7c42c2602c03331bb9b3cb19a2a2798f210d81be1395a7e54327d297c750555cc3067faf39fc45d84b1ba55b77e3e90a02a6a08a3f5bf47f11756c89bf96da171324d78c42b64e39eed206d38be5b79f43606c9cfb5be56108dcbbfea97558cbbbe09645d72683709078ef84ec55c507150d56b0568ca642fc7b01f27c6d07998da1d38bf077a0391c5fcf06c543746a217ac63d098f108cacdae1de09dacdae9c08f693cdd84ea9273998c4fdb42a46c3a4621eae832abc26c3e874434ddbb04c4dda09faf0a1a608467cd69e94d1e3090bcf2744e8c0db73fe88403440c040406435359e12f772d6ac681b8ce50162fc3e6ffe9833213b28544a5af8c1317fb33a284cd5ab15a6ae4f76404d536342bf19696d0ed103a61b8478b4bd6ea5d4f64162b846ddf4c4442f1e81aa36376026ea45aae07258f5ae531c10bb3f1a9de4309b0cdb116bfa2d7621ed5f4a1aa0e3d0e0976e16854cf095ada716693d00d197a72defdf3f6d2d8b405e3924f0465d68150e223b6091150294e57ac1a8109f55bcb678e6734680e47f39e80106846630778d5213d10894efadecbbe1aaa7e85c9837bdba814348e655f497f3cf9588c2bb1cdbf998206bf2f91a46026ae7b0fcd5343a2490954897fcf0faa18d85395bb5568ff54677f1f841b1e3bd850c1239f5d50621e378836dfc69d1fcd7f79827896cdec6347262333d25df00ff7d2e97243e41dafeaaec7acbe75f087a45e72a90f2afc189504767eee45e00bd7543e3533c9280c1aefa48779fe22eea3708ffb7d93ff1a48053bb6d8f450b01b1579cbed95d6dbc45d8b4a9a7ae8f8adc9e294c4ec11d0dacbf676402b8e66586f3a6311c9aa1323ef0cbaf40498ff86e1e6345cab387c47294f02317ae9e81b34cdd075f0a7803bbbcba6e1cc953cbbab73feffc027d6594cbed7e2ec0c22819a93dbcca43904dcfea9bb329c27370fe1854e98383a31b9a2004e50f69f0cf8b762f1882435f6a38994b87d5601b097fe507bd2bb0d0778d105a9a696df23b1b270cd7b5de203e52c7b0ff16f56817a686d876ff6416ae8053653bf634afab64009ecb47351d6f6babfb082aea0947b32180a5c2b17c97257ed4ef1f352ac8c683c1348bf3516781a6b43e7d792fe3b671031a9815535c359d8288abe0b27f3a9b3e2555fc37647b3cbbc6fa74467e0dffb79b470c8e98e49a230f9278e00f3e16c66611f9d6c3abfc35a7b1561c3914a05d034fed9e574db379706caeef64feaf811b9c98a85c1891a381dd5de60ea8ad8287f7c1537db21ec8db195be3f1bfeb424cbb1d6e67931aeddacd68eb630bea99c52ad0c8dd4e558842d992ff845295cf72d962b310392570632e345a372cf39b2d3acdb3f07f3b3e20f297182b98d5a1be26123426f8618f84826a6486914bae9a39c9bf38c34275adbaf8a0100ff31f0024a9f569f776a959d3fa04352436bbbba740dd4dcb6e95154e2d44e0f8aff6c4dff75201dfbd6bd5e9b0b2a002123927b48139c95979f866123b0e2bf5f066e820ca08dbdfa389ec6aa8b8aa176214aaf41c30a9d6be69e1a5fb63b39c9523f5ed220b29855f661a6eaae325f668a7c905d373370b03db29f5b213917d07f389a5c0bf3d41863b09628b99266dee675a4b9e4d38bfc40f22c6d85fa756455c5be5557da95666b87089a8d6c09fd937810dd81b1b26fa8ee083b3ce6266b22ba66fcc1307de0a04d89c699b5d92b5db8a36613735a539489811ccc61d73fa0aea27b2d16fad39994afa5662d2d2d8b5adc09377d8e2e5dfae4544828e2fdf0868ddca177f236f05af602e79ae2864eca293d7b59f89fc6bb8c3c4b98fbb434f4dfef6ab05e716f67a755936c4d6006d1285b06edf223a57c533ebfbddd70ef9fef5e4cf9c911a790f6b8a42a4b2ce67665c3778892f44ef80210a441cbaa63d6bd0117bac45d1b694cbaf3326d52d4af6a759c920985a3e754f9963b9b9b7ad33bc574af4ddcf32589315a5ca0280229baf092cf4dac41ed6fa150ad3b1ac03bd5682f2b8756b9af9a70d466d971de0a36863fe623379765ae979a814d7564f497ad49bb7075c923046afece312b3c57b940e1350cb478a61878bce8a0d13c17812eebd4fc758bb15e5f7cb6ebb0681f2bb8b30837e6604b296ee4822be151560bb3efb1ae3d0b0ad0730b79e78c9a42349969765c4bba1df326fa2cc33e7e7c60546e7feb50a6f99ed2dfbd68356708a0ba2f71a411537f9019d74df9a77be8324b9d76740a1beda3fa8628d1975a923b8a51d92ef06b824080b9a52a7d1de9c005191600fd8aeb37a253f78536661d4acad6f471aeae704b210903bd6cbe22aee096b98edf4302836024965cbf2ef51c4f620a47ec6355483a1419bca79784355a7d50c9854b0798fa2cf2235d64707d9872cd976df5d30e50ac0e2f2bb03cdd5739d73b1a993d4f5dcaf9e7d8f1f452cfe0ba6cad28687f25a3169fb064d6b4c434b64e6f650ecfd10a23c68647e1d0650176d03d68b81fe459f21b417527758393486ea36e69e5b7daee80be5a62348c64a120562b14460d5931e50a46003ff5c9e756fc9843e48cdcd45821f621e273c7c8d380d927156a33b7fd08e30a83cdd129443da60324f746047a850158f16ac92ca4d2040041eb226926c21ee76edc01440f1e4a6285271b9b2b794746263c5e12b6c6b81628833b4facb92b450db57b3465e01556c5df8e5663c33de77db5ce88dc345b9641431d01074c5e1d5468482b1bee7d590ded645f46a21dfd48ade31044177e4d173d3cf79d863422719553372bb2d7418e0283196004da1bb279ea425ddf02ed37e6996595"}, {0xf0, 0x13a, 0x8, "82443ea1d91ec6469381638f5dd4b0207e463d86c21d49ff9188cd89ec0229f44a3363fa4bacadb469b68005081c0080382863e4b3f10f7e48d417ea7a307f44db8b5c21610040212ad69bcfa3b0bba0747ca69438784fcd47c43d5e32378692211f6765270ec337d50910a588d071097972e6ccdc0d0be11b7769b0ddd5734c6509f6c0055281d8525e8fc93c3d888054dedaaaf5a89b94bc4a625cbf57e80841a38414c1cb003c261f46b960a6709d2c87fddfab70331b2b4292f821ff91c86cef9961de99a8a642761c8771bddac7928fdd638bde0262c3"}, {0xd8, 0x0, 0x0, "2e03a47fed4789c4e5da232363970540851f2689fb48327822a0e2864d5b7df524c357c87c1cd1c61af9b51becaff33febd5250f7944975d06ae97f5cedc12a2a4a2f73fb5bbcd29f6c25dfb52d5027a5e14372803e78ca4d11a43587aca7a200055d906c1f038b4823f53fa56225a7b3bc1f815c474d7794500dd7281c5c43a02ed7608de51441802a517521ce0843d60dd8c9c91568044ac7e0e6e874cf8fa31402e10996f833cce95c423e2cd7e4a133cc044474bbfa95b270c20ca6554ac00"}, {0xe8, 0x11f, 0x20, "656b5decbd849eb7a2a70cff379ddbfc47cf1597f863ebb33192b1b8494d75aaea519566e9f6e5f562be0824aab21b61747aaac7e52c392bbae17b5948b134687ceea4fb30e802f1ee6903c307a33ec9d00fac7e3723c96b5d844182e1ab31c548edb59753c308500e39e109d36dbc5c55dc7485fbae330bd4af29d9c469d409f3f8dbcd04ecfdd6ee637e3930e9a1ed29ea84d3077a3e13301081ac8393cd401ecf1455f1edd4d966991c15dfbf5c58f53a09a2d58d92000b01c1c40abf086fda11a2eea740466713e837ac893a51fb0c"}, {0x70, 0x6, 0x5, "dee4323e8ee2449a2648c54468be58db6c753c016672215b78fed7c8c13fe1fb4138491ba564289beefd730a67e43b26a4d376e17d6eda7610e6bc2f8e17298873e80c427ff774b07ff26c6bb050bd2752b60bca25c808791ad2a472"}, {0xc0, 0x104, 0x88, "d7d7691fce347ace3ef53c2449ed5b88c2a804a2a1862e79eb48af343abe6a0c6308ce7dc8eb355af7e6201c8952733b647427552d8a9ae0ec9d6de7d6d0804063ab783beb1968cc02b3cd58b1b15dcdd9d2fef0688403167483a4c32c31d4664c8b665955d6bb0954d4d974ffb09e0739c9c970dd9cc718516f42255904f3b5fce9a098a46aa4a3b0a3b804c07bd598d0d400eafa1549e171fd6fd58d21dda0de1b8e0c15d969df74b2b7ea"}], 0x2670, 0x90}, 0x9}, {{&(0x7f0000002a00)=@ipx={0x4, 0x5, 0x200, "8d857ae4e9b7", 0x1}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000002a80)="90ebec229c0431700837fdb386f41e54447b86125ac8a1f9a6b20233424544164f392e9bd16413fb5216e57264a027f36fd8cbe6d40e34d5e9a8a46677125b3ee1eaf4b97aa61482bd1a53c6e5af65", 0x4f}, {&(0x7f0000002b00)="28d585eb804d0f37063922fb0032687c1dc70baf306d91343cc4d1cb5e1e3a22ed59e911471f023744fbea2a91a47516d449475bfc7f8d1a2d4c72d503e7f359726c1a388a4702f602e413cac28922c033404bd7b585a6c4", 0x58}, {&(0x7f0000002b80)="d11c8d782eab01fa5b42b0e2b659cf2a82e54fcbaf3e54cc896821d8ca6ece749ed9ece7d103ad60ab2d58777b4bc724b122094b2909796121354bb8334d96ab1bcb6717f5cd5c56a97b25e7596b79f50931e4035a99873ba9f476499747fa1e19e84696f7fed45a498d6cc10344fefd3b8f2c4303efe2f03ffae08888f69c5a8b0b887e0e91090846a11461c53740eb6278efb5aeb9c7270d574f7a4dd03f55758666a6c6261b5d4d1cf6ff2cf5c9d6cb6c94185881b0496ef8c2cc", 0xbc}, {&(0x7f0000002c40)="b915686ce2b9394519c2bafb925a3cb5dfa46fd19574f62ac1e7de8d66dae31bd253495fd9f0e5123f8480456de8a3f0f47777a46e22d25eb5ca6cc5066c0266ece2488b75571a2b266bf33fd719005c01e3274917130e979e6842188062f6bc7ba2bed068337c41089ae11ad2369748a1738f4170ebe77830046e598a4be297528b0b77df07335d4d3a9535fb573a8760758ca904de0e1fcc98cfd529da0f676295a1d54fa8fd492bf4adb4f21f2f18cf1f03e35bdf", 0xb6}], 0x4, &(0x7f0000002d40)=[{0xa0, 0x116, 0x9, "48a505ade26495a82aee0f4f1fbd77d4ce27ef414825a66dd1a28a9fb19e9c41d3d17d3b289eb0df4e7ebd63cafb7f5ac4165192e8c31f8fbe252dfcdf7cbef520b00f9f6adc79eb689e75cf3aeefcfe2bb8a511540aa92dbd0d1178cca1560797dea9615bcb38f5bcc7360a415b2e2e922b4acdaa5fb954073e5fc0af88a05901b8fc96f8584935187cfc"}], 0xa0, 0x8005}, 0x8}, {{&(0x7f0000002e00)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast2}, 0x2, 0x2, 0x1}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000002e80)="508d30f56215142d3713477e3503c03bfaf3e3f7597c0205d7afdf087a0e48b18b83aa39ea47e46d858dfdcad29316867f61eea4b6a80bebb45f8c381bff219596d966c8d43c9494ce0f264485caf3e3215de6cad9423ce51dbc9e9ecf2193b8fcf518a6a8ce26d72b16c26447a45697", 0x70}, {&(0x7f0000002f00)="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", 0x1000}, {&(0x7f0000003f00)="439a3c5d4f9de44b1ea7bccfdb0e8c31fd04ce71331c2f5ca7d737cc53b29afb1c02117c5e82bb59ccb8bc5c9520844bb87187a2eae147fd2c43ec7c45", 0x3d}, {&(0x7f0000003f40)="1376c7f334fda1c778604990c8167cffdfbfd0cf82b2f3e6bf9f1fc6d688642b4a3b1f2eebcc282a334b3096e19778f65ec854904b17c20e4356770a0686129bfdf260d5fef14bae5709668721cf3cc3b6088abc6870c9edc3023ab2577038b5822c5649f354a36442d48fc32b015e9dd695c4336b3af611d700204db2957aee5f8c80ec03febc2d7eea5b", 0x8b}], 0x4, 0x0, 0x0, 0x8001}}], 0x3, 0x20000000) sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) [ 364.914542] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.085666] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.092448] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.101625] device bridge_slave_0 entered promiscuous mode 07:50:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r1 = inotify_init() r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000080)=0xffffffff80000000) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x80000024) open(&(0x7f0000000040)='./file0\x00', 0x418a01, 0x0) [ 365.537854] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.544613] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.553902] device bridge_slave_1 entered promiscuous mode 07:50:32 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000240)="153f6234418dd25d76607090b9b87033f3cb5451af87fabbc42de0c8523ff8c00dbd5fb2264e9846af0bfada39834afeaa68955f0d88b544360f72cc729a5e63454ac90774e1af0c59e5ffab041224215fc16934bedb1cee41cd1b8ae6c8ecc9") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(r0, 0x0) [ 366.017061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 07:50:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x40, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x40}}, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)=0x1) [ 366.390347] netlink: 'syz-executor0': attribute type 16 has an invalid length. [ 366.397994] netlink: 'syz-executor0': attribute type 17 has an invalid length. [ 366.472311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 07:50:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000080)={0x0, 0x200, 0x102, 0x6, {0x2, 0x40, 0x101, 0x800}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x4, @mcast2, 0x9}, @in6={0xa, 0x4e20, 0x0, @loopback}], 0x38) [ 367.616483] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 367.973454] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 368.366495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 368.373792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.747546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 368.756350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.423992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.875319] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 369.884626] team0: Port device team_slave_0 added [ 370.095136] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 370.104348] team0: Port device team_slave_1 added [ 370.276515] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 370.283798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 370.293265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.494252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 370.512889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 370.522274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.734320] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 370.804690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 370.812711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.821958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.019159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 371.027037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.036457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.962328] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 371.968805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.977106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 373.105431] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.352692] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.359474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.366851] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.373557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.383689] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 374.390309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 07:50:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)=""/234, 0xea) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000080), 0x4) ioctl$TUNSETOWNER(r1, 0xc0386106, 0x0) [ 377.858549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 378.725221] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 379.447929] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 379.454633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 379.463051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 07:50:46 executing program 1: getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffc5f) r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000100)) [ 380.308136] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.247035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.751028] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 07:50:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000380)=[{r0}, {r1, 0x20}], 0x2, 0x0) pread64(r0, &(0x7f00000001c0)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 384.116677] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.124193] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.321083] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 384.423294] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 384.429584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 384.438005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.805363] 8021q: adding VLAN 0 to HW filter on device team0 07:50:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x14000000}) 07:50:53 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80, 0x800) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) fcntl$setflags(r1, 0x2, 0x1) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x8, 0xa0080) fstatfs(r1, &(0x7f0000000180)=""/185) r2 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x5, 0x400000) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000280)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000440)={0x0, @multicast2, @multicast1}, &(0x7f0000000480)=0xc) r3 = syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x6, 0x40000) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000500)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000540)=0x16be858a, 0x4) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000580)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000740)={0x76db, 0xfffffffffffffc00}) r4 = socket$inet6(0xa, 0xf, 0x1451) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000780)) r5 = syz_open_dev$audion(&(0x7f0000000880)='/dev/audio#\x00', 0x1, 0x200001) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x44000, 0x88) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000900)={0x4, 0x0, [{}, {}, {}, {}]}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) write(r6, &(0x7f00000009c0)="ddcc9b9f15138b130f22b24c11d75b6c68d0e827677156afc06cbd81b29bf819d6e92acedfac06ec0afedf8c4fa408f38ac01b6da98b68f3850a8b40dabda550b97e97f796dd4719f922f0937086100a86e33f7bab09c02d3795ed", 0x5b) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000a40)={0x0, 0x0, 0x4, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000a80)={0x0, @empty, @multicast1}, &(0x7f0000000ac0)=0xc) ioctl$NBD_SET_SIZE(r2, 0xab02, 0xd76) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000b00)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) getgroups(0x2, &(0x7f0000000b40)=[0xffffffffffffffff, 0x0]) setgroups(0x1, &(0x7f0000000b80)=[r8]) inotify_add_watch(r5, &(0x7f0000000bc0)='./file0\x00', 0xc0000900) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000c00)={0xfffffffffffffc01, 0x7, 0x3, 0x3, 0x81, 0xfdd}) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000c80)={0x7f, 0x1, 0x88, 0x10001, 0x3}) r9 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) 07:50:53 executing program 0: creat(&(0x7f0000000380)='./file1\x00', 0xad) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000001580)) ioctl$VT_DISALLOCATE(r2, 0x5608) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', &(0x7f0000000700), &(0x7f0000000840)) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000001c0)) 07:50:53 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@random="59cc9ee6e8e1", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 07:50:53 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, 0x0) r2 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$input_event(r2, &(0x7f0000000080), 0x18) read(r1, 0x0, 0x0) 07:50:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000380)=[{r0}, {r1, 0x20}], 0x2, 0x0) pread64(r0, &(0x7f00000001c0)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 387.104870] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:50:54 executing program 0: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49796e0c743ae1bbd35b170c10751d39aeb660d863e49b8c4f3b3cad48902b5b2d6cfd0abcf5d70df3fd352e8d443c88c60fd7140fbc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x1, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x66, &(0x7f0000000480)=""/102, 