[ 37.157306][ T26] audit: type=1800 audit(1556330270.225:27): pid=7601 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 37.179083][ T26] audit: type=1800 audit(1556330270.225:28): pid=7601 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.032188][ T26] audit: type=1800 audit(1556330271.155:29): pid=7601 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 38.058307][ T26] audit: type=1800 audit(1556330271.155:30): pid=7601 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.103' (ECDSA) to the list of known hosts. 2019/04/27 01:58:02 fuzzer started 2019/04/27 01:58:05 dialing manager at 10.128.0.26:38677 2019/04/27 01:58:05 syscalls: 2278 2019/04/27 01:58:05 code coverage: enabled 2019/04/27 01:58:05 comparison tracing: enabled 2019/04/27 01:58:05 extra coverage: extra coverage is not supported by the kernel 2019/04/27 01:58:05 setuid sandbox: enabled 2019/04/27 01:58:05 namespace sandbox: enabled 2019/04/27 01:58:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/27 01:58:05 fault injection: enabled 2019/04/27 01:58:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/27 01:58:05 net packet injection: enabled 2019/04/27 01:58:05 net device setup: enabled 01:59:20 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000040)) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) setns(r0, 0x2000000) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000200)) fdatasync(r0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000280)=0xd589, 0x4) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000002c0)={0x1, 'veth1_to_hsr\x00'}, 0x18) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000300)) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0186415, &(0x7f0000000340)={&(0x7f0000ffe000/0x1000)=nil, 0x6, 0x2, 0x20, &(0x7f0000ffe000/0x2000)=nil, 0x8f8a}) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=0x0, &(0x7f00000003c0)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000400)={r2, 0x0, 0x8}, &(0x7f0000000440)=0x8) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000480)='y\x00') ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f00000004c0)=0x2) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40186417, &(0x7f0000000500)={0x3, 0x7, 0xffff, 0x67f, 0x6, 0x6}) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0xb) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, &(0x7f00000005c0)="cc13eb5b36de3ec5015df7fc05b9f39995dfa7a21fb0ece3c655ec24fe1bf4bc8faf79816a3a5156035d8e68e70348f261cde8098f7c9973a7bb7b5d36c63e73165552f1af2e2da899a4616308e50deddc2424d702738d3958b94a375a1978ac991c8f81583babbe453c4e5e8153c6d6089debad163016772c60a68df4698decb65570783b88f6c45b43c0191ce3a371c846679394bc5760ecb8eb961cb38cce57d8ecd3c40a8c3a637df43cdc4ea15196a332d4066061ff139f7bfb0e2c060d80b8ba681ebc18e5c36795", 0xcb) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40046432, &(0x7f00000006c0)=0x1) connect$tipc(r1, &(0x7f0000000700)=@id={0x1e, 0x3, 0x3, {0x4e23}}, 0x10) write$P9_RFSYNC(r1, &(0x7f0000000740)={0x7, 0x33, 0x1}, 0x7) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm_plock\x00', 0x10883, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f00000007c0)="c7e87a3e93edc71e3596fc85f1210e4f30d3430dbb7e6f41bc07ef5774328c3d6f31b09bdf6808b9eb3fe827c37a1882294ad44f1dfc65e4d8c0d51a1267894cf471057de68392f655d31b8ff07a768c2f863d5383a09bcb67bb1afb97c94048", 0x60) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000840)) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000880)=""/94) mknod(&(0x7f0000000900)='./file0\x00', 0x8008, 0x4) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000940)={{0xa, 0x4e21, 0x8, @mcast1}, {0xa, 0x4e20, 0xffffffff, @local, 0x5}, 0x100000001, [0x4997cc1c, 0x10001, 0x6, 0x7, 0x9, 0xb2, 0x3, 0x7]}, 0x5c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000009c0)={r2, 0x36b7d80c}, &(0x7f0000000a00)=0x8) syzkaller login: [ 127.921909][ T7765] IPVS: ftp: loaded support on port[0] = 21 01:59:21 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x6, 0x3}}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000080)='/dev/amidi#\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x9, 0x5, 0x8, 0x0, 0x8, 0xa8410, 0x2, 0x6, 0xfffffffffffffffb, 0xa000, 0x40, 0x101, 0xfffffffffffffffa, 0xffff, 0x67e, 0x80, 0x2, 0x200, 0x8, 0x100000000, 0x80000001, 0x2, 0x6, 0x1, 0x7fff, 0xc000000000000000, 0x1000, 0x7f, 0x4, 0x3ff, 0xde71, 0x80, 0xfffffffffffffffb, 0x1ff, 0x7ff, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000140)}, 0x8000, 0x8001, 0x3, 0xf, 0x7fff, 0x0, 0x350}, r0, 0x0, 0xffffffffffffffff, 0x2) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000200)) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000240)={0x3, {0x6, 0x6, 0x101, 0x2}}) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000280)=0x7fffffff) setregid(r1, r1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x480, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000300)='/dev/kvm\x00') utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) symlinkat(&(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000400)='./file0\x00') ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000440)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x4}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000500)={r4, 0x3, 0x9, [0x100, 0xb35, 0x0, 0x1000, 0x1, 0x9, 0x40, 0x9, 0xffffffff80000000]}, 0x1a) pwrite64(r0, &(0x7f0000000540)="2463fdd62201530578cee78a54ca0bd2314b98c7f948c7d33ada81054cb67d4a1e24a6b57fc19f0fd6e36a259af0e24ed7bdb65fc5d85bd8daca497e75a8d71fbec0cc869a96877a579e41739d7a5e6ef560f06ef32ec5f2afc029cd813b671dcb03fa6f41bc91eca5a2b2a6e2977bc9bb8a758f901fe566423e4fa5c8af23ce9568b648c3af716f79fc9b1f5c45e677771c8f78d1de4fdbd44683e13a3900ca4fb7bad07f000f755d5f43a717b32a99c60533ae6e7686c0c7e2a1f5437857315bd6decbff20226a", 0xc8, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000640)='/dev/usbmon#\x00', 0x6, 0x8000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80042407, &(0x7f0000000680)) write(r5, &(0x7f00000006c0)="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", 0x1000) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000001700)={0x0, 0x1, 0x3, &(0x7f00000016c0)}) ioctl$EVIOCSABS0(r5, 0x401845c0, &(0x7f0000001740)={0x7, 0x8, 0x0, 0x3, 0x100, 0x3f}) getsockname$unix(r0, &(0x7f0000001780), &(0x7f0000001800)=0x6e) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000001840)={0x52, 0x1, {0x0, 0x3, 0x20, 0x0, 0x7fffffff}}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000018c0)={0x401}, 0x1) r6 = syz_open_dev$swradio(&(0x7f0000001900)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_tcp_int(r6, 0x6, 0x1b, &(0x7f0000001940), &(0x7f0000001980)=0x4) ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f00000019c0)={0x5}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) [ 128.041161][ T7765] chnl_net:caif_netlink_parms(): no params data found [ 128.145571][ T7765] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.153474][ T7765] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.172876][ T7765] device bridge_slave_0 entered promiscuous mode [ 128.181482][ T7765] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.188815][ T7765] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.201408][ T7765] device bridge_slave_1 entered promiscuous mode [ 128.213224][ T7768] IPVS: ftp: loaded support on port[0] = 21 [ 128.237176][ T7765] bond0: Enslaving bond_slave_0 as an active interface with an up link 01:59:21 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000180)={0x90, 0x0, 0x2, {0x4, 0x1, 0x1, 0x3, 0x2, 0x99, {0x2, 0x5, 0x1, 0x3ff, 0x7, 0x1, 0xa7, 0xc263, 0x6, 0x5, 0x1, r1, r4, 0x7, 0x1}}}, 0x90) lchown(&(0x7f0000000240)='./file0\x00', r3, r2) umount2(&(0x7f0000000280)='./file0\x00', 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x478, 0x254, 0x254, 0x140, 0x394, 0x394, 0x394, 0x4, &(0x7f00000002c0), {[{{@arp={@multicast2, @multicast1, 0xffffffff, 0xffffffff, @mac=@local, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}, @mac=@dev={[], 0x16}, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x8, 0xffffffff, 0x9, 0x8, 0x0, 0x10001, 'veth1_to_hsr\x00', 'veth0_to_team\x00', {}, {0xff}, 0x0, 0x141}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @multicast2, @multicast1, 0xf, 0x1}}}, {{@arp={@multicast2, @multicast1, 0x0, 0x7a5c15c494779719, @empty, {[0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff]}, 0x3, 0x4a9, 0x0, 0x97, 0x5, 0x7, 'caif0\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x40}, 0xf0, 0x114}, @unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00', 0x0, {0x3386}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @broadcast, 0x2}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4c4) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) getsockopt(r0, 0x9, 0x9, &(0x7f0000000800)=""/171, &(0x7f00000008c0)=0xab) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000900)) bind$rxrpc(r0, &(0x7f0000000940)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @remote}}, 0x24) fsetxattr$security_evm(r0, &(0x7f0000000980)='security.evm\x00', &(0x7f00000009c0)=@ng={0x4, 0x13, "7401122bbe"}, 0x7, 0xd0b814442cea0ec9) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000a00)={0x0, 0xffffffff}, &(0x7f0000000a40)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000a80)={r5}, 0x8) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b00)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20100400}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x68, r6, 0x320, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x40, @media='eth\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c80)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000d40)={&(0x7f0000000c40), 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, r7, 0xf00, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000d80)) getpeername$unix(r0, &(0x7f0000000dc0)=@abs, &(0x7f0000000e40)=0x6e) r8 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x10010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000e80)={r8}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000ec0)={0x30, 0x5, 0x0, {0x0, 0x4, 0x2, 0xee}}, 0x30) r9 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchown(r9, r3, r4) sendto$inet6(r0, &(0x7f0000000f00)="c1b24df4b45788a9b8454c8a48caa86ecf3de7be07a088ea7df7e9f50da7887ab512b5b3dedf6c72b3614775a364090a5fe50ddd8a212068648a282d04675bd14abdcb85080c7b1e7fb34c6a8bdbb4f7e8b9ea1b1c3b5a4e3445d5d18b9c", 0x5e, 0x0, &(0x7f0000000f80)={0xa, 0x4e24, 0x5, @remote, 0xffffffffffffff00}, 0x1c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000fc0)={{0x9, 0xd5, 0xc5, 0x3}, 'syz1\x00', 0x2d}) getsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000001040), &(0x7f0000001080)=0x4) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x44000080}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x14, r10, 0x101, 0x70bd2c, 0x25dfdbfe}, 0x14}}, 0x4000) [ 128.265731][ T7765] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.308537][ T7765] team0: Port device team_slave_0 added [ 128.349914][ T7765] team0: Port device team_slave_1 added [ 128.435489][ T7765] device hsr_slave_0 entered promiscuous mode [ 128.449016][ T7771] IPVS: ftp: loaded support on port[0] = 21 [ 128.474175][ T7765] device hsr_slave_1 entered promiscuous mode 01:59:21 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x14040, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000040)={0x20, "5ca3111e2010a28cc058573c310e23bd98fa9c2215640e3d9d6dc2c5128f8f18", 0x1, 0x0, 0x1, 0x4, 0x211, 0xe}) r1 = socket(0x11, 0x3, 0x101) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0)=0x46c) fchdir(r0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000200)={0x8, 0x657, 0xffffffff, 0x7, 0x7, 0x100000000, 0x6, 0xcf8b, 0x7f, 0x20, 0x17, 0x1ff, 0x6, 0x1, &(0x7f0000000100)=""/253, 0x5, 0x6, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000240)={0xffff, 0x0, 0x10001, 0x6}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40086437, &(0x7f0000000280)={r2, 0x50}) recvfrom(r0, &(0x7f00000002c0)=""/252, 0xfc, 0x10060, &(0x7f00000003c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x1000, "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"}, &(0x7f0000001480)=0x1008) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000014c0)={r3, 0x3}, &(0x7f0000001500)=0x8) recvmmsg(r1, &(0x7f0000007700)=[{{&(0x7f0000002f00), 0x80, &(0x7f0000003580)=[{&(0x7f0000002f80)=""/133, 0x85}, {&(0x7f0000003040)=""/163, 0xa3}, {&(0x7f0000003100)=""/22, 0x16}, {&(0x7f0000003140)=""/69, 0x45}, {&(0x7f00000031c0)=""/186, 0xba}, {&(0x7f0000003280)=""/128, 0x80}, {&(0x7f0000003300)=""/155, 0x9b}, {&(0x7f00000033c0)=""/234, 0xea}, {&(0x7f00000034c0)=""/157, 0x9d}], 0x9, &(0x7f0000003600)=""/201, 0xc9}}, {{&(0x7f0000003700)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003780)=""/103, 0x67}, {&(0x7f0000003800)=""/21, 0x15}, {&(0x7f0000003840)=""/133, 0x85}, {&(0x7f0000003900)=""/194, 0xc2}, {&(0x7f0000003a00)=""/219, 0xdb}], 0x5}, 0x7}, {{&(0x7f0000003b40)=@ax25={{}, [@remote, @bcast, @netrom, @default, @remote, @remote, @default, @null]}, 0x80, &(0x7f0000003d00)=[{&(0x7f0000003bc0)=""/173, 0xad}, {&(0x7f0000003c80)=""/78, 0x4e}], 0x2}, 0x4}, {{&(0x7f0000003d40)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000003dc0)=""/87, 0x57}, {&(0x7f0000003e40)=""/224, 0xe0}, {&(0x7f0000003f40)=""/4096, 0x1000}], 0x3}, 0xffffffffffffff81}, {{&(0x7f0000004f80)=@nfc_llcp, 0x80, &(0x7f0000006300)=[{&(0x7f0000005000)=""/196, 0xc4}, {&(0x7f0000005100)=""/181, 0xb5}, {&(0x7f00000051c0)=""/14, 0xe}, {&(0x7f0000005200)=""/212, 0xd4}, {&(0x7f0000005300)=""/4096, 0x1000}], 0x5, &(0x7f0000006340)=""/170, 0xaa}, 0x2}, {{&(0x7f0000006400)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000007640)=[{&(0x7f0000006480)=""/39, 0x27}, {&(0x7f00000064c0)=""/152, 0x98}, {&(0x7f0000006580)=""/184, 0xb8}, {&(0x7f0000006640)=""/4096, 0x1000}], 0x4, &(0x7f0000007680)=""/69, 0x45}, 0x10000}], 0x6, 0x40000143, &(0x7f00000077c0)={0x77359400}) bind$xdp(r1, &(0x7f0000007800)={0x2c, 0x1, r4, 0x3f, r1}, 0x10) r5 = accept4$vsock_stream(r0, &(0x7f0000007840)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x80800) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000007880)=""/8) fstatfs(r5, &(0x7f00000078c0)=""/83) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000007940)='/proc/self/net/pfkey\x00', 0x2aa80, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000007b00)={r6, &(0x7f0000007980)="b90639522381f22b01b20c91020072017f47af93f97c995d328703f0283c6a92aa265bca904e190da0a0e2e9301b1139a1598975bd32398c6714a93cd72af198eaa7d556ea264067c499d82e93ba9cb45b72dc9f75c2ae65ab0129048ba66c318b3ef95a56b4e7a9c37a621c07e75a7c089f6d215ec55eda9f8bdec8c40046973b82f73451e65e7c04877c78d9c6082f7156233483e53653cfb79f9408b99c741c639c718e4aecc1621b4c05754787da3d78108aa000a4ccdef6f0645f", &(0x7f0000007a40)=""/134}, 