0x41f00, 0x1, [], 0x0, 0x5}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0x50, &(0x7f0000000580)}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x802}) unlink(&(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x100) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0xc5, 0x0, &(0x7f0000000640)="5143f5c8b478c5d5e98a3ab2bd3d0ef41bd573f632675d54bbeee88ee95ce4c7e50f7b454138a563e8562fa3eb844efd4ea3be7bb53dde8ba8810438acfec137fcc216c52e5729f4b382f2c0a14d5a685c1c24480a49676333d1d9e0e5c33cfc62fee205800241cb14120ef178b9b233907db9140c0aff64e372d22ebd21df6ae7d077f7da00cfdb9618e06df7b7287cc6379990682ac0eb3afce0d4014ab9c3ecc5afdc5aac27d437ec771880f83b6dc3a37c0d85c48977b26cc87c5ccf2b153faecf2628", 0x0, 0x7a1}, 0x28) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000340)='./file0\x00', r1}, 0x10) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000200)=""/65) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) sendmsg$kcm(r1, &(0x7f0000006f40)={&(0x7f0000006ac0)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f0000006dc0)=[{&(0x7f0000006d00)="1927b72822caa45a620ddc10af9615bfa9d7e855c007cdf124355490099250b627aeb268c154abe4f65634b59929418ebc8f8366affbd9c7e5c4491d74b017d06348f9315cc4dac192bdd80cc8cb1021db32287f17159b6d64ae36391d326cdcb7f5633c6f7c5b46f26d1353f670711592d3f43f5459cff704c14e6b11765370ea56b6d890ca2aa38dc6675319bfef5fff1ad70553acb0b6db6767d90163d251900ea7472d939a923b60", 0xaa}], 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 07:50:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'lo\x00'}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000c0000000000000008000100736671004800020000000000000000000000000000000000000000b1250000000000000000000000000033d8ff402e0eaf47e231b2591fa80000000000000000001d92594d0f88f3b8dccd00000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) [ 387.352209] hrtimer: interrupt took 266895 ns 07:50:54 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a1) 07:50:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') flock(r0, 0x9612e450ebf86f3a) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) preadv(r1, &(0x7f0000000480), 0x100000000000021c, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) 07:50:55 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x800, 0x8, {"628c63511fea0cddf05a67e184f9e9f4"}, 0x356, 0xa72, 0x7}}}, 0x90) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) rseq(&(0x7f0000000440), 0x26a, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="460f0095f582800042e5000fc72e0f01ca0f009b1800000066baf80cb8e484b182ef66bafc0ced420f07360f01c9b9b80a00000f32660f3881b700580000", 0x3e}], 0x1, 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000580)=[@in6={0xa, 0x4e24, 0x68c, @ipv4={[], [], @broadcast}}, @in={0x2, 0x0, @local}], 0x2c) process_vm_writev(0x0, &(0x7f0000000f00)=[{&(0x7f0000000540)=""/32, 0x20}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000000900)=""/151, 0x97}, {&(0x7f0000000780)=""/55, 0x37}, {&(0x7f00000007c0)=""/62, 0x3e}], 0x5, &(0x7f00000009c0)=[{&(0x7f0000000a40)=""/120, 0x78}, {&(0x7f0000000fc0)=""/81, 0x51}], 0x2, 0x0) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980), 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x689, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:50:55 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000300)={0x1, &(0x7f0000000100)=[{}]}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 07:50:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000001, &(0x7f0000000100)={0x2, 0x4e24, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, "73797a6b616c6c2e00df1700"}, 0x4345) [ 388.402206] kauditd_printk_skb: 3 callbacks suppressed [ 388.402253] audit: type=1326 audit(1544082655.431:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8526 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 388.429744] audit: type=1326 audit(1544082655.461:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8526 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 388.451042] audit: type=1326 audit(1544082655.471:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8526 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 388.472294] audit: type=1326 audit(1544082655.501:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8526 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 388.493623] audit: type=1326 audit(1544082655.511:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8526 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 388.514902] audit: type=1326 audit(1544082655.531:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8526 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 388.536167] audit: type=1326 audit(1544082655.541:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8526 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 388.557445] audit: type=1326 audit(1544082655.551:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8526 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 388.579189] audit: type=1326 audit(1544082655.561:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8526 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 388.600464] audit: type=1326 audit(1544082655.571:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8526 comm="syz-executor1" exe="/root/syz-executor1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 389.051917] IPVS: ftp: loaded support on port[0] = 21 [ 390.529042] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.535722] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.544137] device bridge_slave_0 entered promiscuous mode [ 390.623800] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.630238] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.638620] device bridge_slave_1 entered promiscuous mode [ 390.715734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 390.794826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 391.045238] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 391.130498] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 391.214139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 391.221096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.302416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 391.309379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 391.553440] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 391.561600] team0: Port device team_slave_0 added [ 391.638423] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 391.646738] team0: Port device team_slave_1 added [ 391.726857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.813426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.896776] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 391.904201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.913624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.996201] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 392.003642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 392.013029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 392.917083] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.923622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.930532] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.937304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.945687] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 393.162412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 396.267259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.573188] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 396.878170] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 396.884546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 396.892875] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.205031] 8021q: adding VLAN 0 to HW filter on device team0 07:51:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0385720, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000300)=0x1fe) 07:51:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 07:51:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000380)=[{r0}, {r1, 0x20}], 0x2, 0x0) pread64(r0, &(0x7f00000001c0)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:51:06 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:51:06 executing program 1: ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000170, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) 07:51:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x0, 0x17000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="48b85b690000000000000f23d80f21f835c00000700f23f8b805000000b966b800000f01c1c442e99934c80f08640fc79d004800000f0051b067f2400f2c5900c4630d78090066baf80cb8acbe9c89ef66bafc0cec66baf80cb8d2f7a684ef66bafc0c66b8000066ef", 0x69}], 0x1, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 399.354971] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 399.426112] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:51:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x5452, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00/']) 07:51:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) 07:51:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000014c0)=""/148, 0x13d}], 0xffffffffffffeee, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x2) 07:51:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x0) 07:51:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc004ae0a, &(0x7f0000000080)={0x400}) 07:51:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0x0) 07:51:07 executing program 3: eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) getuid() recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x62, 0x0) 07:51:07 executing program 2: r0 = socket(0x11, 0x2, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 07:51:07 executing program 0: syz_execute_func(&(0x7f0000000080)="36424f6433ef939d67f2440f34a2ebf717c4dc7518fff30fbcbb0000000096c421dd6c2b1f1f63ed48fe7fc0000004ba618f8fb52ba38a4daea2e12226f242d6dffdfd22c5aa717ae567ae6726660fdd6244c4a231dc5c2402") 07:51:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) request_key(&(0x7f00000026c0)='dns_resolver\x00', &(0x7f0000002700)={'syz'}, &(0x7f0000002740)='\x00', 0x0) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 07:51:07 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x301000, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) socket$inet6_udplite(0xa, 0x2, 0x88) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x15, &(0x7f00000000c0), 0x4) r2 = socket(0x2, 0x803, 0x1) connect$inet(r2, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40062, 0x1000000) clock_gettime(0x0, &(0x7f00000001c0)) write$evdev(0xffffffffffffffff, &(0x7f0000000400), 0x0) ftruncate(r3, 0x10004) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000480)=""/98) sendfile(r2, r3, 0x0, 0xea19) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) connect(r1, &(0x7f0000000100)=@nfc={0x27, 0x1, 0x2, 0x5}, 0x80) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000a80)=0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000140)={0xfffffffffffffff4, 0x1, 0x5, 0x0, 0x0, 0xda5}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 07:51:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x3}) 07:51:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 07:51:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500090021001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1}, 0x0) 07:51:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000014c0)=""/148, 0x13d}], 0xffffffffffffeee, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xea0, 0x4, 0x9, 0x1c6, 0x0, 0x10001, 0x80, 0x6, 0x4, 0x1, 0x8, 0x3, 0x100000001, 0x40, 0x0, 0x10000, 0x1, 0x1, 0xdbe66de, 0x100000001, 0x7, 0x9, 0x1f, 0x3, 0x9, 0xffffffffffff8001, 0xffffffffffffffb0, 0x10000, 0x8f5, 0x3, 0x7fffffff, 0x6, 0x0, 0x7, 0x2, 0x2, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6020, 0xf3, 0x1c00000000000000, 0x7, 0x7, 0x3, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x2) 07:51:08 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x210007f7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000040)='./file1\x00', 0x42000, 0x8) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) 07:51:09 executing program 3: socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="460f0095f582800042e5000fc72e0f01ca0f009b1800000066baf80cb8e484b182ef66bafc0ced420f07360f01c9b9b80a00000f32660f3881b700580000", 0x3e}], 0x1, 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f00)=[{0x0}, {&(0x7f0000000c80)=""/174, 0xae}, {&(0x7f00000007c0)=""/62, 0x3e}], 0x3, &(0x7f00000009c0)=[{&(0x7f0000000fc0)=""/81, 0x51}], 0x1, 0x0) getpid() 07:51:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:51:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6402000000000045040400010000000704000000000000b7040000100000006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000300)="fff26e148164f9faea9230177ecf", 0x0, 0x3ff}, 0x28) 07:51:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) request_key(&(0x7f00000026c0)='dns_resolver\x00', &(0x7f0000002700)={'syz'}, &(0x7f0000002740)='\x00', 0x0) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) [ 402.562328] kauditd_printk_skb: 81 callbacks suppressed [ 402.562380] audit: type=1326 audit(1544082669.601:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8892 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 402.872974] audit: type=1326 audit(1544082669.641:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8892 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 402.894491] audit: type=1326 audit(1544082669.651:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8892 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 07:51:10 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc008561c, &(0x7f0000000080)={0x980915, 0x0, 0x0, [], 0x0}) [ 402.915946] audit: type=1326 audit(1544082669.861:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8892 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x457569 code=0x50000 07:51:10 executing program 0: r0 = socket$inet6(0x10, 0x400000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000002aff0)=[{&(0x7f00000000c0)="5500000020007fafb72d13b2a4a2809310000000030343026c26236925000400fd7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d544000000006800f75ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) [ 403.917862] audit: type=1326 audit(1544082670.201:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8892 comm="syz-executor3" exe="/root/syz-executor3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 07:51:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x3, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 07:51:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(0xffffffffffffffff, 0x0, 0x0) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000001}, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0xa2f}}, 0xe8) connect$inet6(r1, &(0x7f0000000080), 0x1c) 07:51:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:51:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0x0) 07:51:11 executing program 5: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x4000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 07:51:11 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0) 07:51:12 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 405.091201] mmap: syz-executor1 (8944) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:51:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/8) 07:51:12 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) fremovexattr(0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000000)={0x9d1a, 0x8001, 0xfffffffffffffffe, 0xfffffffffffffffe}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x7fffc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80003) 07:51:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$clear(0x7, r0) 07:51:12 executing program 5: eventfd2(0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) getresgid(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0)}}], 0x1, 0x62, 0x0) io_submit(0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 07:51:12 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r0, r1) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x4008af13, 0x0) 07:51:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="540000001e00070f0000000000000000ffffffff0000000000000000000000000000000000000000fe80000000000000000000000000000000000000000000f50c001500000000000000000008000c0000000000e4819bce66b3758c3b5bccd1b21784b37f8dc08bf4ab1a58b82e188118cc9ef82aea34e6755b9842af28d96ed8e1110e1fdd71048ead17c5927af12c23d6d761af8fec6807fccf1d"], 0x1}}, 0x0) 07:51:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/8) 07:51:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000480)="0a5c2d0240316285717070") r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6287, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000080)={0x3, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 07:51:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x1, 0x6}, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 07:51:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2160) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.depth\x00', 0x2, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000300)}, 0xd) openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x1) 07:51:13 executing program 2: r0 = eventfd2(0x0, 0x800) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x1) 07:51:13 executing program 1: 07:51:13 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/8) 07:51:13 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) pipe2$9p(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) lstat(0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast1, @local, @mcast2, 0xffffffffffffffff, 0x0, 0x0, 0x800000000112}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:51:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2160) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) openat$cgroup_int(r0, &(0x7f0000000280)='cgroup.max.depth\x00', 0x2, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000300)}, 0xd) openat$cgroup_ro(r0, &(0x7f00000002c0)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x1) 07:51:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/79, 0x4f}], 0x1, &(0x7f0000000200)=""/10, 0xa, 0x20}, 0x20) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000380)=0x4, &(0x7f0000000480)=0x2) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup2(r3, r0) 07:51:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:51:13 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_rm_watch(r0, 0x0) 07:51:14 executing program 5: 07:51:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/8) 07:51:14 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_rm_watch(r0, 0x0) 07:51:14 executing program 2: 07:51:14 executing program 5: 07:51:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/8) 07:51:14 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:51:15 executing program 5: 07:51:15 executing program 2: 07:51:15 executing program 1: 07:51:15 executing program 5: 07:51:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/8) 07:51:15 executing program 2: 07:51:15 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:15 executing program 1: 07:51:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:51:15 executing program 5: 07:51:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/8) 07:51:16 executing program 2: 07:51:16 executing program 1: 07:51:16 executing program 5: 07:51:16 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:16 executing program 1: 07:51:16 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/8) 07:51:16 executing program 2: 07:51:16 executing program 5: 07:51:16 executing program 4: 07:51:17 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:17 executing program 3: msgctl$IPC_INFO(0x0, 0x3, 0x0) 07:51:17 executing program 1: 07:51:17 executing program 5: 07:51:17 executing program 2: 07:51:17 executing program 4: 07:51:17 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:17 executing program 5: 07:51:17 executing program 3: 07:51:17 executing program 2: 07:51:17 executing program 1: 07:51:17 executing program 4: 07:51:18 executing program 5: 07:51:18 executing program 0: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:18 executing program 3: 07:51:18 executing program 1: 07:51:18 executing program 2: 07:51:18 executing program 5: 07:51:18 executing program 4: 07:51:18 executing program 3: 07:51:18 executing program 1: 07:51:18 executing program 2: 07:51:18 executing program 0: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:18 executing program 5: 07:51:19 executing program 3: 07:51:19 executing program 4: 07:51:19 executing program 1: 07:51:19 executing program 2: 07:51:19 executing program 5: 07:51:19 executing program 0: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:19 executing program 4: 07:51:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') r0 = gettid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) tkill(r0, 0x1b) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) 07:51:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team0\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) 07:51:19 executing program 1: 07:51:19 executing program 5: 07:51:19 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) [ 412.992887] team0 (unregistering): Port device team_slave_0 removed [ 413.034353] team0 (unregistering): Port device team_slave_1 removed 07:51:20 executing program 4: 07:51:20 executing program 5: 07:51:20 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000040), 0x876f3ed5) ptrace(0x4206, r0) ptrace$getsig(0x4207, r0, 0x0, 0x0) ptrace$getsig(0x4208, r0, 0x0, 0x0) openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) 07:51:20 executing program 2: socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="230000003e0007031dfffd946fa2830020200a0009000304371d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = socket(0xa, 0x80005, 0x0) ioctl(r1, 0x20000000008912, &(0x7f0000000240)="0a5c2d0240316285717070") 07:51:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) 07:51:20 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) r1 = request_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)=')-\x00', 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f0000000400)=""/184, 0xb8) getgid() getresgid(0x0, 0x0, &(0x7f0000000ac0)) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x40) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000340)={0x9, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x10000, 0x2}) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000080)=""/197, 0xc5}], 0x1, 0x0) dup3(r2, r3, 0x80000) r7 = accept$unix(r2, &(0x7f00000001c0)=@abs, 0x0) getpeername$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000500)=@get={0x1, &(0x7f00000004c0)=""/5, 0x7}) setsockopt(r0, 0x7, 0x0, &(0x7f0000000240)="c67e2ddd42b84f91936b1dbeb488eea6763fdd0a3f81d207a3a6a77b6c5206d937", 0x21) [ 413.536060] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 07:51:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x18, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x104) write(r2, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x10000) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000800)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) keyctl$link(0x8, 0x0, 0xfffffffffffffff9) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x8) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) rmdir(&(0x7f0000000040)='./file0/file0\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) fchdir(r1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r2, &(0x7f0000000080)='./file1\x00', 0x41, 0x82) [ 413.740918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 413.782995] Unknown ioctl -2147199952 07:51:21 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='\t'], 0x1) clone(0x88020002101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 414.007561] Unknown ioctl -2147199952 07:51:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x800, 0x8, {"628c63511fea0cddf05a67e184f9e9f4"}, 0x356, 0xa72, 0x7}}}, 0x90) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) rseq(&(0x7f0000000440), 0x26a, 0x40000000000002, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="460f0095f582800042e5000fc72e0f01ca0f009b1800000066baf80cb8e484b182ef66bafc0ced420f07360f01c9b9b80a00000f32660f3881b700580000", 0x3e}], 0x1, 0x0, 0x0, 0x0) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980), 0x0, 0x0) getpid() syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x689, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:51:21 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:21 executing program 4: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0) ioprio_get$uid(0x0, 0x0) pivot_root(0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000840)) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) [ 414.246098] ptrace attach of "/root/syz-executor1"[9192] was attempted by "/root/syz-executor1"[9223] 07:51:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dff, &(0x7f0000000140)) 07:51:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, "73797a6b616c6c2e00df1700"}, 0x4345) 07:51:21 executing program 3: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setregset(0x4205, r0, 0x203, &(0x7f0000000080)={&(0x7f0000000040)="e61d43eccdf56ef4474ebf3a202939f1", 0x10}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, {}, {0x2, 0x0, @multicast1}, {}, 0x2a0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}) [ 414.551492] audit: type=1326 audit(1544082681.591:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9225 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 414.685030] audit: type=1326 audit(1544082681.611:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9225 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 414.706722] audit: type=1326 audit(1544082681.621:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9225 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 414.728098] audit: type=1326 audit(1544082681.651:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9225 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=41 compat=0 ip=0x457569 code=0x50000 [ 414.749364] audit: type=1326 audit(1544082681.661:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9225 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 414.770689] audit: type=1326 audit(1544082681.681:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9225 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 414.792001] audit: type=1326 audit(1544082681.721:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9225 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 414.813337] audit: type=1326 audit(1544082681.731:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9225 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=2 compat=0 ip=0x4111a1 code=0x50000 [ 414.834495] audit: type=1326 audit(1544082681.781:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9225 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 414.855829] audit: type=1326 audit(1544082681.801:136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9225 comm="syz-executor5" exe="/root/syz-executor5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 07:51:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x800, 0x8, {"628c63511fea0cddf05a67e184f9e9f4"}, 0x356, 0xa72, 0x7}}}, 0x90) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) rseq(&(0x7f0000000440), 0x26a, 0x40000000000002, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="460f0095f582800042e5000fc72e0f01ca0f009b1800000066baf80cb8e484b182ef66bafc0ced420f07360f01c9b9b80a00000f32660f3881b700580000", 0x3e}], 0x1, 0x0, 0x0, 0x0) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980), 0x0, 0x0) getpid() syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x689, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:51:22 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x4000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 07:51:22 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 07:51:22 executing program 3: time(&(0x7f0000005580)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000005600)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x10000000004) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000051c0)='cifs.spnego\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005d00)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444ffbcf953b6827a4d0cda715fb3a32c410404bc5d9db79131c1f7f3f854c1046fa6d055b8e4c05424e577733d8d62c004cda29b8db54e2727a5a4fe0bdf4a99ce90cee3c4f6a44590f85a276ae5ba8e6c7cbaba8011f3c20363cb67c188064d7abc955830629ec597052d2fa5aa1e765536b01dd4ceee86c219ac0b7b17334b64ad846c1e69b43645292aed145e3c77c4035d7f925d5a705e37a25c2216da07dcc60a61ede0aa11d7c10bb1effc89991335adb755ed3232", 0xe2, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f00000060c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f0000005800), &(0x7f0000005980)=0x10, 0x1) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005740)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005200)='team\x00') getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f00000055c0)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000005440)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000005680)={"69705f76746930001c00", r6}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r4, &(0x7f00000053c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000056c0)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) r7 = accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f00000054c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x7cf93fafac511318) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005f00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005780)=0xfdbe) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r7, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005700)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f0000005900)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005700)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 07:51:22 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x0) 07:51:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x2) 07:51:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mincore(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x0) 07:51:22 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x4000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 07:51:22 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x0) [ 415.883365] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:51:23 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 07:51:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000000)={"626f6e64300000000000000400", @ifru_names='bond_slave_1\x00'}) 07:51:23 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x0) 07:51:23 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x4000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 07:51:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mincore(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x0) [ 416.357170] bond0: Releasing backup interface bond_slave_1 07:51:23 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) 07:51:23 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, &(0x7f0000000100)) r1 = request_key(&(0x7f0000000340)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f0000000400)=""/184, 0xb8) getgid() getresgid(0x0, 0x0, 0x0) writev(r0, &(0x7f0000e11ff0), 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x40) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) r6 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) r7 = dup3(r4, r5, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000340)={0x9, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x10000, 0x2, 0x81}) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000180)=""/124, 0x7c}], 0x1, 0x0) dup3(r2, r3, 0x80000) r8 = accept$unix(r2, &(0x7f00000001c0)=@abs, 0x0) getpeername$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000500)=@get={0x1, &(0x7f00000004c0)=""/5, 0x7}) setsockopt(r0, 0x7, 0x0, &(0x7f0000000240)="c67e2ddd42b84f91936b1dbeb488eea6763fdd0a3f81d207a3a6a77b6c5206d9378317", 0x23) 07:51:23 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x4000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 07:51:24 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) [ 417.126407] Unknown ioctl -2147199952 07:51:24 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x4000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 07:51:24 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, 0x0}, 0x0) [ 417.386079] Unknown ioctl -2147199952 07:51:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'syz_tun\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400010000000000000000000000000000000001546ab30d7efab67e55ff8fddec75a7e865ec2af6028f9a78bd741387f044de3e9edc97dfc496ba053f8b7d8626a96d1c8bc0a3552d5d9a85fe086dca4722536333344e8839afa65b8dcdca7bd07e46a50ff66387b6ce2608b9b14499086c888520492a1cf396db54653115c7f03600eb1eaebd813cba4fc4bdb6d5f8fb23e9241daffb570cf52e827ab6b3de31ee337111e9b68ec6368808430a448d0a850b948bbf6288e11d0f081a00169eb85038ad2ec303b6e0feab52b988309808e7475e2b932ebae68cff4595ff30e7e7f421252a8e95eb5b60f734"], 0x1}}, 0x80) 07:51:24 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)}, 0x0) [ 418.188348] bond0: Enslaving bond_slave_1 as an active interface with an up link 07:51:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x800, 0x0, {"628c63511fea0cddf05a67e184f9e9f4"}, 0x356, 0xa72, 0x7}}}, 0x90) rseq(&(0x7f0000000440), 0x26a, 0x40000000000002, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000080)="460f0095f582800042e5000fc72e0f01ca0f009b1800000066baf80cb8e484b182ef66bafc0ced420f07360f01c9b9b80a00000f32660f3881b700580000", 0x3e}], 0x1, 0x0, &(0x7f00000001c0), 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000580)=[@in6={0xa, 0x4e24, 0x68c, @ipv4={[], [], @broadcast}}, @in={0x2, 0x0, @local}], 0x2c) process_vm_writev(0x0, &(0x7f0000000f00)=[{0x0}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000000900)=""/151, 0x97}, {&(0x7f0000000c80)=""/174, 0xae}, {&(0x7f0000000780)=""/55, 0x37}, {&(0x7f00000007c0)=""/62, 0x3e}], 0x6, 0x0, 0x0, 0x0) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980), 0x0, 0x0) getpid() syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="8b01359b1dfc", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x689, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:51:25 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 