0x18) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000007b40)=0x0) write$cgroup_pid(r0, &(0x7f0000007b80)=r7, 0x12) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000007bc0)={0x2, 0x0, [{0xb2a, 0x4, 0x0, 0x0, @adapter={0x7, 0x8, 0xfffffffffffff801, 0x0, 0x6}}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, @sint={0x0, 0x7ff}}]}) renameat2(r0, &(0x7f0000007c40)='./file0\x00', r6, &(0x7f0000007c80)='./file0\x00', 0x2) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000007cc0)={0x3, 0x5, 0x9}) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000007d00)={0x1dc, 0x3, [0x7fff, 0x9, 0x2, 0x9, 0x401], 0x4}) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000007d40)='/proc/capi/capi20ncci\x00', 0x40, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000007d80)=0xffffffffffffffff, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000007dc0)='/dev/vsock\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCSARP(r8, 0x8955, &(0x7f0000007e00)={{0x2, 0x4e22, @loopback}, {0x307, @link_local}, 0x4, {0x2, 0x4e20, @multicast1}, 'bridge_slave_1\x00'}) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc044565d, &(0x7f0000007ec0)={0xe73, 0xb, 0x4, 0x480011, {}, {0x4, 0x0, 0xfffffffffffffff8, 0x7f, 0x4, 0x8335, "d6c600d2"}, 0xffffffff9868e1dd, 0x7, @planes=&(0x7f0000007e80)={0x200, 0x1, @mem_offset=0x9, 0x8001}, 0x4}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000007f00)) [ 128.561377][ T7768] chnl_net:caif_netlink_parms(): no params data found [ 128.641561][ T7765] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.648843][ T7765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.656772][ T7765] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.663880][ T7765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.708885][ T7768] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.720602][ T7768] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.732450][ T7773] IPVS: ftp: loaded support on port[0] = 21 [ 128.739355][ T7768] device bridge_slave_0 entered promiscuous mode [ 128.751740][ T7768] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.758869][ T7768] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.767058][ T7768] device bridge_slave_1 entered promiscuous mode 01:59:21 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x2, 0x49433553, 0x5, 0x87a, 0x2, @discrete={0x3, 0x7}}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)={0x0, 0xe30}) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@empty}}, &(0x7f0000000800)=0xe8) r8 = getegid() setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}, {0x2, 0x3, r2}, {0x2, 0x2, r3}, {0x2, 0x7, r4}, {0x2, 0x4, r5}, {0x2, 0x3c438e2def51cb8, r6}, {0x2, 0x0, r7}], {0x4, 0x1}, [{0x8, 0x5, r8}], {0x10, 0x3}, {0x20, 0x4}}, 0x64, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000009c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f00000008c0)="e9cf8141237d20b5cd941d80e4a65e99ad9f17fe5207ccc49f2c69d6294a36079b8da9959e78b7f37b39618941612997a4faad0f8bd7ec4248a9530d60e8a7d141a1d3ffdbbe414361ed165868ce66e781cffd8ab860f755dcb4b50452292dad7d313071d172dd17cd1c2604cd8ef719f2967e4fa8d4692ff74e65064daa35b6559a97d13ca04af3973a305139010c1575291f22f2d41388104a3a1fadae6787469c97c6c7ecc58893c59e82d8848ef686dfb44912de961aaf9247f381a592642157a2154805b5b312063aca0384dddd9dfa2c89e0704717a9c468c3b213a32acd3ddef0cd4fb5d1d59d20e973", 0xed, r0}, 0x68) poll(&(0x7f0000000a40)=[{r0, 0x8001}, {r0, 0x2}, {r0, 0x2}, {r0, 0x8102}, {r0, 0x4000}, {r0}, {r0, 0x1042}, {r0, 0x410a}], 0x8, 0x8) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x80000001}) ioctl$DRM_IOCTL_SG_ALLOC(r9, 0xc0086438, &(0x7f0000000b00)={0xffffffffffff8001, r10}) socket$bt_hidp(0x1f, 0x3, 0x6) connect$bt_rfcomm(r9, &(0x7f0000000b40)={0x1f, {0x403, 0x3ff, 0xffffffffffffff39, 0x8, 0x7fffffff, 0x2f51}, 0x8}, 0xa) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000000b80)={0x1, [0x8]}, 0x6) write$FUSE_POLL(r9, &(0x7f0000000bc0)={0x18, 0x0, 0x1, {0x7}}, 0x18) r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000c40)={{{@in6=@ipv4, @in=@empty}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@dev}}, &(0x7f0000000d40)=0xe8) syz_genetlink_get_family_id$tipc(&(0x7f0000000d80)='TIPC\x00') ioctl$sock_inet_SIOCSIFBRDADDR(r11, 0x891a, &(0x7f0000000dc0)={'nr0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$sock_inet6_tcp_SIOCATMARK(r9, 0x8905, &(0x7f0000000e00)) r12 = syz_open_dev$swradio(&(0x7f0000000e40)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PPPIOCSFLAGS1(r12, 0x40047459, &(0x7f0000000e80)=0x9044001) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000ec0)) [ 128.817321][ T7768] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.832170][ T7768] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.927190][ T7768] team0: Port device team_slave_0 added [ 128.964000][ T7776] IPVS: ftp: loaded support on port[0] = 21 [ 128.976967][ T7768] team0: Port device team_slave_1 added [ 128.998569][ T7765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.108175][ T7765] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.118044][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.129318][ T3480] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.150389][ T3480] bridge0: port 2(bridge_slave_1) entered disabled state 01:59:22 executing program 5: lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0xf6, 0x7}, {0xa9b, 0x8}]}, 0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x3, 0x8}, {0x200, 0x8001}], r1}, 0x18, 0x1) r2 = add_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="21d2aed8bd5b017e3fac8877522cef4d0075deff0f9ce9fbffd0fbc0ad7c84ae4cd71b43e79122bcca2825c571a1eaf91559697c5efa460700bf69105271834242c4c6808ff2a94c3f9558b55410e0ddfd350ec2299f5d0e1f9c2a74", 0x5c, 0xfffffffffffffffd) r3 = request_key(&(0x7f0000000400)='rxrpc_s\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='security.capability\x00', 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000003c0)='asymmetric\x00', &(0x7f00000004c0)=@chain={'key_or_keyring:', r3, ':chain\x00'}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x20000, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000640)={r4, &(0x7f0000000540)="5f03d3b2835cc2fac98c5e6218ba9d49567ba786767ad2d3b12cd5b7047b4085d839b2d509407c7ba9af7274bd9a803778605a8a043691d4d109a193583aadd2a3fa920e5bdfd23af222d858c9a6a7a847ab512f5160596fe6f1423519c443f0f7b27bab005330b021d620d830f327454db08c2a1138380aada9e5bb19f2c095c72632ab1de6a60983a7d497c765f6fbfabc61a8027b74", &(0x7f0000000600)="a13dfdaf1876d27b2da4168ffd22acb45e21eb6c33fc12fe573d", 0x3}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000680)=0x2602, 0x4) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f00000006c0)) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f0000000700)={0x3, 0x5}) r5 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) setsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000740)={@mcast1, r0}, 0x14) ioctl$TIOCLINUX6(r4, 0x541c, &(0x7f0000000780)={0x6, 0xb7}) setsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@mcast2, r0}, 0x14) ioctl$VIDIOC_QUERYBUF(r4, 0xc0445609, &(0x7f0000000800)={0x2, 0x5, 0x4, 0x2004, {}, {0x1, 0x1, 0x20a16386, 0x7f, 0x9181, 0x80000000, "eee54866"}, 0xffff, 0x2, @userptr=0x2, 0x4}) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000840)=0x9554057a5fdd94b) setsockopt$inet6_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000880)="e69a07bd4217d3e4c3ad4fd1323cbc7c75b29d85eb68922c02b57ef86b3bb392990e85b705587b930e7d3ef61cb5946c0c6971c5daec2e8a7c56af1d765058c7a02401c14ef77c29a269599ada0b7a1a8ddd4e6911435d74bbe5399b90b6c7f1cef7e9088d97e403fb63808add9411904d1009704f16305caa4446cbf9706eb385154ea82c0f893310ab32759926d463e558da03c1395d23e15934b1190e806e762d5fc1089d61e2826dd2789df211ac406c6d099703f3d98938477d4e82c0a992cf79a91e553dbb89517b864951a6176d85e32cd092", 0xd6) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r4, 0xc0485510, &(0x7f0000000b80)={0xb27f, 0x8, 0x6, 0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}, {}, {}, {}]}) mount(&(0x7f0000000c00)=@sr0='/dev/sr0\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='cifs\x00', 0x1010014, &(0x7f0000000cc0)='security.capability\x00') prctl$PR_SET_ENDIAN(0x14, 0x2) r6 = syz_open_dev$usbmon(&(0x7f0000000d00)='/dev/usbmon#\x00', 0xf7b, 0x0) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000d40)=0x3) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000d80)={'irlan0\x00', {0x2, 0x4e21, @local}}) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) sendmmsg$alg(r6, &(0x7f0000004640)=[{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000dc0)="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", 0xfc}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)="ca4e8048594fc66513b5188d205967044b", 0x11}], 0x3, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000f80)="b8619a2e93b2832f1737535cee6870433d2ee426d6e6fd48052e3eb687", 0x1d}, {&(0x7f0000000fc0)="de7de835c3606fcf70933f09ffdd105dd90e522fe77f833384487a16a6a291fa3bbf663a2eb392bdcdc9afcf9917270f93b7e690387f0d75f7938f9017b7de8841865d4ae56a20f17e2b5778726d85723fe9b3fb63e34261eba4711e2d4f2c8c7345306dec0b6342cb91d795162b3bdafad666883ca91ce43fa1d2505a7ee3", 0x7f}, {&(0x7f0000001040)="a38bd5f7c2124349d44c433e76128cbb0b4dd5f9bb35426b7f68ddae962f50fb326a15eaacec79ec76644b709316a54bcc59805b17e7db8fbda59ef192eb91ab985c34c8e5ec04f9ff515b18dd0b65a8e58b473f34790d2b14bb", 0x5a}, {&(0x7f00000010c0)="585dc643f3828460d5f76fc84f863254e33df1f0105dba15c280debab7e35e1cc50065a27aea55b9fee43c19a56ed1408e0b29e8bd44956b048c3a6d3d8b87f3e9ff390a1bc79ae3ff83752bd051304c755573366328f1bf609f64de2a1152d8ff439c177c35b9e417b2ebcbe6686df3f217dd70b23f994dd6e21f19f12a5b8aad8cd3417cb7a49893f2f9be7dcb248f8872229650ef198b1ce82adcd88cc814ae7ac0157527ff1b9a25268c7aa5afafbe60b5a6e7d86391958fb8fa0873929c0691d605df", 0xc5}, {&(0x7f00000011c0)="32479f903232889e6e8d454a4bbdab75d156066a9eac4ce23135b039f3b5bb07ea3f82cbe64a18479b1396363f782f9ea9de246babb8597f2795692378e860c6a08de34f0ecb78e0090fc769d5dd35964a77350d0419d0fc87dddf057b6fe4ebc5135ebb0be1a015c40f1e29a3bf", 0x6e}, {&(0x7f0000001240)="9988324724fa01f675e64685ce0fe3ec4ce58a34a39f3d0c762092722013dfe0895a1d137f084d04d7efa2c915ac20d697f2c0cd938296152d27c3ed623302e945f1a25234beedd26fff123413ae69bd6a222918cf3ab863bbde0329fc3bd71ddc6d0f651f5d1eca47d95cc40482d658e697f9", 0x73}, {&(0x7f00000012c0)="d7a76561504ef53574122db5b7a4328438f045be008b51f95410c1e7306c75f805dbf045d168c251295ad6b9bdbd815f1511b4bdb2375620ee41632e9b80cae727dd079c38769dd19f468c12d326652e4d27f6b6220b373a41e1f3b371afe92f6b0ce2a1b6f871a396080b0d4b2cbc61a7300542317fc089221037ed995875ace6a2d3a93986d687cbc754d10359fc748ba770a87a5e6ba59eaf6d98d98d5f0105669e5a728dc40388f11760a1a3d768f89ad2", 0xb3}, {&(0x7f0000001380)="f681e9d65051a9a345d3ec8bf5c800ff842b6ea1b5", 0x15}, {&(0x7f00000013c0)="2baf48977ad0a2ae431c31e7265f961024754df8fc57bd57c97fb2f5f8d85fb4a0c323b89dc6facbc3e03a5b92083e61956cd3743e7e3c85b6c3e275bcc5c20bc8c8b31b447dde8508d94c27fef99c2011267650cdb5713f259ed0372fdbd95bc700a691af31c2880c5be41c53943689e111e787344a0da150e23dd66b3f062749df95a29d1d116075b96cc56d188d79d614ecaddc9c9efb6fc8d0d19aedbbe5418636fd", 0xa4}], 0x9, &(0x7f0000001500)=[@assoc={0x10, 0x117, 0x4, 0x9}, @assoc={0x10, 0x117, 0x4, 0x7f}, @iv={0x60, 0x117, 0x2, 0x50, "8dee2a355b7816a28c45a557de1c520c9dee41de710b4a20b74e7143109f3da7e7f28d094f7cd4d94391e6df299bcfc1d25aee8ba315d5676f6d1cb77207623b8ff14b8ccc600b5d56c373425bca6bfb"}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x7b2}, @assoc={0x10, 0x117, 0x4, 0x7}], 0xb0, 0x40}, {0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000015c0)="bb0b256cc2df42dd8b66ac6bffdb830c0253ddcf9ad830381bdea3c0c3b6af1bbd6ae371aa63e0475231d79a7a687d92558e5fdee143086a41b90bc29218a04bd1defff9e64fe0e984ed8e5b3a5a59f4a99580646270b25abec3e478c18a63fa56e600db2f61900f1123273a246e65b6f7db2187fb04ed6c0795eacc997b25bdc0fd0e04316cdc27eff4c3d892b9ca5a31de46612642b3504316ea3aac976559c1dec96c84f2", 0xa6}, {&(0x7f0000001680)="0f1877bea6b223572ccd34e5b88b823ac0e125fe1d1d461d7cbe6a065660b21e2dcfeb422f45882dc052eb0c3c85ba44fd8494ae2321932ccfc4e8774a93ba4f7a6d9d034ea4b5cb705ae42e74a4811af7af37455304ca5900d0e9e3ff2f02de06fd9efd6348e506bc118b0a1c51cfa28eee9e83607c27e46b4b78a154ec462f9cc879101560536190566f677264e0cc7ea07850cc1322bd05d6f658b1e5b6ae5deaf2e9f1afb170462bf7f53e0c37b203a0845412ba0e956cb93802286b7e1e9ffe400bcac8c48fc2b9741aad9e16c5d5069df7e930717fbf8e3ccb78e27374e0e212", 0xe3}], 0x2, &(0x7f00000017c0)=[@iv={0xf8, 0x117, 0x2, 0xe6, "745ed2e7dd1c4d8ec5fb086d9325223284d81157043c5d9ffb078e41cdef3bd3c551a0ceffcad8c54defe3feadd96c36c26fd103caebf8f32ca69317ab961d31696c47a3f45b22e7fda08530eb2ac9b3f64fcef4bd4a7b24d3623c4a639f48879ff85ec7d782e585d6e6b3a6dbea5b224e76363a1193c2f969bb81650b523b9d116f268ae72290e8557a73d6a7dacce6e6ac5acceeacbd2e320473ead0e9439cde53dbdde4dd91bc6829856e6b23c7a3eb21da62b6d5c43c6e2278c1299f67ff782eabfd2446169dedb56241986abd95b3edd7371c989d5f6ea05fd71fbd61733b5411326186"}, @iv={0x70, 0x117, 0x2, 0x60, "c1f6bbe5862e733364d8faf5f1489c6f8006757b86ffde9e6f80d4e3232c80a3742a6bdfe824cedf5aaeb3d0610adbe9ff5662613cbba296e748c4b2c3004118bc92f23b23d53baff5b331de11edff00715d48b4a5b58ebdbe73bf6fd180e3c0"}, @assoc={0x10, 0x117, 0x4, 0xefa}, @iv={0x34, 0x117, 0x2, 0x23, "cbe350e6c08f5a508a1d0810151d9181440061665f7ff9a2a3247d11f423eb864ebb91"}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x70, 0x117, 0x2, 0x5e, "d49b1ed2f2e9e08733aa42c2e127947dfcb90784559d6e983358ff596c782a243693218719957fe3d1cc7473b4757c8b83a037e85c2dda00034d143bea18aa279f27ce21bd0a2906be278cfef100dcff0329adecdca9fd789022253b71d6"}], 0x25c, 0x4000801}, {0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000001a40)="e814bf4d1997398bd5d4f720658b918117728d65da1d4f2f4fc6d599bbea8364aa603e121070f6a874db980fb342d162fe8223865ab6cae68fb0c9a35148a3e6f49cf85b8eba346543ca89365633e4b262f58b5939fda351088a0882b540187115e1c8fded76ac4f8de8267596bda1", 0x6f}, {&(0x7f0000001ac0)="edc0c691def7436395f2ea502681deeddf943b3f3669da982937f9adb63f7f4ab27e8435c95939664fbbbae35fed4d0059c895e32788926da0e6a62b02577da4ff2b8a34c6845800e21c75f07db82ee50c1253147f58e298be54a612a6ca3630f51a80cfc721b2a70fe715fd91eb", 0x6e}, {&(0x7f0000001b40)="c1bf84f3850d7b7c8af9d5c4ec599071dcd1c642a00701c7ba8ddb0a4c8b4ec1df417ad5ea02a6bdfd8d129ffede0a8d8177b9fe3804047ff445aba22e6fccd4cefe44dbe5e23d9d0cb55388e3d24bbf1631cdd269e3c9eccb71399f93c2bf78df6ce1e53e1af389c39842903f5674a36dd615b91203b34b5e1a7a606456d720f738222272316338bb53164af45b14372a5e2a314fe67430ea2759bee3b81900dffcea671aa63916c7d0fc3e268250", 