07:51:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, &(0x7f0000000100)) r1 = request_key(&(0x7f0000000340)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f0000000400)=""/184, 0xb8) getgid() getresgid(0x0, 0x0, 0x0) writev(r0, &(0x7f0000e11ff0), 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) r6 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) r7 = dup3(r4, r5, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000340)={0x9, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x10000, 0x2, 0x81}) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000180)=""/124, 0x7c}], 0x1, 0x0) dup3(r2, r3, 0x80000) accept$unix(r2, &(0x7f00000001c0)=@abs, 0x0) getpeername$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setsockopt(r0, 0x7, 0x0, &(0x7f0000000240)="c67e2ddd42b84f91936b1dbeb488eea6763fdd0a3f81d207a3a6a77b6c5206d9378317", 0x23) 07:51:25 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)}, 0x0) 07:51:25 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00/']) 07:51:25 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x301000, 0x0) geteuid() fstat(0xffffffffffffffff, &(0x7f0000000140)) geteuid() socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x15, &(0x7f00000000c0), 0x4) r3 = socket(0x2, 0x803, 0x1) connect$inet(r3, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r4 = open(&(0x7f0000000000)='./file0\x00', 0x40062, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) write$evdev(0xffffffffffffffff, &(0x7f0000000400), 0x0) ftruncate(r4, 0x10004) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000480)=""/98) sendfile(r3, r4, 0x0, 0xea19) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) connect(r2, &(0x7f0000000100)=@nfc={0x27, 0x1, 0x2, 0x5}, 0x80) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000a80)=0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045105, &(0x7f0000b18000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000004c0), 0x4) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 418.548095] Unknown ioctl -2147199952 07:51:25 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 07:51:25 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)}, 0x0) [ 418.879389] Unknown ioctl -2147199952 07:51:26 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 07:51:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGSID(r1, 0x4008af13, &(0x7f0000000680)) 07:51:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/27, 0x1b}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 07:51:26 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 07:51:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flock(r0, 0x9612e450ebf86f3a) preadv(r1, &(0x7f0000000900)=[{&(0x7f00000033c0)=""/4096, 0x1000}], 0x1, 0x0) 07:51:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) 07:51:26 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 07:51:27 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f0000100000000000000000000000080012000000010008000000000000000b00000000000000000000000000020000b5400100da201392000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 07:51:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="63687106000000726f66696c65"], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000"], 0x0}, 0x48) exit(0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96ce", 0xc) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x2, 0x0], 0x3, 0x5, 0x6, 0x100000000, 0x1, 0xfffffffffffff800, {0x0, 0x8000, 0x100000000, 0x6, 0x7f, 0x0, 0x2, 0xfffffffffffffffa, 0x7fffffff, 0xfffffffffffffffd, 0x100, 0x6, 0x8001, 0x8, "a513f4795e09fda803b2f7a0efc279ecf60c56b2c1289e1c517e28f3f71c06ba"}}) read(0xffffffffffffffff, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 07:51:27 executing program 4: syz_open_dev$mouse(0x0, 0x0, 0x4000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 07:51:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/27, 0x1b}], 0x1}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 07:51:27 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 07:51:27 executing program 2: socket$inet6(0xa, 0x400000000000803, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x9e7, 0x101, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:51:27 executing program 5: pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f00000003c0)) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000480), 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x5c10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x10000000000}, 0xffffffffffffffff, 0x0, r2, 0x0) write(r3, &(0x7f0000000340), 0x10000014c) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty, 0x10000}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 07:51:27 executing program 1: fstat(0xffffffffffffffff, &(0x7f0000000140)) socket$inet6_udplite(0xa, 0x2, 0x88) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x15, &(0x7f00000000c0), 0x4) r2 = socket(0x2, 0x803, 0x1) connect$inet(r2, &(0x7f0000390000)={0x2, 0x0, @loopback}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x40062, 0x1000000) clock_gettime(0x0, &(0x7f00000001c0)) write$evdev(0xffffffffffffffff, &(0x7f0000000400), 0x0) ftruncate(r3, 0x10004) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, 0x0) sendfile(r2, r3, 0x0, 0xea19) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) connect(r1, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000a80)=0x2) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000140)={0xfffffffffffffff4, 0x1, 0x5, 0x0, 0x0, 0xda5}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000004c0), 0x4) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 07:51:27 executing program 4: syz_open_dev$mouse(0x0, 0x0, 0x4000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 07:51:27 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{0x0}], 0x1}, 0x0) 07:51:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000000)) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mincore(&(0x7f0000013000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/22) 07:51:28 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)}], 0x1}, 0x0) 07:51:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x10}}, 0x30) dup2(r0, r1) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 07:51:28 executing program 4: syz_open_dev$mouse(0x0, 0x0, 0x4000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 07:51:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x5, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a000000000000000000000000000000", 0x58}], 0x1) 07:51:28 executing program 5: 07:51:28 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)}], 0x1}, 0x0) 07:51:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:29 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 07:51:29 executing program 1: 07:51:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:51:29 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)}], 0x1}, 0x0) 07:51:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x15, 0x301}, 0x14}}, 0x0) 07:51:29 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 07:51:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:29 executing program 5: 07:51:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:29 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa283002020", 0x12}], 0x1}, 0x0) 07:51:30 executing program 1: 07:51:30 executing program 5: 07:51:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:30 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) 07:51:30 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa283002020", 0x12}], 0x1}, 0x0) 07:51:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:30 executing program 1: 07:51:30 executing program 5: 07:51:30 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:31 executing program 5: 07:51:31 executing program 1: 07:51:31 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x4000) syz_open_dev$evdev(0x0, 0x3, 0x0) 07:51:31 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa283002020", 0x12}], 0x1}, 0x0) 07:51:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:31 executing program 5: 07:51:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:31 executing program 1: 07:51:31 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x4000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 07:51:31 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85", 0x1b}], 0x1}, 0x0) 07:51:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:31 executing program 5: 07:51:32 executing program 1: 07:51:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:32 executing program 5: 07:51:32 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:32 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x4000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 07:51:32 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85", 0x1b}], 0x1}, 0x0) 07:51:32 executing program 5: 07:51:32 executing program 1: 07:51:32 executing program 3: r0 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:32 executing program 5: 07:51:33 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85", 0x1b}], 0x1}, 0x0) 07:51:33 executing program 4: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x4000) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 07:51:33 executing program 1: 07:51:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:33 executing program 5: 07:51:33 executing program 3: r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:33 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f000000", 0x20}], 0x1}, 0x0) 07:51:33 executing program 4: 07:51:33 executing program 1: 07:51:33 executing program 5: 07:51:34 executing program 5: 07:51:34 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:34 executing program 1: 07:51:34 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f000000", 0x20}], 0x1}, 0x0) 07:51:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:34 executing program 4: 07:51:34 executing program 5: 07:51:34 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:34 executing program 1: 07:51:34 executing program 4: 07:51:34 executing program 5: 07:51:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:35 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f000000", 0x20}], 0x1}, 0x0) 07:51:35 executing program 4: 07:51:35 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:35 executing program 5: 07:51:35 executing program 1: 07:51:35 executing program 4: 07:51:35 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400", 0x22}], 0x1}, 0x0) 07:51:35 executing program 5: 07:51:35 executing program 1: 07:51:35 executing program 4: 07:51:35 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:36 executing program 5: 07:51:36 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400", 0x22}], 0x1}, 0x0) 07:51:36 executing program 4: 07:51:36 executing program 1: 07:51:36 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 07:51:36 executing program 5: 07:51:36 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400", 0x22}], 0x1}, 0x0) 07:51:36 executing program 4: 07:51:36 executing program 5: 07:51:36 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 07:51:36 executing program 1: 07:51:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:37 executing program 5: 07:51:37 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff", 0x23}], 0x1}, 0x0) 07:51:37 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 07:51:37 executing program 4: 07:51:37 executing program 1: 07:51:37 executing program 5: 07:51:37 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000001480)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff", 0x23}], 0x1}, 0x0) 07:51:37 executing program 5: 07:51:37 executing program 4: 07:51:37 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) 07:51:38 executing program 1: 07:51:38 executing program 5: 07:51:38 executing program 0: 07:51:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:38 executing program 4: 07:51:38 executing program 1: 07:51:38 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:51:38 executing program 5: 07:51:38 executing program 0: 07:51:38 executing program 4: sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x103802) write$cgroup_type(r0, &(0x7f00000000c0)="74687265616465641e", 0xff4c) 07:51:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="63687106000000726f66696c65"], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) exit(0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96ce", 0xc) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x2, 0x0], 0x3, 0x5, 0x6, 0x100000000, 0x1, 0xfffffffffffff800, {0x0, 0x8000, 0x100000000, 0x6, 0x7f, 0x0, 0x2, 0xfffffffffffffffa, 0x7fffffff, 0xfffffffffffffffd, 0x100, 0x6, 0x8001, 0x8, "a513f4795e09fda803b2f7a0efc279ecf60c56b2c1289e1c517e28f3f71c06ba"}}) read(0xffffffffffffffff, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 07:51:39 executing program 5: 07:51:39 executing program 0: 07:51:39 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:51:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:39 executing program 1: 07:51:39 executing program 5: 07:51:39 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/195, 0xc3, 0x0) 07:51:39 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:51:39 executing program 0: getpid() sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) getpgid(0x0) ptrace(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000240)=""/237) dup(r1) 07:51:40 executing program 4: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000540)=@generic={0x3}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000300)={0x2}) 07:51:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:51:40 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:51:40 executing program 5: mkdir(&(0x7f0000000180)='./control\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x103802) write$cgroup_type(r0, &(0x7f00000000c0)="74687265616465641e", 0xff4c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) pipe(0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 07:51:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2, 0x0, 0x10000000}, {r0}], 0x2, 0x0, 0x0, 0x0) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0) 07:51:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 07:51:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:41 executing program 5: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 07:51:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x51}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:51:41 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) 07:51:41 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x2}) [ 434.763664] ptrace attach of "/root/syz-executor0"[9845] was attempted by "/root/syz-executor0"[9847] 07:51:41 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="0e", 0x1}], 0x1}, 0x54) 07:51:42 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0) 07:51:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, &(0x7f0000000100)) r1 = request_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f0000000400)=""/184, 0xb8) getgid() getresgid(0x0, 0x0, 0x0) writev(r0, &(0x7f0000e11ff0), 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x40) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) r6 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r6, 0x540a, 0x0) r7 = dup3(r4, r5, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000340)={0x9, 0x0, 0x0, 0x3ff, 0x6, 0x0, 0x10000, 0x2, 0x81}) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000180)=""/124, 0x7c}], 0x1, 0x0) dup3(r2, r3, 0x80000) r8 = accept$unix(r2, &(0x7f00000001c0)=@abs, 0x0) getpeername$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFBR(r8, 0x8940, &(0x7f0000000500)=@get={0x1, &(0x7f00000004c0)=""/5, 0x7}) setsockopt(r0, 0x7, 0x0, &(0x7f0000000240)="c67e2ddd42b84f91936b1dbeb488eea6763fdd0a3f81d207a3a6a7", 0x1b) 07:51:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 07:51:42 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003880)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) [ 435.313155] Unknown ioctl -2147199952 07:51:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 07:51:42 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00'}) [ 435.689542] Unknown ioctl -2147199952 07:51:42 executing program 5: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) 07:51:43 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) 07:51:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') read(r0, &(0x7f0000000000)=""/56, 0x38) 07:51:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') read(r0, 0x0, 0x0) 07:51:43 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) 07:51:43 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x0) 07:51:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_deladdr={0x2c, 0x15, 0x111, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 07:51:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) 07:51:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = request_key(&(0x7f0000000340)='.dead\x00', &(0x7f0000000380)={'syz'}, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f0000000400)=""/184, 0xb8) getgid() getresgid(0x0, 0x0, &(0x7f0000000ac0)) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) timer_create(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) r5 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) dup3(r3, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000080)=""/197, 0xc5}, {&(0x7f0000000180)=""/124, 0x7c}], 0x2, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) r6 = accept$unix(r2, &(0x7f00000001c0)=@abs, &(0x7f00000000c0)=0x6e) getpeername$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000500)=@get={0x1, &(0x7f00000004c0)=""/5, 0x7}) setsockopt(r0, 0x7, 0x0, &(0x7f0000000240)="c67e2ddd42b84f91936b1dbeb488eea6763fdd0a3f81d207a3a6a77b6c5206d9378317", 0x23) 07:51:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'vlan0\x00'}) [ 438.030884] bridge0: port 1(bridge_slave_0) entered disabled state 07:51:45 executing program 3: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x3000)=nil, 0x3000}) 07:51:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 07:51:45 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="63687106000000726f66696c65"], 0x1) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)="df0b749f4276c2459d2e4c9b09416e592cb60f819fb50a960eb983daa7df4068003c0153471d6ce1d0a339dc8f32da609d737a0ce9cdd4069690e52f", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x2}, 0xffffff76) exit(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96ce", 0xc) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x2, 0x0], 0x3, 0x5, 0x6, 0x100000000, 0x1, 0xfffffffffffff800, {0x0, 0x8000, 0x100000000, 0x6, 0x7f, 0x0, 0x2, 0xfffffffffffffffa, 0x7fffffff, 0xfffffffffffffffd, 0x100, 0x6, 0x8001, 0x8, "a513f4795e09fda803b2f7a0efc279ecf60c56b2c1289e1c517e28f3f71c06ba"}}) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x10001) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)='F', 0x1}], 0x1}, 0x0) 07:51:45 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) 07:51:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 07:51:45 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='?'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x2, 0x0) msgrcv(r0, &(0x7f0000002800)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 07:51:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0xde, 0xfd89) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 07:51:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 07:51:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00000000c0)=""/117) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x20000000000002a8, 0x0) 07:51:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9913, 0xffff}, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x103802) write$cgroup_type(r0, &(0x7f00000000c0)="74687265616465641e", 0xff4c) 07:51:46 executing program 4: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000003740)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 07:51:46 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x2e4) shutdown(r0, 0x0) 07:51:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'sit0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:51:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/83, 0x53}], 0x1, 0x0) 07:51:46 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003880)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x0) [ 439.860008] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 439.866920] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:51:47 executing program 4: 07:51:47 executing program 3: 07:51:47 executing program 4: 07:51:47 executing program 0: 07:51:47 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) [ 440.440509] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:51:47 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0) 07:51:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='\x00', &(0x7f00000000c0)={0xc, 0x0, "a42eacc2"}, 0x0, 0x1000) 07:51:47 executing program 4: 07:51:48 executing program 5: 07:51:48 executing program 3: 07:51:48 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:48 executing program 1: 07:51:48 executing program 4: 07:51:48 executing program 0: 07:51:48 executing program 5: 07:51:48 executing program 3: 07:51:48 executing program 5: 07:51:48 executing program 4: 07:51:48 executing program 0: 07:51:49 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:49 executing program 3: 07:51:49 executing program 5: 07:51:49 executing program 1: 07:51:49 executing program 0: 07:51:49 executing program 3: 07:51:49 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:49 executing program 4: 07:51:49 executing program 5: 07:51:49 executing program 1: 07:51:49 executing program 3: 07:51:50 executing program 0: 07:51:50 executing program 4: 07:51:50 executing program 5: 07:51:50 executing program 1: 07:51:50 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:50 executing program 0: 07:51:50 executing program 3: 07:51:50 executing program 5: 07:51:50 executing program 4: 07:51:50 executing program 1: 07:51:50 executing program 0: 07:51:50 executing program 3: 07:51:51 executing program 5: 07:51:51 executing program 1: 07:51:51 executing program 4: 07:51:51 executing program 0: 07:51:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:51 executing program 3: 07:51:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00/']) 07:51:51 executing program 1: 07:51:51 executing program 4: 07:51:51 executing program 3: 07:51:51 executing program 0: 07:51:52 executing program 5: 07:51:52 executing program 1: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 07:51:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:52 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="63687106000000726f66696c65"], 0x1) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x2}, 0xffffff76) exit(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96ce", 0xc) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x2, 0x0], 0x3, 0x5, 0x6, 0x100000000, 0x1, 0xfffffffffffff800, {0x0, 0x8000, 0x100000000, 0x6, 0x7f, 0x0, 0x2, 0xfffffffffffffffa, 0x7fffffff, 0xfffffffffffffffd, 0x100, 0x6, 0x8001, 0x8, "a513f4795e09fda803b2f7a0efc279ecf60c56b2c1289e1c517e28f3f71c06ba"}}) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x10001) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)='F', 0x1}], 0x1}, 0x0) 07:51:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000022009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x1800000000000000, 0x61, 0x0, &(0x7f0000000080)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1700040000d80248a2ac141417e0000001e1977d486a72d7363417ef6c9079a2ea9747b34bd1d6e19e60597be8e1d504832c8182e40b2572d6ac0963e03f3a02f8eb", 0x0, 0x100}, 0x28) 07:51:52 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:51:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)) 07:51:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 07:51:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$tun(r1, &(0x7f0000000400)=ANY=[@ANYRES16], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 445.855884] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:51:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000140)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f0000000080)='7', 0x1}], 0x1, 0x0) 07:51:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:53 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="80fd", 0x2}], 0x1, 0x0) [ 446.125831] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:51:53 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="95"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 07:51:53 executing program 1: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)=ANY=[]) 07:51:53 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, 0x0, 0x0) 07:51:53 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:51:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:53 executing program 3: [ 446.866201] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:51:54 executing program 1: 07:51:54 executing program 0: 07:51:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:51:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:54 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) openat$pfkey(0xffffffffffffff9c, 0x0, 0x902f2b2ca61d9571, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, 0x0, 0x0) 07:51:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) 07:51:54 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:51:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:51:54 executing program 4: [ 447.863673] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:51:55 executing program 1: 07:51:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:51:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:55 executing program 4: 07:51:55 executing program 1: 07:51:55 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:51:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 448.767340] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:51:55 executing program 0: 07:51:55 executing program 4: 07:51:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:56 executing program 1: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) rt_sigtimedwait(&(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x0, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 07:51:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:51:56 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:51:56 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0x0) 07:51:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000014c0)=""/148, 0x13d}], 0xffffffffffffeee, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xea0, 0x0, 0x9, 0x1c6, 0x0, 0x10001, 0x80, 0x6, 0x4, 0x1, 0x8, 0x3, 0x100000001, 0x40, 0x0, 0x10000, 0x1, 0x1, 0xdbe66de, 0x100000001, 0x7, 0x9, 0x1f, 0x3, 0x9, 0xffffffffffff8001, 0xffffffffffffffb0, 0x10000, 0x8f5, 0x3, 0x7fffffff, 0x6, 0x0, 0x7, 0x2, 0x2, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6020, 0xf3, 0x1c00000000000000, 0x7, 0x7, 0x3, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x2) 07:51:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:51:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x3) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)) getpid() accept(0xffffffffffffffff, 0x0, &(0x7f0000000440)) ftruncate(r0, 0x3) unshare(0x2000000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getxattr(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)=ANY=[], 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000005c0)=""/138) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000340)) fstatfs(0xffffffffffffffff, 0x0) ppoll(&(0x7f00000003c0)=[{}], 0x1, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000580)={0x895}, 0x8) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000002c0)={r1}) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) sendfile(r0, r2, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r1, 0x0) 07:51:57 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:51:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:51:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x24020200) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children/]\x00') 07:51:57 executing program 1: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) rt_sigtimedwait(&(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x0, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 07:51:57 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:51:57 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:51:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:51:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x707000) 07:51:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:51:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='\n']}) 07:51:58 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) [ 451.634100] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:51:58 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x13, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 07:51:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:51:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:58 executing program 1: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) rt_sigtimedwait(&(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x0, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 07:51:59 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:51:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:51:59 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) capset(&(0x7f0000000180)={0x19980330}, &(0x7f00000001c0)={0x2, 0x7}) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 452.374135] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 452.585321] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 07:51:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:51:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:51:59 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:51:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) io_setup(0x10000, &(0x7f0000000500)) 07:52:00 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) [ 453.160604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:52:00 executing program 1: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) rt_sigtimedwait(&(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x0, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 07:52:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:00 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:52:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x2e) tkill(r1, 0x11) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 07:52:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 07:52:01 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:01 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000000c0)='encrypted\x00', 0x0, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000005280)={0x0, 0x0, 0x0}, 0x4000841) mlockall(0x1) syz_genetlink_get_family_id$team(&(0x7f0000005200)='team\x00') 07:52:01 executing program 1: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) rt_sigtimedwait(&(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x0, 0x8) 07:52:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:52:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e23, @multicast1}}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, &(0x7f0000000100)=0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000340)=[{&(0x7f0000000600)=""/136, 0x88}, {&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000000280)=""/110, 0x6e}], 0x3, &(0x7f00000003c0)=""/51, 0x33, 0x8001}, 0x2) 07:52:01 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:52:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0x0) 07:52:02 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 455.690685] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:02 executing program 1: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) 07:52:02 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000800)={0x0, r1}) 07:52:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000002400010000000000000000000000000008000300000000001c0004000e000000000000007f000001000000000000000000000000"], 0x1}}, 0x0) 07:52:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:52:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:03 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) [ 456.445623] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:52:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0xc0045405, &(0x7f0000000040)) 07:52:03 executing program 0: ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0x0) 07:52:03 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:03 executing program 1: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) 07:52:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:52:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0x0) [ 457.204264] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:52:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 07:52:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:04 executing program 1: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) 07:52:04 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 07:52:04 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x51, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)) r2 = gettid() timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 07:52:05 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000000000e3b38820fc7ac5550000000000000000000000000000000000000000000000000000000000"]) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0xffffff7f) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000180)={0x80000001, "baec2ddb28525a17e8883c3ffca64c0acea178891b705a0052eddd6d17de7254", 0x1050, 0x9, 0x6, 0x1c, 0x4}) ioctl$RTC_WIE_OFF(r0, 0x7010) pwrite64(r2, &(0x7f0000001240)="6f67b0a2e44e0d5cb39f0fec36c1e2c1e954b5f837831ef1b4343180699a1d616a4d639ef3a25f2f7ef3f022a61c2cad87ea950769ef35cc02d276025ad9c2ed0030d7a5087c131ff2470f66b267589a795d57da1963fb92edb89edb715c979d2d973a508be127771d2e2c4a6e1c9a00111a7db5a8be61f74478c8e637893ce813c0a6af3161f7bafd84734c6b06a9eb853f1a24613b02d1755ae5883ddd0d4c66dc00c42e933351fc1446848548438cbd48728662e1eed91751ab2918229cbdaab03238091f8b551d839b18c07daa6c07ffe689003459e305bda0daff6e634092e0d77c06ebf14a155874ee4347af17c8f7c068", 0xf4, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000240)=""/4096) [ 457.951723] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 458.184635] vivid-000: ================= START STATUS ================= [ 458.191952] vivid-000: Test Pattern: 75% Colorbar [ 458.197153] vivid-000: Fill Percentage of Frame: 100 [ 458.202421] vivid-000: Horizontal Movement: No Movement [ 458.207848] vivid-000: Vertical