0xaf}, {&(0x7f0000001c00)="e0f4c427980ce9a7cb2e9900466c6a53efc9f590d53e73869d3345addc5aa953b2eb389dafff212aa78c69b6fd9da1cfafb2d8797ceb696b30827bb4c47272dc852ca8b016c78011f2", 0x49}, {&(0x7f0000001c80)="9e0994c7a89fc12aca6c96251b4cf0be3b38671f931f1257ff655c122c7f06af3ab7065ace7f4a245c9f3552c03309a6f7c7eb03780ef7721b3b3de05edf1472927f0a0cfb59362161315af548f9b66a5ae47ff59d6caa06a047c613747b15e1c44c9b1535f67f56c072ea44015cc5ce3396cfedb4f76a20b4cac69e5ab1785416c1bc0410a18fe6fad3b0e9abfb77d7e33cfa158851713806fcf3a6d77af4549a26489b55d2a62a7f84e32df8bcbc65dba05b96c6d0f6cb70dc670f73e332c37aabd9e27d45388fb1cf621c8b7e918e8b9fa668f741d17f9858f4b39f0f482776d9481f00027920c4", 0xe9}, {&(0x7f0000001d80)="cc47e8d7a4be6333ada7f53b0f6fd6b992b161699458aeb112ee0640d94ec12dc832e5959b1d8ec99002d92879852679840899f11704cd4a471cb180f8e50c881583fdaaae66423a2053d74a07791426d07962eeb2091a0083d1f08f3170e24f8728164467acffdad31c0bdd3048475786339c45191ba304e9237a25822b409cd861d4a553a11d6157d5fd811d7bffc54e4ee7149013d84ac39ff911deb257d93e598f82e19739750349a69365ef195c8bda6b44abb23b3ff06d34afd513b2472fba4d4013b058166dbfb66f174af51dcc8b7e7cdebb0d3c7b05eae9543475aa9fb339a766e782ef9b8f49ebda0fe9dd7df0d468ae83d8c98a697334b854ab0afd936b5d5fa138725050e8ed50ae4bef9eaf0002d884ba4e9ac84e2e52d63fd2f8b933b1b4bca18ea6d7159e4cc2f58d5c61322b0205707e938692ae67ed0cc4adcab5764bc15780367fb9617f1a10b4147e3afb485035f1ecf8cc543670e545a84c2e266124e6a02d2b810757b181d4b5d111b44efb73a8799546d54ac76d62a377f2d77d813b3724fb7a7a8bde3d6c1bdf100f5d59fbebe0a2f95a2052cdc0f958f4dedb7c165058ba11154d1b92b5b853cb2202eca334cf396a07c5bfe461554244c5282aa8d8ab9a73d4f79b2726c2449c128cafc58d0cec1577e2018ef779925ab212aea8c134e6269fb31bd3d05b1807506922ec93902b7543bf8bf995d9f4c7b7a5a998601bfca17a31acfb8285f2e70583a73c8e45f77a677134dc44ac5a15dca2331a811e9193be0bbae6b3b62a7cae5d8d9e1ed4de66c76dafdf810bedf0becba96e67bf64062b065ba1abd4f5f22b5094e05882afa07d8515fadcfcfd56debaac83e398e234dcc30c2a78f609b5c27f10d6f88e336c5a5619df4a079b67add2dcc504aa52bec05b7141f26a3d680adb4bcb8253d67c735f976652f0198abe769f931b3eb8ec01d435799e395b46a7e8f57d9a21494a43852f6b1adece9732cf01c67750db169b500c166b95f1875ee1cc2f91fb25c0f5003838ff8797eaefb3a9111d620a6e32f2e1c7dd4661a6ebc5eaf86b602ef804510bf41129eb9ae9e7a298efdc36beda32d8e7856f44397269e0e888ce4fac768ee3f32b3dd232fbb5dcbda94dfc6792b26751a8d02ad6f497af709686097ae8f280648666f0d1e295e07c3aae1dca41d6578c5c71df569f41a472f8d13399be7fb1669f3e3f5252cc890731a86b9df12cd105988bfcff2e6374fa1eace61086b302df22312abb697f209e7ccfa4d1b81d4ba63bab3ac769b2435b588b3c0125ae6735eebd20b4b4cb33cb02020d37fc8d704b7bd12a14d20fab9180140b0d2272b97a21ea6882a8ccce95aac6a350a2f4070421ecf083e62e42a93f0d97b16063be6fbae288c905df1c03538d769f4bd43da453de97a74748ae95f2bf5c658e85c0a1c1353a408167dc3b512672434520e4c1ac64f40e9cd58bd66728473e849a173a3cc7b409619d11b993224124a312b509b66fd9e4bfab7b69ca9663734994415ecb3b2bdde8a23f70a47caca82e03c550c09e6e403a0581730d66236189cccfec65513897fb48d9058df572adca6a7b34eb912644d6fa08174c2823d20e250816b1f2a1d8a2627df618af3fa51c4199b6954cadd919f71d3f735b366b3f68fccdb1299cf8921221ab1bbd916707814f130ae4b04b0548ab8c4eb2a28bbc12874c47792709ce7e928f2a6248e8d02f9c31712ba02a01b8a2c724dd32fea6bbd4510bbc539d55c3f4475392cc580cd1a5b1d9f84a92a450ab9f572909e9ffe33b90956d68561de7dccad4aaac5d39c3fe5edb1c7ce22977e4765d9a71b5c9748cfe9f7bfc27dd9e9b0327433fe38e91b183d02e4f13ea2dcca3b5b9e33724db4ab4904d5ac89769bc98cbd50496662a5b1ea42ce116a3d39babd1d274b1fa3af8d77aac395728dc9d71504325fe9362b3555ca98aab01dc3062d3dca1e93cad5ea671bec422fab2b8b2644990b5857677b1e6dcc8956f51d2147c222a28979ca5201d851e906efa7358ed9025784296f5583f917f3b393784197c4e564fe7b9e8ef51493702188e50dd34b94f93b88e171fd84479566d4378b13b1173cf9bd30ebf639ce709a922571f97c9afeb1bf2620ffd4584bc50991e4dd29093f1067407946ff9adff5dd81cada165600676702eb661c0823a65c9785cdee0b7cecff33e2049439f25aef70c8f3c00eb13aad179adeb90fee3562048db11bff4a0464d006c6558f754f207311f312b592e0b62809e9328f5a11145feae58273a931b26cc1c54df6c627d7f0eecd24415bad2dffba43c6ebad62cb3b3059a9782a999ab9cf01c10b3eb491395c485140044fbf1b614164aa284cd751c8248c8bcd949c6d443ec11bab137afc2769129cb592b5ded65be8bc65995f06d80be11f1af4412835aaa78287b83133c110feefc20ba62edd380788e0dfc21a59d06588c5eb9c1a4c912791c1bb8ea3991607bb68f103589a40c10750000c762ca7bce35ef5318c01439993e17ce7144390b64f79b73568711781f45b24709646a6044f01d18febc763089ca51b9f858a2be27c888fe6c24af4be96ea1de51bf316c6ffe92cf7e23856a3e2d54a64b679c6ddd170172ebfed964b0ea9ca59ea689483b15591146f3150bfc7f1288ee10d359048573571a85a739d1c195d962f66c8744f9df2f5ede9a2039969774c8b7db49d97a103a4a2e6d1e6c239e1915b64a7d684c252046a6476270133aed8a0ee7574d5e2203a5e5796fce285d85d35b944806dbc59323346711f7e3ee353361bec4e3108511f867df0434232a58b4750feeb0d738cd18095f91459a88c0b4d30ae6960e11d431738aa6db0e8c6c8affb6b38ba34e2bb655a72a2aa1e3fa7420505ba14677854871ffa5b8d5784e538bc18861b3df545b45d95baf215d4097e79923afd8a8ab2f1d95baa9df379432aa93b332f7635b0c2c884b33f218c3357157fa1c5a1a84328e20cbeefa7eeec4983a2c01cf1e757a806dd311af4874c14c48eea9418cc940fd55d68d37e5db014beeb311d35466953aceebd9f6708de6f1336c7257a4b0a80cc92b1f1cedb7bca3c89a3d7ac15d3ab694c516c116a54b35e876d7975788a0e5397057122580ec39660f92e07949d0c23a58dc30a6dd94bf2ed85ec0ada48ec870d6cccd10a2e939fb55468da931aee984efb8206c3ded78fa24eff5d32a842d20aa34c968fedc371bd2a36f58d8a874609c608c463c2f0090e07ee4cfab191c1332f08337d368f5df614d508b8908a31b77ce34588c8a659aaf84826d42422fc651e9bd1e7ee535edf1b00d92694ff9300fd7c49822cec30a0e6ac10899e5b03898c033f3e02500ec252f0bae324546c7ba0905c9ef32fea39e249c4275fd8bf88c18c4f751d92bac8ddfc6598a86b72edea0dff0de33a40a167b99d1c18b4486b7597ad5c24d175ea26b042723d32d76075874c2381f5911a6b23eecad5c141b44b0b266b44cd57e238b30a99e7bb6f035f06a9a1390bf926a94063894ce77fc0b1a720a08d3004672d23eef0c8329e9a96d6342d859c482d5d057c8f4601b08f013573a82f438f6637014151ad0cc8f90bd6eb7f20cc48f6830c673fdbd21e42ec4bd111998c34996bb4477f3df812e0b16dfb96b3526bac372d36284f1e7a8509bf88c0d0199534a87bd4f864ba1c00cec727dd251ef1b8300c1e2c3dcd99f0b1e64312221847796b1b8edbeee8cdb633aa32e6700765c8d6ca691f6a444eb808f82531d7af386055203f19ebad6e7a8ae76048f38724f5b65887189a81b72d7bed7732288c7583c0ddff5dded138fb9aa713e0a33a4117bfc86895ab1f4f86502d76287d15a851275d0b4662dc9e82df4f826280094c4286417fae99cd08c7e6cd5469c5e7f72a33de96ccdcf9c62d5028afff1fa066db8ca76ee97184c5408c65a1bff7c225ec04f91b503abf4e11eb229fc86b8dcafcdfac89cb6ff093de7a2e3eea32b72d32149a90f43c0f77ac05f6a9ba6d9c69ba85769e906bc5057fad92681a3a4307c01501b04116d75d7607008357a85fcbe423f5be7d4b36b4cf5d654705a096dc1bef358998a373d76ff9764a16123b165f67a816306db02bfcbe77177965ddfd7a9def7309a9ac0bcb9b5e80ede8214a30b87c04533cd8128d165ccf4eac42664ff69f7f2c082d82a4a9c56f941e693d5c2fd1578da8e25ac50ed9e51640b20c94186aab9cea079ae026accc6958675f8aaafb845b1f2255500f1ec4aff54ac21a3eebda280a1caaf2c5d5db37a416895ee3d0eaaf8125554bc50d74d4d0859a9d8bdf29ac2c58f54ad7c88923a588dc810ff3b3e1117c63991d019de495b37ff3bfea366186cef3f2d523df67f62bedc6827813eddbbbc02943369736ea620386de646766c2fa5fac45e1bfedb6727064d581910642d7666ebb7aa8a2ab37b5f2e575575b7a142fc09648d477c1e98d5f284675657ac1b6b3abda97e3a246d48203af2744387090ed5aba1dcacbd17a24a7d407c2182431057b241f50f77d55f2bc8d74691d58e8d1443e39e46d9e0aa64c14bbacf9a22e348afce791ac65e29877bead466666a89e6f31b0652da67ae36e818a15d138cfa3e84bee941890c7a4bada0560088d9cd0476f67b8372a308872b60464a9c13a16e04d17f3c4199a5a3cd32ec980ca20fff2e8ee280f11ad5a55f464c4bb6bef45684df106494dea03de1b3a16cdafff42d8af741dfdd205f6353f88d02e8f96eab0398da55fed5621a51944e0d7a1e92051f335a6e7513d903e4d4de8eb883adc01f791b7bfdc6e855df0d1cbb590e941814b431430662485af6f40b74c0df2a9fec533073eef2ba1f9c94aa164e27dccaa5584f5800c0159f8a24f83093df04e7fb2c4481dd3a18f3668152e99659a4805fe8bc7a0c36189f87afacf9fd21846369b43ea8b39b9e9dbd5ad6f20c11227bad502f9dcc2b54a308def0af69253670586bb26331b2118c2d18b23c1dcf46b026929c6c562c17020bf3d42481b1ab33d06be040a9d6a3727e1e20c922c75e3ec5fd1366cf165ca2b9450c7bbeb8f2fd9e80f3eda1bb5b5c501815ecc565c05f234b7496d98d8850f6266594913000e519d4f7958bffc34e21f5782ecc9826cc08b7121bbe94c3a028fc8c6163cfdae2dc6c8063c81fec96f57e97a41d0d312a48b2b47308c6d7e7911e1f3482929f6531f3fe8c7a069e46fd5d0c7864000c7cdce3d29332cb5ae1a0da7166d351bb103419c7f678392efbe6009027d58da46203fa08aba9e387710c76e67f5ffd445c2bea126ff66c656ff4fc674e3cfa2be8f1b1315d40898d230413b1830e774bdf252c8b540a154c8f957c2178b977fbe1113417707bd4fc8ecda93a357f2d26f8f11ba21442b558e0d95185a9b30fc5ef176fb1b920533b64bd39edbbeb060f0d0c3f18d9c4f89dd78c8dac73e5479fe618a4d2cd554ff14374f2762879c0a3441e0d8cfda354d936f04c27ed6d5f3477db955769399486efae673f15426e062a9e88f353b4633790d21594980372cf0971beed727d9dc54bdd41ca4e621263b50a59164951a903b89a328af93476c02a5c72d2dcacda6af13f8a5ff571d3ab1015b739d06894e5ac75efe7ec846656da438f883d0a513c12d0c48f49ab834dc3db1e7505729138667f28323f8df41559115c2d19d23fc65b630071282d6699183b2224204ffaa829b7af2a00aaeb41f13874848b141fb4d7b38dadb557bd5ff60e55b6f4aa93c762101f93d18f23ae86", 0x1000}], 0x6, &(0x7f0000002dc0)=[@assoc={0x10}, @assoc={0x10, 0x117, 0x4, 0x2}], 0x20, 0x4004040}, {0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002e00)="f9cc0d81bd5e3cdce505199ca5b67d3d16991bb7f751cb07047f66dc1f5c272e93f7bf70c9d7bb79e22aba56", 0x2c}, {&(0x7f0000002e40)="71a89e189305e2bbd50140dd06050dcf3162dca0adcc28b1eec26a1105f0d6df905351f56f6d8964ac8e2dd9f91564f22e90b4227187007ef0efd7d9f9f9df00c71c2a345cd9fe53085edb70288be6b7b82c8d98a0b4c727d2f7652b340ea802504abc5f493247c3f2505cf6e832916769ad56dcae96758f927dcc4979c9849e5cb4d22d59464d0fe9a81f7086c4b97078d6283ae376fc0db557ebaadc48032915fe5166fb760a006bfdc5421a9bd844b58342fb1f62f016015fd83204d4d9f79ef3ced3", 0xc4}, {&(0x7f0000002f40)="f31d8c1bb0ca49dcf7d3877df71f64e1d4b258eee2e2f60d71173a7018eda6eae990e6fa52a83122d8f6f68d94fcc92b683b83d97cf4a9c9965caec11eb862e579d0bb98839a2f36af6e24b76408aa749475f5557c42c43ffa8a1d68ecaeba0b418bb3bb08e8927e8352769af0db8811", 0x70}], 0x3, 0x0, 0x0, 0x40}, {0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000003000)="1ba75057678f948d7c9344b010ea4606ed347b5fac386f56bd42f36260d6f326ccfb9b94c23e3dba7b875b9cbc07243d9b53bd8b68baf1343570ee2142c6735cb6cbbfba92b8f08cd8e427cf0114fc0e98902a9257b5b91feb96838962c54e1865eaaad44af82d35de1debd1565238ea159a64a7413e05933d754f0255ea60678e600690bffb81651c73f1109983fc0b372ce8e32d90379e0cefcce20c2d4a4d1f00ee160f5a8606f40153970c99a63772c226b20a261b6e75a505af295cbfcf8d4db4ec8a0b1ee15de616a1df05c85d68ebd170a499107c281b", 0xda}, {&(0x7f0000003100)="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", 0x1000}, {&(0x7f0000004100)="2969ba793e6830ae", 0x8}, {&(0x7f0000004140)="de029e714e4f28caa3180f2bf27fd3cd9f887603b76e8f832324dd3cbe6f913862754ad159fe", 0x26}, {&(0x7f0000004180)="c033b7faf1462301216f7cad15c331a6787d6e9e3ce356947a5edc7424662667c88347f49ecfc0b59c5a2e7bc3bd45fab573cdcbcc3ef4ee7428da6980ebd8bf2f68cb2111a7f37657964e5ce02039bd3c6e0b2b7c44825b4c766ce88d375f6dda57185b77ecc538a335e5116af55a08b39e69132fa2dbe1ca73422e12adbe455a3c3aaaab398313127ad8885d9ea9b72603f5e5b18b2dd959ed2eabb867eecf333e8a56fc5480d7a9da288466ae7a3288000ddfb023716282cdb1d58a2cd6b2ce7396351a084a3f8dd60269b22f0d0575dfbe0ef1d380bf04a8dbb1f3ca8511ef34d853f3a9c1", 0xe7}, {&(0x7f0000004280)="f9db210d91747cb887c40fe161a769df798ccbdb8e3afc5bb63a9b61c9df744ac48c3abaaf6163901b8bfdcc4cb3da215e986a0ea010d40a0eb1187fdf01055542e6a1799e47a0c11aec17cb68baafc13b25955fb68d04a35c676430f16e217635ceba9d9a87bab1cb869585a6d6fb0efa16fba7aa6d61096d39", 0x7a}, {&(0x7f0000004300)="f5c32b2294574ff7eb8569cad2cd7e7cc74135c86fc2b7137f7c", 0x1a}, {&(0x7f0000004340)="b29cd39e20a7a05d285eaff720988c964eeaac8d7ea53d9c975692d196439ef38e247284d72f7d3d7cb80ea623604507b506bbcf53b4be9ff52cc1616c6bb9c781acfc23bf52245d38e654de94a1869898ce080a64545bce1c5837998d734f1386e7922a12775e24a968c14c8140270c1f5ef86b10fe614da7efb8bcf1cd6de197c121f38dc7317b92309371c9715928232d7b33afbbb2db58cbd94c86d9b47e649baca4c4ec2a87022588df7904b8f38b3e5de2a076a3910f6b1db656ccb499c0e56bf130b278aab51883da6b4062ccf99d9367b9f2cf3475f8845bba71acbcccb9", 0xe2}, {&(0x7f0000004440)="77bc0fd92d4e23eacfa7aa1c8f3894539f9f47fb7eb7c06fcc5d68a28e33192170b08c2c07b2c9f34a88d920a78a48c6fb102148011ede60ecb99e3e41610324cd011ebcd014", 0x46}, {&(0x7f00000044c0)="6e1b381180befa43170a75dc26e9fe3cbbbdf47b3e5e0539c62895503474ffd57ee86a5c8dc6970181360af72cae1bcf4b32d11ce11a843ddcb96cc6105e9d8359009eb4c0ec174122178b9837f58a0c9624609f36a2463983c7fc222140bdffad1d040924a3c03f9dbca869e261e45fa774306d6c0909b125650a65d14e2b44e8a552e55ab04d9f9e1d52873677135158ac9d4d69de5c9952c59ea0df9a6fde90", 0xa1}], 0xa, &(0x7f0000004600)=[@assoc={0x10, 0x117, 0x4, 0xfff}, @assoc={0x10, 0x117, 0x4, 0xd8}, @iv={0x18, 0x117, 0x2, 0x7, "b17e7f0aee2559"}], 0x38, 0x20000000}], 0x6, 0x44000) socketpair(0x2, 0x80000, 0x3, &(0x7f0000004700)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000004740)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000004780)=0x1c) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r4, 0x80045301, &(0x7f00000047c0)) [ 129.163346][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 129.220652][ T7773] chnl_net:caif_netlink_parms(): no params data found [ 129.266592][ T7768] device hsr_slave_0 entered promiscuous mode [ 129.287690][ T7782] IPVS: ftp: loaded support on port[0] = 21 [ 129.333448][ T7768] device hsr_slave_1 entered promiscuous mode [ 129.353084][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.362538][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.371044][ T7780] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.378117][ T7780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.386788][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.395427][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.403970][ T7780] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.411005][ T7780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.418609][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.427017][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.479051][ T7771] chnl_net:caif_netlink_parms(): no params data found [ 129.493775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.503425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.511614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.520223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.528568][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.536704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.544998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.559131][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.568390][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.589090][ T7765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.638039][ T7773] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.645579][ T7773] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.655329][ T7773] device bridge_slave_0 entered promiscuous mode [ 129.688975][ T7773] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.696608][ T7773] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.706361][ T7773] device bridge_slave_1 entered promiscuous mode [ 129.715372][ T7771] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.722432][ T7771] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.732288][ T7771] device bridge_slave_0 entered promiscuous mode [ 129.741860][ T7771] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.749091][ T7771] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.756899][ T7771] device bridge_slave_1 entered promiscuous mode [ 129.815876][ T7773] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.828929][ T7765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.837802][ T7771] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.855979][ T7776] chnl_net:caif_netlink_parms(): no params data found [ 129.875261][ T7773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.901655][ T7771] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.944961][ T7773] team0: Port device team_slave_0 added [ 129.977685][ T7771] team0: Port device team_slave_0 added [ 129.997935][ T7773] team0: Port device team_slave_1 added [ 130.018833][ T7771] team0: Port device team_slave_1 added 01:59:23 executing program 0: [ 130.044473][ T7776] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.051611][ T7776] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.059622][ T7776] device bridge_slave_0 entered promiscuous mode 01:59:23 executing program 0: 01:59:23 executing program 0: 01:59:23 executing program 0: 01:59:23 executing program 0: [ 130.148792][ T7771] device hsr_slave_0 entered promiscuous mode 01:59:23 executing program 0: 01:59:23 executing program 0: [ 130.213473][ T7771] device hsr_slave_1 entered promiscuous mode [ 130.300867][ T7776] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.318830][ T7776] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.327664][ T7776] device bridge_slave_1 entered promiscuous mode [ 130.365424][ T7773] device hsr_slave_0 entered promiscuous mode [ 130.403521][ T7773] device hsr_slave_1 entered promiscuous mode [ 130.518723][ T7768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.531135][ T7776] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.541864][ T7776] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.554387][ T7782] chnl_net:caif_netlink_parms(): no params data found [ 130.595544][ T7776] team0: Port device team_slave_0 added [ 130.603328][ T7768] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.621060][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.629179][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.638211][ T7776] team0: Port device team_slave_1 added [ 130.672635][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.681354][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.690187][ T2987] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.697320][ T2987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.722418][ T7771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.755695][ T7776] device hsr_slave_0 entered promiscuous mode [ 130.793199][ T7776] device hsr_slave_1 entered promiscuous mode [ 130.838238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.846582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.855244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.863713][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.870771][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.878930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.887383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.933321][ T7782] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.940458][ T7782] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.948296][ T7782] device bridge_slave_0 entered promiscuous mode [ 130.958629][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.967349][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.975739][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.984402][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.993022][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.000553][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.008622][ T7783] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.028499][ T7773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.036588][ T7782] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.045702][ T7782] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.053828][ T7782] device bridge_slave_1 entered promiscuous mode [ 131.076737][ T7771] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.094852][ T7782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.104516][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.113436][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.121757][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.128837][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.136682][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.146147][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.154529][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.161554][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.170383][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.178592][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.198567][ T7773] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.211597][ T7782] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.221906][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.230326][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.238877][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.247750][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.256749][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.265236][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.272952][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.280477][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.289096][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.297398][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.306275][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.315605][ T7768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.348687][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.356922][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.365714][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.375660][ T7780] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.382701][ T7780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.390590][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.399336][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.407730][ T7780] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.414786][ T7780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.422216][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.431102][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.440216][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.461365][ T7782] team0: Port device team_slave_0 added [ 131.470795][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.479535][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.488257][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.497536][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.506232][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.514850][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.523227][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.535889][ T7768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.549730][ T7771] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.561877][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.570914][ T7782] team0: Port device team_slave_1 added [ 131.586213][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.595216][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.604259][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.612386][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.624428][ T7773] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.635717][ T7773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.685442][ T7782] device hsr_slave_0 entered promiscuous mode [ 131.723129][ T7782] device hsr_slave_1 entered promiscuous mode [ 131.767533][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.775815][ T2987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.789975][ T7771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.808618][ T7773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.906889][ T7776] 8021q: adding VLAN 0 to HW filter on device bond0 01:59:25 executing program 1: [ 131.959060][ T7776] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.978057][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.998185][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.065211][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.076946][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.086039][ T7774] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.093158][ T7774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.103116][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.111730][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.120789][ T7774] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.127919][ T7774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.135498][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.154684][ T7782] 8021q: adding VLAN 0 to HW filter on device bond0 01:59:25 executing program 2: 01:59:25 executing program 3: [ 132.162773][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.170612][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.195279][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.215798][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.240174][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.274222][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.289220][ T7776] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.300977][ T7776] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.321448][ T7782] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.329468][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.338021][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.346653][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.355387][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.363700][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.371723][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.379548][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.387703][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.407929][ T7776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.415539][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.424149][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.432343][ T7780] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.439425][ T7780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.448433][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.456617][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.465390][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.473788][ T7780] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.480836][ T7780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.513316][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.521991][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.536068][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.546061][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.554549][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.563164][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.576401][ T7782] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.590142][ T7782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.602193][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.610301][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.620027][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.628758][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.637408][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.659429][ T7782] 8021q: adding VLAN 0 to HW filter on device batadv0 01:59:25 executing program 4: [ 132.672169][ T7780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.730622][ T7834] Unknown ioctl -2143244641 [ 132.741808][ T7834] Unknown ioctl 1074310932 [ 132.748937][ T7834] Unknown ioctl 21532 [ 132.754215][ T7834] Unknown ioctl -1069263351 [ 132.759230][ T7834] Unknown ioctl -1069001456 [ 132.765590][ T7834] Unknown ioctl 8705 [ 132.774067][ T7834] Unknown ioctl 35095 [ 132.783487][ T7834] Unknown ioctl 5 01:59:26 executing program 5: 01:59:26 executing program 0: 01:59:26 executing program 1: 01:59:26 executing program 2: 01:59:26 executing program 3: 01:59:26 executing program 4: [ 132.815175][ T7834] Unknown ioctl -2147200255 [ 132.821501][ T7834] Unknown ioctl -2143244641 [ 132.826679][ T7840] Unknown ioctl 1074310932 [ 132.831623][ T7840] Unknown ioctl 21532 [ 132.836703][ T7840] Unknown ioctl -1069263351 [ 132.841404][ T7834] Unknown ioctl -1069001456 [ 132.847342][ T7834] Unknown ioctl 8705 [ 132.851297][ T7840] Unknown ioctl 35095 [ 132.858200][ T7834] Unknown ioctl 5 01:59:26 executing program 1: 01:59:26 executing program 3: 01:59:26 executing program 2: 01:59:26 executing program 4: 01:59:26 executing program 0: 01:59:26 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)="010000000000000018040000075a90002f000000008001832f") 01:59:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='cor\xf2\xcd\x9c\xaf\x03_edts\x02\xdf\x90\xd475er\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)=""/8, &(0x7f0000000280)=0xfffffffffffffec3) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) r3 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40010}, 0x80) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f00000000c0)=0x1800000000000, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000002c0)) r5 