Movement: No Movement [ 458.213204] vivid-000: OSD Text Mode: All [ 458.217430] vivid-000: Show Border: false [ 458.221645] vivid-000: Show Square: false [ 458.225978] vivid-000: Sensor Flipped Horizontally: false 07:52:05 executing program 1: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) [ 458.231656] vivid-000: Sensor Flipped Vertically: false [ 458.237183] vivid-000: Insert SAV Code in Image: false [ 458.242620] vivid-000: Insert EAV Code in Image: false [ 458.247958] vivid-000: Reduced Framerate: false [ 458.252784] vivid-000: Enable Capture Cropping: true [ 458.257952] vivid-000: Enable Capture Composing: true [ 458.263330] vivid-000: Enable Capture Scaler: true [ 458.268345] vivid-000: Timestamp Source: End of Frame [ 458.273704] vivid-000: Colorspace: sRGB [ 458.277742] vivid-000: Transfer Function: Default [ 458.282743] vivid-000: Y'CbCr Encoding: Default [ 458.287477] vivid-000: HSV Encoding: Hue 0-179 [ 458.292217] vivid-000: Quantization: Default [ 458.296702] vivid-000: Apply Alpha To Red Only: false [ 458.301955] vivid-000: Standard Aspect Ratio: 4x3 [ 458.306985] vivid-000: DV Timings Signal Mode: Current DV Timings [ 458.313384] vivid-000: DV Timings: 640x480p59 inactive [ 458.318736] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 458.325496] vivid-000: Maximum EDID Blocks: 2 07:52:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 458.330060] vivid-000: Limited RGB Range (16-235): false [ 458.335708] vivid-000: Rx RGB Quantization Range: Automatic [ 458.341512] tpg source WxH: 640x360 (Y'CbCr) [ 458.346138] tpg field: 1 [ 458.348861] tpg crop: 640x360@0x0 [ 458.352558] tpg compose: 640x360@0x0 [ 458.356335] tpg colorspace: 8 [ 458.359494] tpg transfer function: 0/0 [ 458.363533] tpg Y'CbCr encoding: 0/0 [ 458.367307] tpg quantization: 0/0 [ 458.370809] tpg RGB range: 0/2 [ 458.374162] vivid-000: ================== END STATUS ================== 07:52:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xffc3a1fa}]) [ 458.573814] vivid-000: ================= START STATUS ================= [ 458.580852] vivid-000: Test Pattern: 75% Colorbar [ 458.586761] vivid-000: Fill Percentage of Frame: 100 [ 458.591936] vivid-000: Horizontal Movement: No Movement [ 458.597488] vivid-000: Vertical Movement: No Movement [ 458.602829] vivid-000: OSD Text Mode: All [ 458.607038] vivid-000: Show Border: false [ 458.611241] vivid-000: Show Square: false [ 458.615566] vivid-000: Sensor Flipped Horizontally: false [ 458.621164] vivid-000: Sensor Flipped Vertically: false [ 458.626697] vivid-000: Insert SAV Code in Image: false [ 458.632122] vivid-000: Insert EAV Code in Image: false [ 458.637463] vivid-000: Reduced Framerate: false [ 458.642316] vivid-000: Enable Capture Cropping: true [ 458.647502] vivid-000: Enable Capture Composing: true [ 458.652858] vivid-000: Enable Capture Scaler: true [ 458.657856] vivid-000: Timestamp Source: End of Frame [ 458.663200] vivid-000: Colorspace: sRGB [ 458.667283] vivid-000: Transfer Function: Default [ 458.672338] vivid-000: Y'CbCr Encoding: Default [ 458.677072] vivid-000: HSV Encoding: Hue 0-179 [ 458.681714] vivid-000: Quantization: Default [ 458.686309] vivid-000: Apply Alpha To Red Only: false [ 458.691559] vivid-000: Standard Aspect Ratio: 4x3 [ 458.696569] vivid-000: DV Timings Signal Mode: Current DV Timings [ 458.702955] vivid-000: DV Timings: 640x480p59 inactive [ 458.708322] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 458.715077] vivid-000: Maximum EDID Blocks: 2 07:52:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) [ 458.719647] vivid-000: Limited RGB Range (16-235): false [ 458.725265] vivid-000: Rx RGB Quantization Range: Automatic [ 458.731073] tpg source WxH: 640x360 (Y'CbCr) [ 458.735638] tpg field: 1 [ 458.738363] tpg crop: 640x360@0x0 [ 458.741861] tpg compose: 640x360@0x0 [ 458.745728] tpg colorspace: 8 [ 458.748888] tpg transfer function: 0/0 [ 458.752907] tpg Y'CbCr encoding: 0/0 [ 458.756668] tpg quantization: 0/0 [ 458.760171] tpg RGB range: 0/2 [ 458.763516] vivid-000: ================== END STATUS ================== 07:52:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) [ 458.883313] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:06 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) 07:52:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 07:52:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000380)={0x51, @time}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)) r2 = gettid() timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 07:52:06 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000000000e3b38820fc7ac5550000000000000000000000000000000000000000000000000000000000"]) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0xffffff7f) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000180)={0x80000001, "baec2ddb28525a17e8883c3ffca64c0acea178891b705a0052eddd6d17de7254", 0x1050, 0x9, 0x6, 0x1c, 0x4}) ioctl$RTC_WIE_OFF(r0, 0x7010) pwrite64(r2, &(0x7f0000001240)="6f67b0a2e44e0d5cb39f0fec36c1e2c1e954b5f837831ef1b4343180699a1d616a4d639ef3a25f2f7ef3f022a61c2cad87ea950769ef35cc02d276025ad9c2ed0030d7a5087c131ff2470f66b267589a795d57da1963fb92edb89edb715c979d2d973a508be127771d2e2c4a6e1c9a00111a7db5a8be61f74478c8e637893ce813c0a6af3161f7bafd84734c6b06a9eb853f1a24613b02d1755ae5883ddd0d4c66dc00c42e933351fc1446848548438cbd48728662e1eed91751ab2918229cbdaab03238091f8b551d839b18c07daa6c07ffe689003459e305bda0daff6e634092e0d77c06ebf14a155874ee4347af17c8f7c068", 0xf4, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000240)=""/4096) 07:52:06 executing program 5: io_setup(0x0, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) [ 459.607208] vivid-000: ================= START STATUS ================= [ 459.614682] vivid-000: Test Pattern: 75% Colorbar [ 459.619598] vivid-000: Fill Percentage of Frame: 100 [ 459.620140] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 459.624911] vivid-000: Horizontal Movement: No Movement [ 459.636884] vivid-000: Vertical Movement: No Movement [ 459.642223] vivid-000: OSD Text Mode: All [ 459.646451] vivid-000: Show Border: false [ 459.650662] vivid-000: Show Square: false [ 459.655007] vivid-000: Sensor Flipped Horizontally: false [ 459.660609] vivid-000: Sensor Flipped Vertically: false [ 459.666165] vivid-000: Insert SAV Code in Image: false [ 459.671507] vivid-000: Insert EAV Code in Image: false [ 459.676943] vivid-000: Reduced Framerate: false [ 459.681668] vivid-000: Enable Capture Cropping: true [ 459.686912] vivid-000: Enable Capture Composing: true [ 459.692238] vivid-000: Enable Capture Scaler: true [ 459.697232] vivid-000: Timestamp Source: End of Frame [ 459.702577] vivid-000: Colorspace: sRGB [ 459.706607] vivid-000: Transfer Function: Default [ 459.711502] vivid-000: Y'CbCr Encoding: Default [ 459.716322] vivid-000: HSV Encoding: Hue 0-179 [ 459.720966] vivid-000: Quantization: Default [ 459.725523] vivid-000: Apply Alpha To Red Only: false [ 459.730768] vivid-000: Standard Aspect Ratio: 4x3 [ 459.735767] vivid-000: DV Timings Signal Mode: Current DV Timings [ 459.742159] vivid-000: DV Timings: 640x480p59 inactive [ 459.747594] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 459.754348] vivid-000: Maximum EDID Blocks: 2 [ 459.758924] vivid-000: Limited RGB Range (16-235): false [ 459.764524] vivid-000: Rx RGB Quantization Range: Automatic [ 459.770321] tpg source WxH: 640x360 (Y'CbCr) [ 459.774860] tpg field: 1 [ 459.777574] tpg crop: 640x360@0x0 [ 459.781077] tpg compose: 640x360@0x0 [ 459.784913] tpg colorspace: 8 [ 459.788059] tpg transfer function: 0/0 [ 459.791984] tpg Y'CbCr encoding: 0/0 [ 459.795843] tpg quantization: 0/0 [ 459.799341] tpg RGB range: 0/2 [ 459.802672] vivid-000: ================== END STATUS ================== 07:52:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:07 executing program 5: io_setup(0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 07:52:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) [ 460.377113] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:07 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000000000e3b38820fc7ac5550000000000000000000000000000000000000000000000000000000000"]) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0xffffff7f) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000180)={0x80000001, "baec2ddb28525a17e8883c3ffca64c0acea178891b705a0052eddd6d17de7254", 0x1050, 0x9, 0x6, 0x1c, 0x4}) ioctl$RTC_WIE_OFF(r0, 0x7010) pwrite64(r2, &(0x7f0000001240)="6f67b0a2e44e0d5cb39f0fec36c1e2c1e954b5f837831ef1b4343180699a1d616a4d639ef3a25f2f7ef3f022a61c2cad87ea950769ef35cc02d276025ad9c2ed0030d7a5087c131ff2470f66b267589a795d57da1963fb92edb89edb715c979d2d973a508be127771d2e2c4a6e1c9a00111a7db5a8be61f74478c8e637893ce813c0a6af3161f7bafd84734c6b06a9eb853f1a24613b02d1755ae5883ddd0d4c66dc00c42e933351fc1446848548438cbd48728662e1eed91751ab2918229cbdaab03238091f8b551d839b18c07daa6c07ffe689003459e305bda0daff6e634092e0d77c06ebf14a155874ee4347af17c8f7c068", 0xf4, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000240)=""/4096) 07:52:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 07:52:07 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@delneigh={0x1c, 0x1d, 0x201}, 0x1c}}, 0x0) r0 = socket(0x10, 0x80000000000002, 0x6) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 07:52:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:07 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) [ 460.896585] vivid-000: ================= START STATUS ================= [ 460.903904] vivid-000: Test Pattern: 75% Colorbar [ 460.908821] vivid-000: Fill Percentage of Frame: 100 [ 460.914162] vivid-000: Horizontal Movement: No Movement [ 460.919593] vivid-000: Vertical Movement: No Movement [ 460.924941] vivid-000: OSD Text Mode: All [ 460.929182] vivid-000: Show Border: false [ 460.933539] vivid-000: Show Square: false [ 460.937747] vivid-000: Sensor Flipped Horizontally: false [ 460.943494] vivid-000: Sensor Flipped Vertically: false [ 460.948942] vivid-000: Insert SAV Code in Image: false [ 460.954451] vivid-000: Insert EAV Code in Image: false [ 460.959787] vivid-000: Reduced Framerate: false [ 460.964622] vivid-000: Enable Capture Cropping: true [ 460.969799] vivid-000: Enable Capture Composing: true [ 460.975232] vivid-000: Enable Capture Scaler: true [ 460.980252] vivid-000: Timestamp Source: End of Frame [ 460.985638] vivid-000: Colorspace: sRGB [ 460.989673] vivid-000: Transfer Function: Default [ 460.994704] vivid-000: Y'CbCr Encoding: Default [ 460.999431] vivid-000: HSV Encoding: Hue 0-179 [ 461.004211] vivid-000: Quantization: Default [ 461.008768] vivid-000: Apply Alpha To Red Only: false [ 461.014147] vivid-000: Standard Aspect Ratio: 4x3 [ 461.015309] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 461.019044] vivid-000: DV Timings Signal Mode: Current DV Timings [ 461.019082] vivid-000: DV Timings: 640x480p59 inactive [ 461.019127] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 461.019163] vivid-000: Maximum EDID Blocks: 2 [ 461.050765] vivid-000: Limited RGB Range (16-235): false [ 461.056442] vivid-000: Rx RGB Quantization Range: Automatic [ 461.062317] tpg source WxH: 640x360 (Y'CbCr) [ 461.066759] tpg field: 1 [ 461.069493] tpg crop: 640x360@0x0 [ 461.073091] tpg compose: 640x360@0x0 [ 461.076840] tpg colorspace: 8 [ 461.077677] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 461.079968] tpg transfer function: 0/0 [ 461.079996] tpg Y'CbCr encoding: 0/0 [ 461.094537] tpg quantization: 0/0 [ 461.098032] tpg RGB range: 0/2 [ 461.101312] vivid-000: ================== END STATUS ================== 07:52:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 07:52:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) 07:52:08 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) [ 461.620772] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 07:52:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) 07:52:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d80)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) [ 461.728709] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:09 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000000000e3b38820fc7ac5550000000000000000000000000000000000000000000000000000000000"]) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0xffffff7f) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000180)={0x80000001, "baec2ddb28525a17e8883c3ffca64c0acea178891b705a0052eddd6d17de7254", 0x1050, 0x9, 0x6, 0x1c, 0x4}) ioctl$RTC_WIE_OFF(r0, 0x7010) pwrite64(r2, &(0x7f0000001240)="6f67b0a2e44e0d5cb39f0fec36c1e2c1e954b5f837831ef1b4343180699a1d616a4d639ef3a25f2f7ef3f022a61c2cad87ea950769ef35cc02d276025ad9c2ed0030d7a5087c131ff2470f66b267589a795d57da1963fb92edb89edb715c979d2d973a508be127771d2e2c4a6e1c9a00111a7db5a8be61f74478c8e637893ce813c0a6af3161f7bafd84734c6b06a9eb853f1a24613b02d1755ae5883ddd0d4c66dc00c42e933351fc1446848548438cbd48728662e1eed91751ab2918229cbdaab03238091f8b551d839b18c07daa6c07ffe689003459e305bda0daff6e634092e0d77c06ebf14a155874ee4347af17c8f7c068", 0xf4, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000240)=""/4096) 07:52:09 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0xf7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 462.262835] ptrace attach of "/root/syz-executor3"[10703] was attempted by "/root/syz-executor3"[10704] [ 462.304794] vivid-000: ================= START STATUS ================= [ 462.311869] vivid-000: Test Pattern: 75% Colorbar [ 462.317002] vivid-000: Fill Percentage of Frame: 100 [ 462.322939] vivid-000: Horizontal Movement: No Movement [ 462.328409] vivid-000: Vertical Movement: No Movement [ 462.333800] vivid-000: OSD Text Mode: All [ 462.338014] vivid-000: Show Border: false [ 462.342380] vivid-000: Show Square: false [ 462.346596] vivid-000: Sensor Flipped Horizontally: false 07:52:09 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 462.352712] vivid-000: Sensor Flipped Vertically: false [ 462.358135] vivid-000: Insert SAV Code in Image: false [ 462.363707] vivid-000: Insert EAV Code in Image: false [ 462.369062] vivid-000: Reduced Framerate: false [ 462.373942] vivid-000: Enable Capture Cropping: true [ 462.379135] vivid-000: Enable Capture Composing: true [ 462.384528] vivid-000: Enable Capture Scaler: true [ 462.389513] vivid-000: Timestamp Source: End of Frame [ 462.394978] vivid-000: Colorspace: sRGB [ 462.399057] vivid-000: Transfer Function: Default [ 462.404102] vivid-000: Y'CbCr Encoding: Default [ 462.408850] vivid-000: HSV Encoding: Hue 0-179 [ 462.413682] vivid-000: Quantization: Default [ 462.418165] vivid-000: Apply Alpha To Red Only: false [ 462.423574] vivid-000: Standard Aspect Ratio: 4x3 [ 462.428485] vivid-000: DV Timings Signal Mode: Current DV Timings [ 462.434941] vivid-000: DV Timings: 640x480p59 inactive [ 462.440311] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 462.447109] vivid-000: Maximum EDID Blocks: 2 07:52:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) 07:52:09 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) [ 462.451690] vivid-000: Limited RGB Range (16-235): false [ 462.457382] vivid-000: Rx RGB Quantization Range: Automatic [ 462.463264] tpg source WxH: 640x360 (Y'CbCr) [ 462.467768] tpg field: 1 [ 462.470494] tpg crop: 640x360@0x0 [ 462.474259] tpg compose: 640x360@0x0 [ 462.478096] tpg colorspace: 8 [ 462.481305] tpg transfer function: 0/0 [ 462.485424] tpg Y'CbCr encoding: 0/0 [ 462.489181] tpg quantization: 0/0 [ 462.492814] tpg RGB range: 0/2 [ 462.496042] vivid-000: ================== END STATUS ================== 07:52:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x54, 0x0, &(0x7f0000000440)="b90703e6681b00000000000000ead5dc57ee41dea43e63a377fb8a977c3f1d1700040000d80648a2ac141411e0000001e1977d486a72d7363417ef6c909047dc183aea9747b34b3cbaa8ad830be27f3c1c54e771", 0x0, 0x100}, 0x28) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000100)) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x4}, 0xc) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)}], 0x1}, 0x8800) [ 462.755717] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:09 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000000000e3b38820fc7ac5550000000000000000000000000000000000000000000000000000000000"]) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0xffffff7f) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000180)={0x80000001, "baec2ddb28525a17e8883c3ffca64c0acea178891b705a0052eddd6d17de7254", 0x1050, 0x9, 0x6, 0x1c, 0x4}) ioctl$RTC_WIE_OFF(r0, 0x7010) pwrite64(r2, &(0x7f0000001240)="6f67b0a2e44e0d5cb39f0fec36c1e2c1e954b5f837831ef1b4343180699a1d616a4d639ef3a25f2f7ef3f022a61c2cad87ea950769ef35cc02d276025ad9c2ed0030d7a5087c131ff2470f66b267589a795d57da1963fb92edb89edb715c979d2d973a508be127771d2e2c4a6e1c9a00111a7db5a8be61f74478c8e637893ce813c0a6af3161f7bafd84734c6b06a9eb853f1a24613b02d1755ae5883ddd0d4c66dc00c42e933351fc1446848548438cbd48728662e1eed91751ab2918229cbdaab03238091f8b551d839b18c07daa6c07ffe689003459e305bda0daff6e634092e0d77c06ebf14a155874ee4347af17c8f7c068", 0xf4, 0x0) 07:52:10 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) sendfile(r0, r2, 0x0, 0x7fffffff) 07:52:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) [ 463.068778] vivid-000: ================= START STATUS ================= [ 463.076012] vivid-000: Test Pattern: 75% Colorbar [ 463.080923] vivid-000: Fill Percentage of