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="00052cbd7000fddbdf250100000000000000014100100018001700000002000000f67564703a73797a3000000000eef663a18c55270400000000000000bfa3503a6fe5ba47046fb07c7f9dd5a8f5d522324b87b2f101108fde06d740767281d1fea0d03f44a20099113613616c15f19bae102f6fe31923739437e26481641b7cf2be20fe752d39f06ed9a21e743c74fefd65f84405dd775afe514dce1eeb98d00e3741491bafc442f48ade13862cbe3d434cb700667e872cb95a0b2de7494fb1ea39f6e1056a35ee953e2a1535c18121f3f8d874c67d380a363e3900f6c60347adbd7a71b2f5b243ec664bbaaa2a6f83fd65a35ceaf0f2687b05f286b8a1da750b825cd67c60b76770c9b3112011c03237e25cd9512a4e4fe9752b0c73f0d098cd758acaed1910d80255090000000000008f635fb756a4b26af5c78a0a807e51aebef20bb45724125197985099de43df05beae8eeb1965bb574c0010098e9c204e43bc077bd4adc286083915fc2b04f36ae20fcd2c30bd8cb731e22effdb8401290388e0b06190c37d57bffd883f46a194c63d5812bc1baf16ce7f2b2c06e45a7e76d0855f0000000000000000000000133e1039e4ae1c0aac655ff94c7a955289511189d6c7a9ec417c6bd1f42bc6d0bceecc5671d08c6ca0cd55331edbf88d53bb5c7cb0feb505c5741cc62022066cc91b641ffd3d8128d8"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20040811) sendto$inet(r1, 0x0, 0xffffffffffffff50, 0x20000802, &(0x7f0000000100)={0x2, 0x200004e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 01:59:26 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='^trtstedwlan1[systemem0userwlan\x01\'\x00\xb1**\x89n5\x00lo\xd7\x80oC\xfdkV\v\xb6l\xb1an\x17\x7fa\xcb\x1f\x1cy8Y\x02\xa5\x88\xfco\xdcI\xa8\xf0\x18\x8b]\xba') 01:59:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$VT_ACTIVATE(r0, 0x8924, 0x70c000) 01:59:26 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000080)={0x0, 0xff, 0x4, 0x0, 0x7, 0x9, 0x2, 0x4, {0x0, @in={{0x2, 0x4e22, @loopback}}, 0x4, 0x2, 0x4, 0xffffffffffff0000, 0x405a}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)={r2, 0x0, 0x78, "15da8d9446bb8b7ac8375a8df8ff467a7df1470079c41eb530be3247df8856bfdfa6bdb7b2dc0cc50b5b38a31b1c2d5dd3b0432a2b9f4336f0e500cc02114e19d88e82a5586b2ad64ffbf52e548e282431f05073e575a2707a180c097fd5fa8acd37b767af647f0e16e4e9fd1cba25e77270fb71e0426000"}, 0x80) 01:59:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xf, {0x7, 0xffff, 0x9, 0x100000000}}) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$video(0x0, 0x6, 0x0) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x425, r1) keyctl$read(0xb, r2, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) 01:59:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556c, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) munlockall() statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x0, @time={0x77359400}, 0x8, {0x8001, 0x2}, 0x27, 0x2, 0x4e6f797}) 01:59:26 executing program 4: socket$alg(0x26, 0x5, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) 01:59:26 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x7, 0x72, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001980)={0x0, &(0x7f0000000040)}) 01:59:26 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7816, 0x80080) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x81}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e20, 0x1, @ipv4={[], [], @multicast1}, 0x100000000}}, [0x20, 0x80000000, 0x81, 0x7, 0x2, 0x2, 0x1be, 0x45, 0x77, 0x1, 0x1, 0x40, 0x0, 0x7, 0x7]}, &(0x7f0000000200)=0x100) io_setup(0x1, &(0x7f0000000000)) 01:59:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)={0x3, 0x2, [{0x5b480000, 0x0, 0x7}, {0x1, 0x0, 0x3}, {0x4000, 0x0, 0x9}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4188aea7, &(0x7f0000000180)={0x2, 0x0, [{0xa, 0x0, 0x8, 0x200000000}, {0x7}]}) 01:59:26 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/llc\x00') ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000140)={{0x0, @name="a7abb2984f390046a4db7e81ce2cc1e0964524ced8471058aff9a5cf33db33a0"}, "833c97118d08c7697a75c31d2c6dc9283283632a5f308c57c7c4e5781ba7cccf", 0x3}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x5a, &(0x7f0000000280)={@broadcast, @dev={[], 0xd}, [{[], {0x8100, 0x100000000000020, 0xee86}}], {@canfd={0xd, {{0x4, 0x4, 0xdb56, 0x427}, 0x13, 0x3, 0x0, 0x0, "e5ed0dfe86de30b58d2795acdd501c243623795a9ffb789552074b5e70bd00f7ce1cab8a9d79cf9f8e313fc4433d434a3de83f07abac5ed4ce2ebc2a148a2845"}}}}, 0x0) 01:59:26 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x101000) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x10001) r3 = open(&(0x7f00000000c0)='./bus\x00', 0xffffffffffffffff, 0x1b8) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0xd9}], 0x1) write$P9_RLERRORu(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="ffc0"], 0x2) sendfile(r0, r3, &(0x7f0000000140), 0x2) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000)=0x9, 0x4) [ 133.531441][ T7902] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 133.606030][ C0] hrtimer: interrupt took 50761 ns 01:59:27 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x5c, &(0x7f0000000380)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0xffffffff, @dev={0xfe, 0x80, [], 0x21}, 0x9}]}, &(0x7f0000000440)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000480)={r1, 0x8, 0x0, 0x1ff}, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="22002abd7000fedbdf25020000001400040009000000faffffff740900000100000008000400000100001400010000000000000000000000000000000000080004000900000014000100fe8000000000000000000000000000bb08000200ffff00000800030006000000"], 0x70}, 0x1, 0x0, 0x0, 0x200040c0}, 0x4000890) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x44402) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000004c0)) write$P9_RLOCK(r4, &(0x7f0000000040)={0x8, 0x35, 0x2}, 0x8) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x13) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000880)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000900)={0x5, 0x10, 0xfa00, {&(0x7f0000000680), r5, 0x2}}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0xb6e1701fb9fb6360, &(0x7f0000000540)=[@in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0x26}, 0xd05}, @in6={0xa, 0x4e21, 0x8, @mcast2}, @in6={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8001}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x400, @mcast1}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f00000000c0)=0x2bd) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000002c0)={r6, 0x88, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x3, @local, 0x8}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x6, @empty, 0x97d}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @rand_addr=0x9}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000300)=0xc) 01:59:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5382, &(0x7f0000000000)) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xcb, 0x80000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x0, 0x0, 0x0, 0xc, 0x1, 0x87}, &(0x7f0000000100)=0x20) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f0000000080)={0x1, 0x2, 0x20, 0x8000}) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) 01:59:27 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x184) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "42c989848d1d6aa1"}}, 0x48}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 01:59:27 executing program 5: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x8000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000140)={@sco={0x1f, {0x1c0, 0x6, 0x10001, 0x5, 0x6, 0x1}}, {&(0x7f0000001400)=""/4096, 0x1000}, &(0x7f0000000100), 0xc}, 0x9c) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) setsockopt$packet_int(r3, 0x107, 0x1b, &(0x7f0000000080)=0xc3, 0x4) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000031, 0x0) 01:59:27 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) read(r0, 0x0, 0x21) 01:59:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0xb2, 0x7f, 0xf723, 0x8, 0x8, 0x5, 0x18}}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffbfc2, &(0x7f0000000340)) ioctl$KVM_NMI(r0, 0xae9a) 01:59:27 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x2001) ioctl$TCSBRK(r0, 0x5409, 0x4) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="2d86b8203fdf62542b5ee034", 0xc, 0xfffffffffffffffd) 01:59:27 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000000)=0xe8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 01:59:27 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x2, 'w'}], 0x10}}], 0x1, 0x0) getgid() 01:59:27 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='bdev\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000040)={r0, 0x8}) 01:59:27 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000000)=0xe8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 01:59:27 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f64905567df62dfe2c0"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) recvfrom(r0, &(0x7f0000000180)=""/134, 0x86, 0x0, 0x0, 0x0) 01:59:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x18) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40000, 0x0) 01:59:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x2, 0x0, [], &(0x7f00000000c0)={0x98f906, 0x0, [], @string=0x0}}) 01:59:27 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000000)=0xe8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 01:59:27 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x2) sendto$rxrpc(r0, &(0x7f0000000180)="38a75bd317c8a9f1f36e39d66922ca8d231c92f8d676df7c25609a0a31f7011a3c1c82a04703a6098e594bc09d763c69b50643293a3fd9a138837ab199d4b20ad4e709517265564eb3", 0x49, 0x48040, &(0x7f0000000200)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x4, @mcast1, 0x5}}, 0x24) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x5, 0x8004) ioctl$FIGETBSZ(r0, 0x810c5701, &(0x7f0000000080)) ppoll(&(0x7f00000000c0)=[{r0, 0x1}, {r0, 0x2}, {r1, 0x1d9d7d14dacc7c2e}, {r1}], 0x4, &(0x7f0000000100), &(0x7f0000000140)={0x200}, 0x8) 01:59:28 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="46844467f88e238e0a000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x2c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r1, 0xeafc}, &(0x7f00000000c0)=0x8) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x7, @output}) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000002c0)=""/223) 01:59:28 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x6, 0xf55c824395c43239) bind$bt_rfcomm(r0, &(0x7f00000002c0)={0x1f, {0xff, 0xbd, 0x0, 0x9, 0x200, 0x9}, 0x5}, 0xa) ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000000)="0adc1f123d123f") socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x800) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x599482, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000300)) write$cgroup_int(r2, &(0x7f0000000240)=0x7f, 0x2) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @rand_addr=0x81}, 0x10) read(r1, &(0x7f0000009f9c)=""/100, 0x64) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000200)=0xe8) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) 01:59:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0x80, 0x3, 0x4}, 0x1}}, 0x18) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r3 = open(0x0, 0x20141043, 0x0) getpriority(0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) close(r2) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) r5 = fcntl$getown(r4, 0x9) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000040)) bind$inet(r3, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0xfffffffffffffcd0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x4, 0x7, 0x9, 0x0, 0x2bcc27d, 0x4, 0x8, {0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3, 0x2}}, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r4, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000940), 0x4000000000000, &(0x7f0000000980)=""/62, 0x3e}}], 0x6de, 0x62, 0x0) clock_settime(0x7, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000000240)=[0xee00, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0x0, 0xee00, 0xee00]) sched_rr_get_interval(r5, &(0x7f0000000280)) fchownat(r3, &(0x7f00000000c0)='./file0\x00', r6, r7, 0x100) close(r0) 01:59:28 executing program 4: r0 = inotify_init() poll(&(0x7f0000000080)=[{r0}], 0x20000000000000bd, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="8f8cd3f67d4c16fb8601ccc89b43cc3e193fc0b2e011d189956e250e0000008000000000d4e5400ee6ff8dd312855555"], 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000040)=0xf7) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r2, 0x1ff}, &(0x7f0000000240)=0x8) 01:59:28 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000000)=0xe8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 01:59:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x3, 0x3c) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x2103, @dev={0xfe, 0x80, [], 0x1e}, 0x200}]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x505000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f00000002c0)={0x2, 0x20, 0xffffffff80000001, 0x6, 0x2}) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x8200) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000200)={0x403, 0x2e9, 0x4, 0x603}) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c) 01:59:28 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000000)=0xe8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) futex(&(0x7f0000000000)=0x2, 0x8f, 0x2, &(0x7f0000000080), &(0x7f00000000c0), 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x1d9, 0x100000000], [0xc1]}) 01:59:28 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x98f904, 0x1}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = msgget(0x0, 0xc0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000040)=""/125) 01:59:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000040)={0x1, 0xec9d}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x10000, 0x84) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000200)={0x1, {0x2, 0x1761ee92, 0x1ff, 0xedb, 0x6a7, 0x4}}) shutdown(r0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x12d641, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000001c0)={0x2, r3}) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0xfffffeca}, 0x2100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 01:59:28 executing program 5: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)={r0}) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @remote}, 0x20, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0xe4}) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffffffffffffffc7, &(0x7f0000000140)) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x80, 0x4) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) r3 = getpgrp(0xffffffffffffffff) ptrace(0x20000000000420f, r3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getpeername$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) mbind(&(0x7f00006ef000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040)=0x5, 0x9, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) 01:59:28 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:28 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4000040) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140)=0x7, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7f000000220001000000000f000000000400000008001100e200ec00"], 0x1c}}, 0x0) 01:59:28 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2008c1, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)=0x9) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) 01:59:28 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:28 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x4, 0x54) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$P9_RSYMLINK(r1, &(0x7f00000003c0)={0x14, 0x11, 0x2, {0x5, 0x1, 0x2}}, 0x14) getsockname$unix(r2, &(0x7f0000000680), 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, 0x0, 0x0) pipe2$9p(0x0, 0x80800) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000280)=""/80) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000380)={0x8}, 0x4) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES64], @ANYRES32], 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000540)=0x0) fcntl$lock(r1, 0x6, &(0x7f0000000580)={0x3, 0x3, 0x9, 0x10001, r3}) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) socket$rxrpc(0x21, 0x2, 0x2) r4 = getpgid(0xffffffffffffffff) get_robust_list(r4, &(0x7f00000004c0)=&(0x7f0000000480)={&(0x7f0000000440)={&(0x7f0000000300)}}, &(0x7f0000000500)=0x18) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000400)=0x39c7) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r1, &(0x7f0000000180)="cac0907818309ffac7a7e7aca05ff17f3089e14ebfe3a1da1a492f7f5bcfcdc9c89cc31d23813d05498ba23044dc6aa804c5e8ae40a71ca9868caaa0bb75606b1555ed9f437e4f17cfb44bc748842d5163019224ab02c4d102ee77d17e0b80f12830ec96fe42bdd35b2bfff3427c37c64f41486e9e6d3688907ced4be8270e021160b919bfb5bc9a509b4b12696806d5bb76582cc584f2dfad19574b895a07ea3b", 0x0}, 0x20) getpgrp(r4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) unshare(0x40000000) 01:59:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x20000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x179) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x3ff) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 01:59:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 'syz1\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405515, &(0x7f0000000200)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x7f, 0x9, 0x1000000000000000, 0x7, 0x3f, 0x80000000}) 01:59:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0xc, 0x1, 0x24}], 0xc}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x101802) shmget(0x0, 0x4000, 0x4, &(0x7f0000ff9000/0x4000)=nil) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x1, {0x10001, 0x3f, "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", 0x83, 0x7, 0x6, 0x0, 0x6, 0x3, 0x80}, r2}}, 0x128) 01:59:28 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:28 executing program 5: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)={r0}) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @remote}, 0x20, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0xe4}) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffffffffffffffc7, &(0x7f0000000140)) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x80, 0x4) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) r3 = getpgrp(0xffffffffffffffff) ptrace(0x20000000000420f, r3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getpeername$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) mbind(&(0x7f00006ef000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040)=0x5, 0x9, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7f00000002004e21ac14140d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7fce68000000000000001000000a455fc506836dc20e000000100000000000000000000000000000000000000000094000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d3e833832c2962ae20e1a0cf03c434a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ae9c80fc3bf869bd63f839e0902004e22ffffffff0000000000000000000000000000000000000000000000000000007f5e147246e200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000002004e20e0524265c000000000000000b5df6ac41438082b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ff0000000000000000000000000000000000000000000000c50700000000000000000000000000000000000000000000486d7b6ae69c880999ba0ebce5a84e6bdda7767f1dcf58fd64315df638cb22350b3bcc462e6ecbd795398607304dc57f2d68ee64bcf7dbf01182a335a29e65fd830092f081f82864c8994c0cd75aad79fae9b50c32450d379a1a7f30fbbe219093613bc00b92860e914a85a7406970cfa18440e4b755d4e1b6d6cff364a1316cc86fec537b2a7805ee12b9f2ce1ac33d4ca1f0ce75eb1ffe435fe32c510e884911b7cdce358951f619d29169ac540a35e4b44b6a8826c8e5720285218518c9e5da3010c85de016524ef9339ef9e8c9f1710b40"], 0x1) 01:59:28 executing program 4: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)={r0}) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @remote}, 0x20, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0xe4}) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffffffffffffffc7, &(0x7f0000000140)) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x80, 0x4) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) r3 = getpgrp(0xffffffffffffffff) ptrace(0x20000000000420f, r3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getpeername$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) mbind(&(0x7f00006ef000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040)=0x5, 0x9, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) 01:59:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080), 0x10) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x0, 0x1, [@remote]}) 01:59:28 executing program 3: r0 = socket(0x0, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x402, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000380)={0x81, {{0xa, 0x4e23, 0x3, @ipv4={[], [], @broadcast}, 0x4}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x1f}, 0x4b1d}}, {{0xa, 0x4e23, 0x5, @empty, 0x4}}, {{0xa, 0x4e24, 0x6, @mcast1, 0x3}}, {{0xa, 0x4e21, 0x5, @ipv4={[], [], @multicast2}, 0x9}}, {{0xa, 0x4e20, 0x0, @remote, 0x6}}]}, 0x30c) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r2 = msgget(0x1, 0x400) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000100)=""/186) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001200050000000000000000000104f5a2edd4f398ead8df404b7bd9e18ae1d7de6cf8c7b961f390e59525d6c7ca215a8a7a2783eb4e8cf55de4cf2582afd64cec4b174f6a074de16c0e3f9e754feda74f6b2de8d8ae01b02f1f9315e9bbf24cb44d8db8719702b05828748962", @ANYRES32=0x0, @ANYBLOB="00000000000d000004001900"], 0x24}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200c01, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r3, &(0x7f00000001c0)="b59ad9dd78725a6592f6f2c9ad4b724f3239fd6b9e953be6793e429373096dc9f97f2588a91b7ad37c33", &(0x7f00000002c0)=""/93}, 0x18) [ 135.939566][ T8058] IPVS: ftp: loaded support on port[0] = 21 01:59:29 executing program 3: r0 = socket(0x0, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x402, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000380)={0x81, {{0xa, 0x4e23, 0x3, @ipv4={[], [], @broadcast}, 0x4}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x1f}, 0x4b1d}}, {{0xa, 0x4e23, 0x5, @empty, 0x4}}, {{0xa, 0x4e24, 0x6, @mcast1, 0x3}}, {{0xa, 0x4e21, 0x5, @ipv4={[], [], @multicast2}, 0x9}}, {{0xa, 0x4e20, 0x0, @remote, 0x6}}]}, 0x30c) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) r2 = msgget(0x1, 0x400) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000100)=""/186) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001200050000000000000000000104f5a2edd4f398ead8df404b7bd9e18ae1d7de6cf8c7b961f390e59525d6c7ca215a8a7a2783eb4e8cf55de4cf2582afd64cec4b174f6a074de16c0e3f9e754feda74f6b2de8d8ae01b02f1f9315e9bbf24cb44d8db8719702b05828748962", @ANYRES32=0x0, @ANYBLOB="00000000000d000004001900"], 0x24}}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200c01, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r3, &(0x7f00000001c0)="b59ad9dd78725a6592f6f2c9ad4b724f3239fd6b9e953be6793e429373096dc9f97f2588a91b7ad37c33", &(0x7f00000002c0)=""/93}, 0x18) 01:59:29 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x3, 0x0, 0x97) socket$caif_stream(0x25, 0x1, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:59:29 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x800, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x40, 0x30}, &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000300)=0x84) r3 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc0045540, &(0x7f00000000c0)) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000380)={0x77359400}, 0x8) 01:59:29 executing program 3: r0 = socket(0x0, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:29 executing program 4: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)={r0}) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @remote}, 0x20, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0xe4}) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffffffffffffffc7, &(0x7f0000000140)) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x80, 0x4) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) r3 = getpgrp(0xffffffffffffffff) ptrace(0x20000000000420f, r3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getpeername$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) mbind(&(0x7f00006ef000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040)=0x5, 0x9, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1) 01:59:29 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x100, 0x1, {0x0, 0xffffffffffffd6fb, 0x8, 0x3}}) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0x40000000, 0x0, "8bcc7d153319a44084fbe9125c39c75097ad23c850702182a614e90c750fd06d"}) 01:59:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000002, 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ip6gre0\x00', 0x6402}) write$binfmt_script(r0, &(0x7f0000002ec0)={'!: ', './file0'}, 0xfdef) 01:59:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x1, 0x5, 0x3, 0x80}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406055c9, &(0x7f0000000180)={0x9, 0x5bd, {0x53, 0x2af3, 0xc950, {0x6d6, 0x4}, {0x4, 0x5}, @ramp={0x1, 0x1, {0x401, 0x9, 0x9, 0x2}}}, {0x0, 0x4e, 0x5, {0x10000, 0x4}, {0x1, 0x4af1}, @period={0x5d, 0x7, 0x3, 0x1f, 0x7ff, {0x74d, 0x8, 0x9}, 0x9, &(0x7f0000000000)=[0x3, 0xfff, 0x3, 0x9, 0x4, 0x7, 0x5, 0x1, 0x29]}}}) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7d, 0x0, [0x140, 0x0, 0x4000009f, 0xffffffffffffffff]}) 01:59:29 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:29 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040)=0x1, 0x4) r1 = epoll_create(0x143) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x30100, 0x0) r3 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f000000dff4)={0x8000000000000}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000c7f000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x1ff) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f00000000c0)={0x9, 0x0, 0x1, 0x9}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40086436, &(0x7f0000000100)={r4, 0x81}) 01:59:29 executing program 1: sched_setattr(0x0, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x3000000000016) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 01:59:29 executing program 4: ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)={r0}) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @remote}, 0x20, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8, 0x0, 0xe4}) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffffffffffffffc7, &(0x7f0000000140)) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x80, 0x4) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) r3 = getpgrp(0xffffffffffffffff) ptrace(0x20000000000420f, r3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getpeername$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) mbind(&(0x7f00006ef000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040)=0x5, 0x9, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7f00000002004e21ac14140d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7fce68000000000000001000000a455fc506836dc20e000000100000000000000000000000000000000000000000094000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009d3e833832c2962ae20e1a0cf03c434a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ae9c80fc3bf869bd63f839e0902004e22ffffffff0000000000000000000000000000000000000000000000000000007f5e147246e200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000002004e20e0524265c000000000000000b5df6ac41438082b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9ff0000000000000000000000000000000000000000000000c50700000000000000000000000000000000000000000000486d7b6ae69c880999ba0ebce5a84e6bdda7767f1dcf58fd64315df638cb22350b3bcc462e6ecbd795398607304dc57f2d68ee64bcf7dbf01182a335a29e65fd830092f081f82864c8994c0cd75aad79fae9b50c32450d379a1a7f30fbbe219093613bc00b92860e914a85a7406970cfa18440e4b755d4e1b6d6cff364a1316cc86fec537b2a7805ee12b9f2ce1ac33d4ca1f0ce75eb1ffe435fe32c510e884911b7cdce358951f619d29169ac540a35e4b44b6a8826c8e5720285218518c9e5da3010c85de016524ef9339ef9e8c9f1710b40"], 0x1) 01:59:29 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x5, 0x130) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80d00, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000340)={0x0, 0x70, "814df17b9f0dbabcdc2f5769f100e63346d9b765c5a778c5a857c5b603b97801a61bf183ed3f9c9ed26d2f2b61241ae9da49159134cf9eba4960263aa79181c2644926e2a8db7375fa7b6787bf722893e79d85593e31308de130a610378be3ea8c0c5e3dbfc96b81d5c171120e9f885c"}, &(0x7f00000003c0)=0x78) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000400)={0x0, 0x2}, &(0x7f0000000440)=0x8) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000740)={0x10200000000000, 0x7ff, 0x8, 0x8, 0x0, 0x3, 0x10000, 0xffff, 0x800, 0x8, 0x3f, 0x1}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000840)={'ah\x00'}, &(0x7f0000000880)=0x1e) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000480)={0x6, 0x0, 0x400, 0x7, 0x0}, &(0x7f00000004c0)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=@in6={0xa, 0x4e21, 0x5, @remote, 