Frame: 100 [ 463.086306] vivid-000: Horizontal Movement: No Movement [ 463.091738] vivid-000: Vertical Movement: No Movement [ 463.097159] vivid-000: OSD Text Mode: All [ 463.101390] vivid-000: Show Border: false [ 463.105800] vivid-000: Show Square: false [ 463.110019] vivid-000: Sensor Flipped Horizontally: false [ 463.115928] vivid-000: Sensor Flipped Vertically: false [ 463.121363] vivid-000: Insert SAV Code in Image: false [ 463.126881] vivid-000: Insert EAV Code in Image: false [ 463.132342] vivid-000: Reduced Framerate: false [ 463.137083] vivid-000: Enable Capture Cropping: true [ 463.143040] vivid-000: Enable Capture Composing: true [ 463.148306] vivid-000: Enable Capture Scaler: true [ 463.154046] vivid-000: Timestamp Source: End of Frame [ 463.159324] vivid-000: Colorspace: sRGB [ 463.163542] vivid-000: Transfer Function: Default [ 463.168452] vivid-000: Y'CbCr Encoding: Default [ 463.173368] vivid-000: HSV Encoding: Hue 0-179 [ 463.178033] vivid-000: Quantization: Default [ 463.182683] vivid-000: Apply Alpha To Red Only: false [ 463.187956] vivid-000: Standard Aspect Ratio: 4x3 [ 463.193036] vivid-000: DV Timings Signal Mode: Current DV Timings [ 463.199344] vivid-000: DV Timings: 640x480p59 inactive [ 463.204881] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 463.211527] vivid-000: Maximum EDID Blocks: 2 [ 463.216213] vivid-000: Limited RGB Range (16-235): false [ 463.222309] vivid-000: Rx RGB Quantization Range: Automatic [ 463.228099] tpg source WxH: 640x360 (Y'CbCr) [ 463.232788] tpg field: 1 [ 463.235516] tpg crop: 640x360@0x0 [ 463.239019] tpg compose: 640x360@0x0 [ 463.243247] tpg colorspace: 8 [ 463.246424] tpg transfer function: 0/0 [ 463.250361] tpg Y'CbCr encoding: 0/0 [ 463.254312] tpg quantization: 0/0 [ 463.257823] tpg RGB range: 0/2 [ 463.261059] vivid-000: ================== END STATUS ================== 07:52:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:10 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:10 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000000c0)={'ip6_vti0\x00', {0x2, 0x4e20, @local}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) clone(0x40816800, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'veth1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@local, 0x0, r1}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000080)=ANY=[], 0x0) r3 = memfd_create(0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) clock_gettime(0x4, &(0x7f0000000640)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000200), 0xdf13fe0d4cdc4d3c) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) fchownat(r3, &(0x7f0000000000)='./bus\x00', r5, r6, 0x1000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000540)={0x0}) geteuid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x4000001) 07:52:10 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 463.551112] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:52:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:10 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000000000e3b38820fc7ac5550000000000000000000000000000000000000000000000000000000000"]) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0xffffff7f) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000180)={0x80000001, "baec2ddb28525a17e8883c3ffca64c0acea178891b705a0052eddd6d17de7254", 0x1050, 0x9, 0x6, 0x1c, 0x4}) ioctl$RTC_WIE_OFF(r0, 0x7010) 07:52:11 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) [ 464.166848] vivid-000: ================= START STATUS ================= [ 464.174200] vivid-000: Test Pattern: 75% Colorbar [ 464.179134] vivid-000: Fill Percentage of Frame: 100 [ 464.184523] vivid-000: Horizontal Movement: No Movement [ 464.189950] vivid-000: Vertical Movement: No Movement [ 464.195309] vivid-000: OSD Text Mode: All [ 464.199518] vivid-000: Show Border: false [ 464.203910] vivid-000: Show Square: false [ 464.208123] vivid-000: Sensor Flipped Horizontally: false [ 464.213893] vivid-000: Sensor Flipped Vertically: false [ 464.219320] vivid-000: Insert SAV Code in Image: false [ 464.224771] vivid-000: Insert EAV Code in Image: false [ 464.230112] vivid-000: Reduced Framerate: false [ 464.234958] vivid-000: Enable Capture Cropping: true [ 464.240123] vivid-000: Enable Capture Composing: true [ 464.245481] vivid-000: Enable Capture Scaler: true [ 464.250474] vivid-000: Timestamp Source: End of Frame [ 464.255912] vivid-000: Colorspace: sRGB [ 464.259953] vivid-000: Transfer Function: Default [ 464.264951] vivid-000: Y'CbCr Encoding: Default [ 464.269678] vivid-000: HSV Encoding: Hue 0-179 [ 464.274444] vivid-000: Quantization: Default [ 464.278916] vivid-000: Apply Alpha To Red Only: false [ 464.284282] vivid-000: Standard Aspect Ratio: 4x3 [ 464.289194] vivid-000: DV Timings Signal Mode: Current DV Timings [ 464.295599] vivid-000: DV Timings: 640x480p59 inactive [ 464.300944] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 464.307691] vivid-000: Maximum EDID Blocks: 2 [ 464.312354] vivid-000: Limited RGB Range (16-235): false [ 464.317876] vivid-000: Rx RGB Quantization Range: Automatic [ 464.323446] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 464.323740] tpg source WxH: 640x360 (Y'CbCr) [ 464.334741] tpg field: 1 [ 464.337471] tpg crop: 640x360@0x0 [ 464.340968] tpg compose: 640x360@0x0 [ 464.344823] tpg colorspace: 8 [ 464.347973] tpg transfer function: 0/0 [ 464.351901] tpg Y'CbCr encoding: 0/0 [ 464.356315] tpg quantization: 0/0 [ 464.359816] tpg RGB range: 0/2 07:52:11 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/88, 0x58}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x100000a2, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0xa, 0x4000000000080002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8941, &(0x7f0000000240)=0x1) [ 464.363138] vivid-000: ================== END STATUS ================== 07:52:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:52:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() unshare(0x8020000) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x14) wait4(0x0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) 07:52:11 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:11 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000000000e3b38820fc7ac5550000000000000000000000000000000000000000000000000000000000"]) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0xffffff7f) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000180)={0x80000001, "baec2ddb28525a17e8883c3ffca64c0acea178891b705a0052eddd6d17de7254", 0x1050, 0x9, 0x6, 0x1c, 0x4}) 07:52:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 464.930012] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) [ 465.145825] vivid-000: ================= START STATUS ================= [ 465.153214] vivid-000: Test Pattern: 75% Colorbar [ 465.158141] vivid-000: Fill Percentage of Frame: 100 [ 465.164071] vivid-000: Horizontal Movement: No Movement [ 465.169508] vivid-000: Vertical Movement: No Movement [ 465.174913] vivid-000: OSD Text Mode: All [ 465.179130] vivid-000: Show Border: false [ 465.183475] vivid-000: Show Square: false [ 465.187684] vivid-000: Sensor Flipped Horizontally: false [ 465.193460] vivid-000: Sensor Flipped Vertically: false [ 465.198939] vivid-000: Insert SAV Code in Image: false [ 465.204514] vivid-000: Insert EAV Code in Image: false [ 465.209857] vivid-000: Reduced Framerate: false [ 465.214757] vivid-000: Enable Capture Cropping: true [ 465.220364] vivid-000: Enable Capture Composing: true [ 465.225832] vivid-000: Enable Capture Scaler: true [ 465.230837] vivid-000: Timestamp Source: End of Frame [ 465.236259] vivid-000: Colorspace: sRGB [ 465.240336] vivid-000: Transfer Function: Default [ 465.245423] vivid-000: Y'CbCr Encoding: Default [ 465.250161] vivid-000: HSV Encoding: Hue 0-179 [ 465.254984] vivid-000: Quantization: Default [ 465.259463] vivid-000: Apply Alpha To Red Only: false [ 465.264878] vivid-000: Standard Aspect Ratio: 4x3 [ 465.269786] vivid-000: DV Timings Signal Mode: Current DV Timings [ 465.276252] vivid-000: DV Timings: 640x480p59 inactive [ 465.281625] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 465.288439] vivid-000: Maximum EDID Blocks: 2 07:52:12 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xc7) [ 465.293099] vivid-000: Limited RGB Range (16-235): false [ 465.299305] vivid-000: Rx RGB Quantization Range: Automatic [ 465.305264] tpg source WxH: 640x360 (Y'CbCr) [ 465.309746] tpg field: 1 [ 465.312624] tpg crop: 640x360@0x0 [ 465.316128] tpg compose: 640x360@0x0 [ 465.319875] tpg colorspace: 8 [ 465.323123] tpg transfer function: 0/0 [ 465.327058] tpg Y'CbCr encoding: 0/0 [ 465.330822] tpg quantization: 0/0 [ 465.334501] tpg RGB range: 0/2 [ 465.337749] vivid-000: ================== END STATUS ================== 07:52:12 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x87, 0x3f, 0x8, 0x6, 0xce, 0x800, 0x6446, 0x3, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x2}, &(0x7f0000000180)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_team\x00', 0x8}, 0x18) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001900)=ANY=[], 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x2004e20}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r2, r3}) r5 = gettid() perf_event_open(&(0x7f0000001580)={0x7, 0x70, 0xfffffffffffffffb, 0x5, 0xc301, 0x3, 0x0, 0x6, 0x40, 0x808, 0x1ff, 0xfffffffffffffff9, 0x0, 0xa2d8, 0x97b, 0x6, 0xbc, 0x8, 0x1, 0x1, 0x3, 0x0, 0x0, 0x100000000, 0x5, 0x1, 0x7f, 0x20, 0x6f8, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x9be, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffb}, 0x0, 0xd1c2, 0x1, 0x7, 0x8, 0x9, 0x200}, r5, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$rds(r6, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f0000001b40), 0x0, 0xffffffffffffffff}, 0x0) [ 465.629307] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:12 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000000000e3b38820fc7ac5550000000000000000000000000000000000000000000000000000000000"]) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0xffffff7f) 07:52:12 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) [ 465.775169] vivid-000: ================= START STATUS ================= [ 465.782604] vivid-000: Test Pattern: 75% Colorbar [ 465.787524] vivid-000: Fill Percentage of Frame: 100 [ 465.792878] vivid-000: Horizontal Movement: No Movement [ 465.798330] vivid-000: Vertical Movement: No Movement [ 465.803755] vivid-000: OSD Text Mode: All [ 465.807975] vivid-000: Show Border: false [ 465.812382] vivid-000: Show Square: false [ 465.816603] vivid-000: Sensor Flipped Horizontally: false [ 465.823673] vivid-000: Sensor Flipped Vertically: false [ 465.829111] vivid-000: Insert SAV Code in Image: false [ 465.834604] vivid-000: Insert EAV Code in Image: false [ 465.839945] vivid-000: Reduced Framerate: false [ 465.844784] vivid-000: Enable Capture Cropping: true [ 465.849953] vivid-000: Enable Capture Composing: true [ 465.855375] vivid-000: Enable Capture Scaler: true [ 465.860372] vivid-000: Timestamp Source: End of Frame [ 465.865784] vivid-000: Colorspace: sRGB [ 465.869824] vivid-000: Transfer Function: Default [ 465.874832] vivid-000: Y'CbCr Encoding: Default [ 465.879565] vivid-000: HSV Encoding: Hue 0-179 [ 465.884384] vivid-000: Quantization: Default [ 465.888860] vivid-000: Apply Alpha To Red Only: false [ 465.894255] vivid-000: Standard Aspect Ratio: 4x3 [ 465.899184] vivid-000: DV Timings Signal Mode: Current DV Timings [ 465.905681] vivid-000: DV Timings: 640x480p59 inactive [ 465.911038] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 465.917836] vivid-000: Maximum EDID Blocks: 2 [ 465.922500] vivid-000: Limited RGB Range (16-235): false [ 465.928085] vivid-000: Rx RGB Quantization Range: Automatic [ 465.934035] tpg source WxH: 640x360 (Y'CbCr) [ 465.938503] tpg field: 1 [ 465.941241] tpg crop: 640x360@0x0 [ 465.944929] tpg compose: 640x360@0x0 [ 465.948775] tpg colorspace: 8 [ 465.951925] tpg transfer function: 0/0 [ 465.956021] tpg Y'CbCr encoding: 0/0 [ 465.959789] tpg quantization: 0/0 [ 465.963462] tpg RGB range: 0/2 [ 465.966710] vivid-000: ================== END STATUS ================== 07:52:13 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) [ 466.399719] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000014c0)=""/148, 0x13d}], 0xffffffffffffeee, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xea0, 0x4, 0x9, 0x1c6, 0x0, 0x10001, 0x80, 0x6, 0x4, 0x1, 0x8, 0x3, 0x100000001, 0x40, 0x0, 0x10000, 0x1, 0x1, 0xdbe66de, 0x100000001, 0x7, 0x9, 0x1f, 0x3, 0x9, 0xffffffffffff8001, 0xffffffffffffffb0, 0x10000, 0x8f5, 0x3, 0x7fffffff, 0x6, 0x0, 0x7, 0x2, 0x2, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x6020, 0xf3, 0x1c00000000000000, 0x7, 0x7, 0x3, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x2) 07:52:14 executing program 0: 07:52:14 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000000000e3b38820fc7ac5550000000000000000000000000000000000000000000000000000000000"]) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) 07:52:14 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200"}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:14 executing program 1: 07:52:14 executing program 3: [ 467.834708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:15 executing program 0: 07:52:15 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000000000e3b38820fc7ac5550000000000000000000000000000000000000000000000000000000000"]) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) 07:52:15 executing program 1: 07:52:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000), 0x4) 07:52:15 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200"}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:15 executing program 0: 07:52:15 executing program 1: 07:52:15 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000000000e3b38820fc7ac5550000000000000000000000000000000000000000000000000000000000"]) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) [ 468.520575] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:15 executing program 3: 07:52:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:15 executing program 0: 07:52:16 executing program 1: 07:52:16 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000000000e3b38820fc7ac5550000000000000000000000000000000000000000000000000000000000"]) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) 07:52:16 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200"}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:16 executing program 3: 07:52:16 executing program 0: [ 469.427452] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:16 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x100, 0x0) r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) 07:52:16 executing program 1: 07:52:16 executing program 3: 07:52:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:16 executing program 0: 07:52:16 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:17 executing program 3: [ 470.148591] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) 07:52:17 executing program 1: 07:52:17 executing program 0: 07:52:17 executing program 3: 07:52:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:17 executing program 0: 07:52:17 executing program 1: 07:52:17 executing program 4: r0 = syz_open_dev$video(0x0, 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) 07:52:17 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:18 executing program 3: [ 471.153327] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:18 executing program 0: 07:52:18 executing program 1: 07:52:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:18 executing program 3: 07:52:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) 07:52:18 executing program 1: 07:52:18 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:18 executing program 0: 07:52:18 executing program 3: 07:52:19 executing program 4: syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x8030560a, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) [ 472.025893] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:19 executing program 3: 07:52:19 executing program 0: 07:52:19 executing program 1: 07:52:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, 0x0) 07:52:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:19 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:19 executing program 3: 07:52:19 executing program 0: 07:52:19 executing program 1: 07:52:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)="426f3d4b0f7b4f942e066bf34fc5829def5d1cb41d0e571ebbce28c4f3db5d6acf237e4eca6b226562d9b3774943e30c04c21012bfd2924a60f6e0824ab3d94e35967f3467c23fa026e0a4cebb96efa431fd37187e47d6642ca03cba985d56cd98e6891d9472f03be2bd21c535a62c5d6494e1a0c2fdec2ae9fb49443c032229a255230761601dcba67a97f2a11724dcb7cab1fa1c37a937a865ab750fb231f0a6e9e6ec2bcf42f7a1a33c92e14706ad", {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) 07:52:20 executing program 3: 07:52:20 executing program 0: 07:52:20 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:20 executing program 1: 07:52:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x101, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) 07:52:20 executing program 3: 07:52:20 executing program 0: 07:52:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:20 executing