0x1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000140)="09bf04ee59e26eac5feddf4d567901a7fb230227ec7e5527df511665a71947dae6e23913afbba3bd0dcd0d7a6ed6816a45fcd7b22701456b4aef9dd84ac387accbc494e847e071a6f37da2ccbab44a65d767fc6b4d0f0a0962b9a5eaf37ae6a3500fc8f3a58b5af42ef70cb1ec04234dff6e367f80cb3f68832741c4e0b97e6d02c4df66b2129feac3f1e8dc5eb06b1d538519d4dbbec56556695d5d136cbbc23bae82c33509c05b4097f9fdd65148c71a956c014d1707f303f3ef49900f6f9d7ca0dcf2922df3b37856ee75f68b90cef66becedf841b9de0e0d970be7d1da91152873de1344a13787159c6734946110663676bd", 0xf4}, {&(0x7f0000000240)="bcbfe0c1f4649b092b33edfee235429d7e409f94f0e328063bc8bef8fefd2e03c34caa06196e1e2a1021e7219755871e12f5b65589af0d9c088f52a9a8072a0482dfd9d334290099207aeac82c8c6430ab5713d4a8d8fa30509b73d7f66a565f3abc0cc7000f38327b2a5303b3225e2d1d0e43e2b6adade2c98ca5da363c31ee302a2aa663a20224c3129460f8b6757fd5", 0x91}], 0x2, &(0x7f0000000500)=[@prinfo={0x14}, @authinfo={0x10}, @dstaddrv4={0x10}, @dstaddrv6={0x1c, 0x84, 0x8, @loopback}, @sndrcv={0x2c, 0x84, 0x1, {0x8001, 0x401, 0x0, 0x8, 0x100000000, 0x3, 0x9, 0xfff, r2}}, @sndinfo={0x1c, 0x84, 0x2, {0x4, 0x209, 0xc2f, 0x7, r3}}, @sndrcv={0x2c, 0x84, 0x1, {0x8, 0x8, 0x200, 0x6, 0x2, 0x7, 0x480000, 0x80000000, r4}}], 0xc4, 0x90}], 0x1, 0x80) r5 = syz_open_dev$dmmidi(&(0x7f0000000780)='/dev/dmmidi#\x00', 0x64, 0x400000) write$binfmt_misc(r0, &(0x7f0000000640)={'syz1', "c0a67a2824008260e9b373347235cdd94f78d71061492c45afc64b89af36157931623a0057d988ec0d7ad3413d15ee5a3f8864b968da3179782b0eedce395e22433e3c37e93c18cdd484353abb379bd8336b416c6668557f002c07a1f43490400f0bc1a20aa384247b2d1a72a2a9c571532b7ce80c382ef29e30441cec2301158efdd5b95413110831bdd2423a2d175813c250b7f8099e5e5fdc9c4f682db5c83ca4210015c0c4d077508a7bc3c3ae59976cfd171b546fbfb4f562ced5d16bce15d343e7548815d4ec29a738dd997d7c373b"}, 0xd6) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f00000007c0)={0x60, 0x3}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000800)=r1, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000008c0)={0x0}, &(0x7f0000000900)=0xc) fcntl$lock(r1, 0x7, &(0x7f0000000940)={0x2, 0x3, 0x4, 0xb7c7, r6}) socket$vsock_dgram(0x28, 0x2, 0x0) 01:59:29 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20c00, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8000, 0x0) 01:59:30 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendto$inet6(r0, &(0x7f0000000080)="fbe13a4eee24f4cd6e0f30891ca19d51a4e825d6de153e8c75c5d4f4697d8ee8ad575ae5d40c4d69ac67c7b5e08a80ddbd84fe51d8842cc1e48506b990251a9201f4b6797d98789acce77f7dd64b85b00f3c7d220149cbe0e8084e074e79cfa61548c5dc03e8e92494c73186df427acde4f819f7bf14683d3985418286046590efe4e1b6891045bc1e1aaf179b59cdc8e97f1cd81963e7226b16b36f89ce2dd8ffdaf7ba85b2a65e45", 0xa9, 0x80, &(0x7f0000000140)={0xa, 0x4e23, 0x2d, @rand_addr="3a4f413d5c6a71fa536564a19f241fbc", 0x1f}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r1, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:30 executing program 4: getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000580), 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x840000, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000130000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB="2c61000000000a00000365722c686173682c00"]) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x0) 01:59:30 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f0000000040)={0xc5}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xc16a, 0x3) 01:59:30 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x14, 0x0, @remote}, 0xf, 0x0, 0xfffffffffffffdd9}, 0xffffffffffffffff) 01:59:30 executing program 5: getrlimit(0x1, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000400), 0x4) 01:59:30 executing program 3: socket(0x40000000015, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) [ 137.056735][ T8185] mmap: syz-executor.0 (8185) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:59:30 executing program 1: clock_getres(0x3, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x20000, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x8400, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000001c0)={0x2, r1}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={r2, r3+10000000}, &(0x7f0000000080)) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r6 = fcntl$dupfd(r4, 0x406, r5) ioctl$RTC_WIE_OFF(r6, 0x7010) 01:59:30 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xe7}}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setresgid(r1, r2, r3) 01:59:30 executing program 3: socket(0x40000000015, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8002, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) select(0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f0000000f9b), 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x800000, 0x8, 0x80000000, 0x80}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8c200, 0x2) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x3) getsockname$unix(r2, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000100)=0x4c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) unshare(0x40000600) socket$rds(0x15, 0x5, 0x0) 01:59:30 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendto$inet6(r0, &(0x7f0000000080)="fbe13a4eee24f4cd6e0f30891ca19d51a4e825d6de153e8c75c5d4f4697d8ee8ad575ae5d40c4d69ac67c7b5e08a80ddbd84fe51d8842cc1e48506b990251a9201f4b6797d98789acce77f7dd64b85b00f3c7d220149cbe0e8084e074e79cfa61548c5dc03e8e92494c73186df427acde4f819f7bf14683d3985418286046590efe4e1b6891045bc1e1aaf179b59cdc8e97f1cd81963e7226b16b36f89ce2dd8ffdaf7ba85b2a65e45", 0xa9, 0x80, &(0x7f0000000140)={0xa, 0x4e23, 0x2d, @rand_addr="3a4f413d5c6a71fa536564a19f241fbc", 0x1f}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r1, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:30 executing program 3: socket(0x40000000015, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) [ 137.943048][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 137.949038][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 138.404225][ T8210] IPVS: ftp: loaded support on port[0] = 21 01:59:31 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0/bus\x00', 0x102) umount2(&(0x7f0000000200)='./file0\x00', 0x0) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000100)=0x6e) 01:59:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x20000186, &(0x7f00006dc000)=[{0x200006}]}, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000000080)={0x0, 0x0}, 0x10) 01:59:31 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, 0x0, 0x0) 01:59:31 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendto$inet6(r0, &(0x7f0000000080)="fbe13a4eee24f4cd6e0f30891ca19d51a4e825d6de153e8c75c5d4f4697d8ee8ad575ae5d40c4d69ac67c7b5e08a80ddbd84fe51d8842cc1e48506b990251a9201f4b6797d98789acce77f7dd64b85b00f3c7d220149cbe0e8084e074e79cfa61548c5dc03e8e92494c73186df427acde4f819f7bf14683d3985418286046590efe4e1b6891045bc1e1aaf179b59cdc8e97f1cd81963e7226b16b36f89ce2dd8ffdaf7ba85b2a65e45", 0xa9, 0x80, &(0x7f0000000140)={0xa, 0x4e23, 0x2d, @rand_addr="3a4f413d5c6a71fa536564a19f241fbc", 0x1f}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r1, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) 01:59:31 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, 0x0, 0x0) 01:59:31 executing program 1: r0 = socket$kcm(0xa, 0xffffffffffffffff, 0x73) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x8840) recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x113, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) r2 = open(&(0x7f0000000140)='./file0\x00', 0x208200, 0x40) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r3, @in={{0x2, 0x4e24, @local}}}, 0x84) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 01:59:31 executing program 0: mq_open(&(0x7f0000000040)='.selinux\x00', 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0xfffffffffffffd91, &(0x7f0000000000)={0x40000000000000b, 0x2, 0x8, 0x6, 0xff, 0x0, 0xcf6a, 0x3}, 0x0, 0x0, 0x0, 0x0) socket(0x1b, 0x5, 0x6) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x800, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xfffffffffffffdf3) 01:59:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8002, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) select(0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f0000000f9b), 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x800000, 0x8, 0x80000000, 0x80}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8c200, 0x2) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x3) getsockname$unix(r2, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000100)=0x4c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) unshare(0x40000600) socket$rds(0x15, 0x5, 0x0) 01:59:31 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, 0x0, 0x0) 01:59:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8002, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000080)) select(0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x40, &(0x7f0000000f9b), 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x800000, 0x8, 0x80000000, 0x80}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8c200, 0x2) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x3) getsockname$unix(r2, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000100)=0x4c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) unshare(0x40000600) socket$rds(0x15, 0x5, 0x0) 01:59:32 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::0]:547:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000140), &(0x7f0000000000)=0x6e) 01:59:32 executing program 0: syz_emit_ethernet(0x3d5, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa38ec8f190008004500001c0000000000000000"], 0x0) r0 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x6, 0x200) ioctl$RTC_PLL_GET(r0, 0x801c7011, &(0x7f0000000100)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000180)) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f0000000140)={0x0, 0x2, 0x35}) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)=0xf121) 01:59:32 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) [ 138.982818][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 138.988721][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:59:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x80000) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0xc73, "3b22aaa74f9fe9990816d004ae4dd1c88525b2d52d4259152aae88f9a77fb9f4", 0x3, 0x1}) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) [ 139.078165][ T8284] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? [ 139.107047][ T8266] IPVS: ftp: loaded support on port[0] = 21 [ 139.261778][ T8273] IPVS: ftp: loaded support on port[0] = 21 [ 139.302827][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 139.308684][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:59:32 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendto$inet6(r0, &(0x7f0000000080)="fbe13a4eee24f4cd6e0f30891ca19d51a4e825d6de153e8c75c5d4f4697d8ee8ad575ae5d40c4d69ac67c7b5e08a80ddbd84fe51d8842cc1e48506b990251a9201f4b6797d98789acce77f7dd64b85b00f3c7d220149cbe0e8084e074e79cfa61548c5dc03e8e92494c73186df427acde4f819f7bf14683d3985418286046590efe4e1b6891045bc1e1aaf179b59cdc8e97f1cd81963e7226b16b36f89ce2dd8ffdaf7ba85b2a65e45", 0xa9, 0x80, &(0x7f0000000140)={0xa, 0x4e23, 0x2d, @rand_addr="3a4f413d5c6a71fa536564a19f241fbc", 0x1f}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r1, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:32 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 01:59:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000000)={{0x7, @addr=0x5}, 0x8, 0x2, 0x7ff}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:59:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x80000) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0xc73, "3b22aaa74f9fe9990816d004ae4dd1c88525b2d52d4259152aae88f9a77fb9f4", 0x3, 0x1}) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) 01:59:32 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x00\xef\xc4W\x13\xb5\x1f\xbb\xe0\xe3\xf0*\xa4\xc9\xfao\f\x98\xf8\a\xf9\xe2UFN)zw3\x94\x1d\xe3L\xe0\x9e\xa9\x1cZ\xbb\v\xa3\x88\xb8b\xe1\x99\xc1M|\xd6\x85\x99\xa8\xd8\xafT\xf8\x1f\x16}\x94\x96c\x94k\xa1\xbe\x92[\xc6\x06~\x18\xd9\x15<\x1b\brX\xeaf\xbej\x86EB\xf1\xd9\x1b\xa4\x0f\xc9)z\xfb\xf1\xadWF6]#\xe7>\xca\x06\xb9\xeen\xf8\x87f\x14\x84\xae\xaa|\xbbO\xe9/B\xfe\v~\xbd\x00\xc2\r\xb8^\x1a\x88\xa3#iy3\x86\xe4*\x1b!\xf8\x89S\xcc\xd1)g1\x88\xffO\x1c\xe1\x89\xdb\xeb\xdb\xa8,\nBy\x96q\xac\xa5\xc0\x81\x06}N\xa5\xfaR&Q\xd1\xf3\xfaQ9\xa9\t\x96\xe7\x17\xbd\xd3\x86\\\xe6\x917\xb0(\xb3\xc6\xc6\xfdP!W\xb0`Q\x8b&\xaf1\xf4v\b\xeec9\xa5\x8aJ\xff%\xe3\xed\r\xd8\xbd', 0x5) ftruncate(r0, 0x100) r1 = gettid() r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80800, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7f97, 0x101000) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x4e23, @multicast1}}) sched_getscheduler(r1) dup3(r0, r3, 0x80000) [ 139.428986][ T8296] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? [ 140.022839][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 140.028700][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 140.263688][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 140.270572][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:59:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x3e1, 0x3075, 0x0, 0x500000000000000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs$namespace(r2, &(0x7f0000000100)='ns/mnt\x00') epoll_wait(r1, &(0x7f0000000200)=[{}, {}, {}, {}], 0x4, 0x0) 01:59:50 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) [ 156.904084][ T8314] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 01:59:50 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x800, 0x3}, 0x23) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) sendmsg$nl_netfilter(r2, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x800000001}, 0x14}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000010c0)={r1, 0x0, 0x0}, 0x18) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000600)={0x1, 0x1, 0x7fffffff, 'queue0\x00', 0x7}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f00000006c0)={0xa, 0x4e1f, 0x0, @mcast1}, 0xfffffffffffffebc) listen(r3, 0xa) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0) write$vhci(r5, &(0x7f0000000180)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) connect(0xffffffffffffffff, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={0x0, r6}, 0x10) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000140)=""/249, 0xf9}, {&(0x7f0000000240)=""/36, 0x24}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/154, 0x9a}, {&(0x7f0000000380)=""/240, 0xf0}, {&(0x7f0000000480)=""/202, 0xca}], 0x8, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000280), &(0x7f00000005c0)=0x4) 01:59:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x802}, 