program 1: 07:52:20 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x37b69440, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) 07:52:21 executing program 3: 07:52:21 executing program 0: 07:52:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xb, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) 07:52:21 executing program 1: 07:52:21 executing program 3: 07:52:21 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:21 executing program 0: 07:52:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x7, 0xffffffffffffffff}}) 07:52:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:22 executing program 3: 07:52:22 executing program 1: 07:52:22 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0xffffffffffffffff}}) 07:52:22 executing program 0: 07:52:22 executing program 3: 07:52:22 executing program 1: 07:52:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}}) 07:52:22 executing program 3: 07:52:22 executing program 0: 07:52:22 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:23 executing program 1: 07:52:23 executing program 0: 07:52:23 executing program 3: 07:52:23 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 07:52:23 executing program 3: 07:52:23 executing program 1: 07:52:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 07:52:23 executing program 0: 07:52:23 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:24 executing program 3: 07:52:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:24 executing program 4: 07:52:24 executing program 0: 07:52:24 executing program 1: 07:52:24 executing program 3: 07:52:24 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:24 executing program 1: 07:52:24 executing program 0: 07:52:24 executing program 3: 07:52:24 executing program 4: 07:52:25 executing program 1: 07:52:25 executing program 3: 07:52:25 executing program 0: 07:52:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:25 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:25 executing program 4: 07:52:25 executing program 3: 07:52:25 executing program 1: 07:52:25 executing program 4: 07:52:25 executing program 0: 07:52:26 executing program 3: 07:52:26 executing program 1: 07:52:26 executing program 4: 07:52:26 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:26 executing program 0: 07:52:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:26 executing program 3: 07:52:26 executing program 4: 07:52:26 executing program 1: 07:52:26 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:26 executing program 0: 07:52:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 07:52:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_pwait(0xffffffffffffffff, 0xfffffffffffffffe, 0x13e, 0x0, 0x0, 0x46) 07:52:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000100)}, 0x10) 07:52:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) flock(r0, 0x8) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000000)={0x39, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1b, 'security.+lovmnet1+vboxnet0'}}, 0xffffff97) fallocate(r3, 0x20, 0x0, 0x8000) fadvise64(r3, 0x3, 0x10000000fffe, 0x3) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000080), 0x0) 07:52:27 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:27 executing program 1: 07:52:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:27 executing program 4: 07:52:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) 07:52:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000180)=""/156) 07:52:27 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x1f, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 481.054158] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:52:28 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x534efde5d2bae475) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="80fd02090000", 0x6}], 0x1, 0x0) 07:52:28 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) 07:52:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002080)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128l)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x10) 07:52:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bf4af44acfe05900000053c40600", "ee52c10d1e72a9432c222982fcccff747a3131991a00000000000004002000"}) 07:52:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) 07:52:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 07:52:29 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, &(0x7f0000000100)) request_key(0x0, &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)=')-\x00', 0xfffffffffffffffd) getgid() writev(r0, &(0x7f0000e11ff0), 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x40) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) r5 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) r6 = dup3(r3, r4, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000340)={0x9, 0x0, 0x2, 0x3ff, 0x6, 0x0, 0x10000, 0x2, 0x81, 0xb99e}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r1, r2, 0x80000) r7 = accept$unix(r1, &(0x7f00000001c0)=@abs, 0x0) getpeername$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000500)=@get={0x1, &(0x7f00000004c0)=""/5, 0x7}) setsockopt(r0, 0x7, 0x0, &(0x7f0000000240)="c67e2ddd42b84f91936b1dbeb488eea6763fdd0a3f81d207a3a6a77b6c5206d9378317", 0x23) [ 482.381783] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0000ee00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000009c0)='erspan0\x00', 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000200)=0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={r1, r1, 0x0, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x102, 0x0) 07:52:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002080)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128l)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x10) 07:52:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x32, 0x829, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 07:52:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', 'pcbc(aes)\x00'}, 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 07:52:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:30 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6fff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) 07:52:30 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:31 executing program 1: getpgrp(0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000003c0)=@nbd={'\ndev/nbd', 0xffffffffffffffff, 0x7000000ffff2300}, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f00000005c0)) [ 484.035259] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x2a1d) prctl$PR_GET_SECCOMP(0x15) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {}]}) getsockopt$inet_mreqn(r0, 0x0, 0xc7e389bd3a6c8069, &(0x7f00000001c0)={@dev, @broadcast, 0x0}, &(0x7f0000000200)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r1, 0x1, 0x6, @broadcast}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{}, {}]}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1000, {{0xa, 0x4e23, 0x8, @mcast1, 0x6}}, 0x0, 0xa, [{{0xa, 0x4e23, 0x2a9, @local}}, {{0xa, 0x4e22, 0x20, @ipv4={[], [], @multicast1}, 0x2}}, {{0xa, 0x4e23, 0x395e, @remote, 0x1}}, {{0xa, 0x4e24, 0x10001, @mcast2}}, {{0xa, 0x4e22, 0x3, @remote, 0x9}}, {{0xa, 0x4e23, 0x7fff, @ipv4={[], [], @local}, 0xe4b}}, {{0xa, 0x4e21, 0xffff, @remote, 0xe08}}, {{0xa, 0x4e24, 0x33, @remote, 0x146}}, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}}}, {{0xa, 0x4e24, 0x40, @local, 0xcd}}]}, 0x590) fstat(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) keyctl$session_to_parent(0x12) 07:52:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', 'pcbc(aes)\x00'}, 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 484.407301] 9pnet_virtio: no channels available for device [ 484.407301] dev/nbd [ 484.473544] 9pnet_virtio: no channels available for device [ 484.473544] dev/nbd 07:52:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', 'pcbc(aes)\x00'}, 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 07:52:32 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)="df0b749f4276c2459d2e4c9b09416e592cb60f819fb50a960eb983daa7df4068003c0153471d6ce1d0a339dc8f32da609d737a0ce9cdd4069690e52f", 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], 0x0}, 0x48) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x2}, 0xffffff76) exit(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-cast6-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="eca34fff2d847238de6a96ce", 0xc) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x10001) 07:52:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ff17ff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 07:52:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:32 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', 'pcbc(aes)\x00'}, 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 07:52:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', 'pcbc(aes)\x00'}, 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 485.545188] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:52:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', 'pcbc(aes)\x00'}, 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 07:52:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) close(r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 07:52:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', 'pcbc(aes)\x00'}, 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 07:52:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, 0x0, 0x0) 07:52:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000540)={"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"}) 07:52:33 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 07:52:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', 'pcbc(aes)\x00'}, 0x10) 07:52:33 executing program 3: r0 = socket$inet(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast2, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) getgid() fcntl$getownex(r1, 0x10, &(0x7f00000007c0)) gettid() getuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x80000000, &(0x7f00000001c0)) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) 07:52:33 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x8}}, 0xe8) connect$inet6(r1, &(0x7f0000000000), 0x1c) sendmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:52:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', 'pcbc(aes)\x00'}, 0x10) 07:52:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 07:52:34 executing program 5: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000000)={'stack ', 'pcbc(aes)\x00'}, 0x10) 07:52:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 07:52:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x14) 07:52:34 executing program 5: io_setup(0x1, &(0x7f0000000280)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"000000010000000063000200", 0x5003}) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xffc3a1fa}]) 07:52:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 07:52:35 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000300)={0x0, @src_change}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) 07:52:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$apparmor_exec(r1, &(0x7f0000000000)={'stack ', 'pcbc(aes)\x00'}, 0x10) 07:52:35 executing program 0: [ 488.117678] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 488.252961] ================================================================== [ 488.260381] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x1a4/0x250 [ 488.266909] CPU: 1 PID: 11432 Comm: syz-executor3 Not tainted 4.20.0-rc5+ #107 [ 488.274311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.283684] Call Trace: [ 488.286324] dump_stack+0x32d/0x480 [ 488.289981] ? _copy_to_user+0x1a4/0x250 [ 488.294092] kmsan_report+0x12d/0x290 [ 488.297955] kmsan_internal_check_memory+0x32a/0xa50 [ 488.303151] kmsan_copy_to_user+0x8d/0xa0 [ 488.307354] _copy_to_user+0x1a4/0x250 [ 488.311317] video_usercopy+0x18b6/0x19b0 [ 488.315555] ? putname+0x21f/0x240 [ 488.319155] video_ioctl2+0x9f/0xb0 [ 488.322831] ? video_usercopy+0x19b0/0x19b0 [ 488.327189] v4l2_ioctl+0x23f/0x270 [ 488.330872] do_vfs_ioctl+0xf36/0x2d30 [ 488.334844] ? security_file_ioctl+0x92/0x200 [ 488.339391] __se_sys_ioctl+0x1da/0x270 [ 488.343424] __x64_sys_ioctl+0x4a/0x70 [ 488.347345] do_syscall_64+0xcd/0x110 07:52:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"6e72300100", 0x2}) [ 488.351181] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 488.356885] RIP: 0033:0x457569 [ 488.360104] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 488.379029] RSP: 002b:00007f3941428c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 488.386772] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 488.394076] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 07:52:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) write$apparmor_exec(r2, &(0x7f0000000000)={'stack ', 'pcbc(aes)\x00'}, 0x10) recvmmsg(r2, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000003f40)=""/190, 0xbe}}, {{&(0x7f0000004000)=@ipx, 0x80, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) [ 488.401374] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 488.408669] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f39414296d4 [ 488.415963] R13: 00000000004c198a R14: 00000000004d2d68 R15: 00000000ffffffff [ 488.423309] [ 488.424959] Uninit was stored to memory at: [ 488.429324] kmsan_internal_chain_origin+0x162/0x260 [ 488.434465] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 488.439781] kmsan_memcpy_metadata+0xb/0x10 [ 488.444165] __msan_memcpy+0x61/0x70 [ 488.447944] __v4l2_event_dequeue+0x2f8/0x730 [ 488.452491] v4l2_event_dequeue+0x41c/0x560 [ 488.456880] v4l_dqevent+0xba/0xe0 [ 488.460457] __video_do_ioctl+0x1975/0x1fc0 [ 488.464810] video_usercopy+0xea8/0x19b0 [ 488.468895] video_ioctl2+0x9f/0xb0 [ 488.472549] v4l2_ioctl+0x23f/0x270 [ 488.476222] do_vfs_ioctl+0xf36/0x2d30 [ 488.480150] __se_sys_ioctl+0x1da/0x270 [ 488.484145] __x64_sys_ioctl+0x4a/0x70 [ 488.488048] do_syscall_64+0xcd/0x110 [ 488.491905] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 488.497111] [ 488.498748] Uninit was stored to memory at: [ 488.503092] kmsan_internal_chain_origin+0x162/0x260 [ 488.508218] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 488.513528] kmsan_memcpy_metadata+0xb/0x10 [ 488.517895] __msan_memcpy+0x61/0x70 [ 488.521649] __v4l2_event_queue_fh+0x7da/0x13b0 [ 488.526346] v4l2_event_queue_fh+0x1a1/0x270 [ 488.530777] v4l2_ctrl_add_event+0x952/0xc20 [ 488.535214] v4l2_event_subscribe+0xdbb/0x1310 [ 488.539828] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 488.544696] v4l_subscribe_event+0x9e/0xc0 [ 488.548957] __video_do_ioctl+0x1975/0x1fc0 07:52:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$apparmor_exec(r1, &(0x7f0000000000)={'stack ', 'pcbc(aes)\x00'}, 0x10) [ 488.553324] video_usercopy+0xea8/0x19b0 [ 488.557407] video_ioctl2+0x9f/0xb0 [ 488.561049] v4l2_ioctl+0x23f/0x270 [ 488.564737] do_vfs_ioctl+0xf36/0x2d30 [ 488.568644] __se_sys_ioctl+0x1da/0x270 [ 488.572643] __x64_sys_ioctl+0x4a/0x70 [ 488.576552] do_syscall_64+0xcd/0x110 [ 488.580379] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 488.585572] [ 488.587214] Local variable description: ----ev@v4l2_ctrl_add_event [ 488.593543] Variable was created at: [ 488.597310] v4l2_ctrl_add_event+0x6e/0xc20 07:52:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x14) [ 488.601653] v4l2_event_subscribe+0xdbb/0x1310 [ 488.606243] [ 488.607902] Bytes 44-71 of 136 are uninitialized [ 488.612677] Memory access of size 136 starts at ffff888124bac300 [ 488.618838] Data copied to user address 0000000020000300 [ 488.624301] ================================================================== [ 488.631675] Disabling lock debugging due to kernel taint [ 488.637145] Kernel panic - not syncing: panic_on_warn set ... [ 488.643058] CPU: 1 PID: 11432 Comm: syz-executor3 Tainted: G B 4.20.0-rc5+ #107 [ 488.651825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 488.661224] Call Trace: [ 488.663867] dump_stack+0x32d/0x480 [ 488.667557] panic+0x5db/0xbb8 [ 488.670884] kmsan_report+0x290/0x290 [ 488.674809] kmsan_internal_check_memory+0x32a/0xa50 [ 488.679995] kmsan_copy_to_user+0x8d/0xa0 [ 488.684180] _copy_to_user+0x1a4/0x250 [ 488.688112] video_usercopy+0x18b6/0x19b0 [ 488.692359] ? putname+0x21f/0x240 [ 488.695972] video_ioctl2+0x9f/0xb0 [ 488.699645] ? video_usercopy+0x19b0/0x19b0 [ 488.704013] v4l2_ioctl+0x23f/0x270 [ 488.707691] do_vfs_ioctl+0xf36/0x2d30 [ 488.711646] ? security_file_ioctl+0x92/0x200 [ 488.716195] __se_sys_ioctl+0x1da/0x270 [ 488.720215] __x64_sys_ioctl+0x4a/0x70 [ 488.724138] do_syscall_64+0xcd/0x110 [ 488.727970] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 488.733179] RIP: 0033:0x457569 [ 488.736397] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 488.755329] RSP: 002b:00007f3941428c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 488.763064] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 488.770356] RDX: 0000000020000300 RSI: 0000000080885659 RDI: 0000000000000003 [ 488.777653] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 488.784943] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f39414296d4 [ 488.792235] R13: 00000000004c198a R14: 00000000004d2d68 R15: 00000000ffffffff [ 488.800489] Kernel Offset: disabled [ 488.804129] Rebooting in 86400 seconds..