0xfffffffffffffcfb) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x2) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') 01:59:50 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4eb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x100) sendto$inet(r1, &(0x7f0000000040)="e7b6524a0c83c38ef7", 0x9, 0x40000, 0x0, 0x0) 01:59:50 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendto$inet6(r0, &(0x7f0000000080)="fbe13a4eee24f4cd6e0f30891ca19d51a4e825d6de153e8c75c5d4f4697d8ee8ad575ae5d40c4d69ac67c7b5e08a80ddbd84fe51d8842cc1e48506b990251a9201f4b6797d98789acce77f7dd64b85b00f3c7d220149cbe0e8084e074e79cfa61548c5dc03e8e92494c73186df427acde4f819f7bf14683d3985418286046590efe4e1b6891045bc1e1aaf179b59cdc8e97f1cd81963e7226b16b36f89ce2dd8ffdaf7ba85b2a65e45", 0xa9, 0x80, &(0x7f0000000140)={0xa, 0x4e23, 0x2d, @rand_addr="3a4f413d5c6a71fa536564a19f241fbc", 0x1f}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:50 executing program 5: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2a29a1613fc1ec763383d99869546c8d", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x1, 0x0, 0xffffff8d}, 0x0, 0x400b, 0x448e370e0511d35e}}, 0x2fe40}}, 0x0) 01:59:50 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}}, 0x1c) 01:59:50 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}}, 0x1c) 01:59:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x802}, 0xfffffffffffffcfb) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x2, 0x2) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') 01:59:50 executing program 4: ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x26, &(0x7f0000000200)="5688f506935199c18c7c3f184a4d9bfb2916df059f71b325b121ffdb1852cfed8cffe09a89d847120f4131c3a3be51e40cf71a7054142707985ac132e77e46bb0642b8f795fbed26f136184adc463a6eb54fe666874af528e69298ab0e6e81d413272f913acb7694f56f73e59a71e41bf23afd373a3fc5", 0x77) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0xa180, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000380)=0x225, 0x4) uname(&(0x7f0000000300)=""/66) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) getpeername(r0, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x80) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000140)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000000)={{0x0, 0x10001}, {0xf}}) 01:59:50 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}}, 0x1c) 01:59:50 executing program 5: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="2a29a1613fc1ec763383d99869546c8d", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x1, 0x0, 0xffffff8d}, 0x0, 0x400b, 0x448e370e0511d35e}}, 0x2fe40}}, 0x0) 01:59:50 executing program 0: openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000001340)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000013c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001380)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000001400)={0x6, 0x118, 0xfa00, {{0x3, 0x537, "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", 0xff, 0x0, 0x2, 0xffffffff, 0xfff, 0x3, 0x800, 0x1}, r1}}, 0x120) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x800) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000340)=""/4096) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000100)={0xf6, 0x40, 0x5}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4e2588fb1329e17fe0df22a7cc1cc2b433ac9b422b10d60be3a82863e", 0xe5, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = getpid() rt_sigqueueinfo(r3, 0x39, &(0x7f00000002c0)={0x17, 0x200, 0x13}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x1ea) [ 157.712846][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 157.718753][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 157.782537][ T8366] QAT: Invalid ioctl [ 157.824558][ T8368] QAT: Invalid ioctl 01:59:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x60}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x210400, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffcf0, 0x80000) 01:59:51 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x800, 0x3}, 0x23) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) sendmsg$nl_netfilter(r2, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x800000001}, 0x14}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000010c0)={r1, 0x0, 0x0}, 0x18) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000600)={0x1, 0x1, 0x7fffffff, 'queue0\x00', 0x7}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f00000006c0)={0xa, 0x4e1f, 0x0, @mcast1}, 0xfffffffffffffebc) listen(r3, 0xa) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$vhci(0xffffffffffffff9c, 0x0, 0x0) write$vhci(r5, &(0x7f0000000180)=ANY=[], 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) connect(0xffffffffffffffff, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={0x0, r6}, 0x10) preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000100)=""/16, 0x10}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000140)=""/249, 0xf9}, {&(0x7f0000000240)=""/36, 0x24}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/154, 0x9a}, {&(0x7f0000000380)=""/240, 0xf0}, {&(0x7f0000000480)=""/202, 0xca}], 0x8, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000280), &(0x7f00000005c0)=0x4) 01:59:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x28000, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000002c0)=""/230) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x4) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x100) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000100)) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') write$P9_RLOCK(r2, &(0x7f0000000040)={0x8, 0x35, 0x2}, 0x8) 01:59:51 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendto$inet6(r0, &(0x7f0000000080)="fbe13a4eee24f4cd6e0f30891ca19d51a4e825d6de153e8c75c5d4f4697d8ee8ad575ae5d40c4d69ac67c7b5e08a80ddbd84fe51d8842cc1e48506b990251a9201f4b6797d98789acce77f7dd64b85b00f3c7d220149cbe0e8084e074e79cfa61548c5dc03e8e92494c73186df427acde4f819f7bf14683d3985418286046590efe4e1b6891045bc1e1aaf179b59cdc8e97f1cd81963e7226b16b36f89ce2dd8ffdaf7ba85b2a65e45", 0xa9, 0x80, &(0x7f0000000140)={0xa, 0x4e23, 0x2d, @rand_addr="3a4f413d5c6a71fa536564a19f241fbc", 0x1f}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:51 executing program 3 (fault-call:1 fault-nth:0): r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) socketpair(0x1b, 0x4, 0x6, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000004c0)={@empty, @dev, 0x0}, &(0x7f0000000500)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000480)={@empty, 0x400000000003, r2}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r3 = syz_open_pts(r0, 0x0) r4 = dup3(r3, r0, 0x0) ppoll(&(0x7f0000000480), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x1b) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000000c0)={r5, @in={{0x2, 0x4e23, @remote}}}, 0x84) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, r6, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffc01}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000200)={r5, 0x6c, "88321695eac170bca03adfc4ee58719bead5239c61ac8065eb43999f32edb8e6be1dcca0917aa7239d376e3621f5d06dce085762d82d26cc6aed2c5a10ee3d5d29a74a0a72f6322fa759b88513ab0c14db2ccc0564d08ea085e40dd038e345e6c00ab9c5002371010173d1d2"}, &(0x7f0000000280)=0x74) ioctl$TCSETSF(r0, 0x5404, 0x0) 01:59:51 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80, 0x0) r1 = semget(0x3, 0x0, 0x40) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000000)=""/139) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$inet6(0xa, 0x80005, 0x8b) bind$inet6(r2, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast1}, 0x1c) syz_emit_ethernet(0x0, &(0x7f00000001c0)=ANY=[], 0x0) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x7fffffff, 0x0) [ 158.114250][ T8382] FAULT_INJECTION: forcing a failure. [ 158.114250][ T8382] name failslab, interval 1, probability 0, space 0, times 1 [ 158.212976][ T8382] CPU: 1 PID: 8382 Comm: syz-executor.3 Not tainted 5.1.0-rc6+ #86 [ 158.221023][ T8382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.231078][ T8382] Call Trace: [ 158.234382][ T8382] dump_stack+0x172/0x1f0 [ 158.238726][ T8382] should_fail.cold+0xa/0x15 [ 158.243331][ T8382] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 158.249153][ T8382] ? ___might_sleep+0x163/0x280 [ 158.254012][ T8382] __should_failslab+0x121/0x190 [ 158.258951][ T8382] should_failslab+0x9/0x14 [ 158.263458][ T8382] kmem_cache_alloc_trace+0x2d1/0x760 [ 158.268837][ T8382] __rdma_create_id+0x5f/0x4e0 [ 158.273606][ T8382] ? rds_rdma_cm_event_handler_cmn+0x800/0x800 [ 158.279763][ T8382] rds_ib_laddr_check+0xed/0x480 [ 158.284706][ T8382] ? rds_ib_exit+0xb0/0xb0 [ 158.289128][ T8382] ? lock_acquire+0x16f/0x3f0 [ 158.293814][ T8382] ? rds_trans_get_preferred+0xf4/0x2a0 [ 158.299367][ T8382] rds_trans_get_preferred+0x152/0x2a0 [ 158.304834][ T8382] rds_bind+0x714/0x940 [ 158.308997][ T8382] ? rds_remove_bound+0xa0/0xa0 [ 158.313854][ T8382] ? apparmor_socket_bind+0xb6/0x160 [ 158.319166][ T8382] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 158.325417][ T8382] ? security_socket_bind+0x93/0xc0 [ 158.330639][ T8382] __sys_bind+0x23f/0x290 [ 158.334983][ T8382] ? __ia32_sys_socketpair+0xf0/0xf0 [ 158.340268][ T8382] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 158.346514][ T8382] ? fput_many+0x12c/0x1a0 [ 158.350932][ T8382] ? fput+0x1b/0x20 [ 158.354740][ T8382] ? ksys_write+0x1f1/0x2d0 [ 158.359245][ T8382] ? __ia32_sys_read+0xb0/0xb0 [ 158.364445][ T8382] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 158.369902][ T8382] ? do_fast_syscall_32+0xd1/0xc98 [ 158.375010][ T8382] ? entry_SYSENTER_compat+0x70/0x7f [ 158.380294][ T8382] ? do_fast_syscall_32+0xd1/0xc98 [ 158.385416][ T8382] __ia32_sys_bind+0x72/0xb0 [ 158.390007][ T8382] do_fast_syscall_32+0x281/0xc98 [ 158.395056][ T8382] entry_SYSENTER_compat+0x70/0x7f [ 158.400177][ T8382] RIP: 0023:0xf7f3f869 [ 158.404253][ T8382] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 158.423856][ T8382] RSP: 002b:00000000f5d3b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000169 [ 158.432265][ T8382] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 158.440254][ T8382] RDX: 000000000000001c RSI: 0000000000000000 RDI: 0000000000000000 [ 158.448235][ T8382] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 158.456208][ T8382] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 158.464175][ T8382] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 01:59:51 executing program 4: ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x26, &(0x7f0000000200)="5688f506935199c18c7c3f184a4d9bfb2916df059f71b325b121ffdb1852cfed8cffe09a89d847120f4131c3a3be51e40cf71a7054142707985ac132e77e46bb0642b8f795fbed26f136184adc463a6eb54fe666874af528e69298ab0e6e81d413272f913acb7694f56f73e59a71e41bf23afd373a3fc5", 0x77) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0xa180, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000380)=0x225, 0x4) uname(&(0x7f0000000300)=""/66) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) getpeername(r0, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x80) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000140)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000000)={{0x0, 0x10001}, {0xf}}) 01:59:51 executing program 3 (fault-call:1 fault-nth:1): r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:51 executing program 0: ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x26, &(0x7f0000000200)="5688f506935199c18c7c3f184a4d9bfb2916df059f71b325b121ffdb1852cfed8cffe09a89d847120f4131c3a3be51e40cf71a7054142707985ac132e77e46bb0642b8f795fbed26f136184adc463a6eb54fe666874af528e69298ab0e6e81d413272f913acb7694f56f73e59a71e41bf23afd373a3fc5", 0x77) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0xa180, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000380)=0x225, 0x4) uname(&(0x7f0000000300)=""/66) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) getpeername(r0, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x80) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000140)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000000)={{0x0, 0x10001}, {0xf}}) 01:59:51 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) [ 158.742829][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 158.748693][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:59:51 executing program 5: ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x26, &(0x7f0000000200)="5688f506935199c18c7c3f184a4d9bfb2916df059f71b325b121ffdb1852cfed8cffe09a89d847120f4131c3a3be51e40cf71a7054142707985ac132e77e46bb0642b8f795fbed26f136184adc463a6eb54fe666874af528e69298ab0e6e81d413272f913acb7694f56f73e59a71e41bf23afd373a3fc5", 0x77) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0xa180, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000380)=0x225, 0x4) uname(&(0x7f0000000300)=""/66) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) getpeername(r0, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x80) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000140)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000000)={{0x0, 0x10001}, {0xf}}) 01:59:52 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x2, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:52 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendto$inet6(r0, &(0x7f0000000080)="fbe13a4eee24f4cd6e0f30891ca19d51a4e825d6de153e8c75c5d4f4697d8ee8ad575ae5d40c4d69ac67c7b5e08a80ddbd84fe51d8842cc1e48506b990251a9201f4b6797d98789acce77f7dd64b85b00f3c7d220149cbe0e8084e074e79cfa61548c5dc03e8e92494c73186df427acde4f819f7bf14683d3985418286046590efe4e1b6891045bc1e1aaf179b59cdc8e97f1cd81963e7226b16b36f89ce2dd8ffdaf7ba85b2a65e45", 0xa9, 0x80, &(0x7f0000000140)={0xa, 0x4e23, 0x2d, @rand_addr="3a4f413d5c6a71fa536564a19f241fbc", 0x1f}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) [ 159.062813][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 159.068670][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 159.143851][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 159.150088][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:59:52 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:52 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x384, 0xfffffffffffffffe) 01:59:52 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x14, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:52 executing program 1: clock_gettime(0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x109000, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0xffffffff, 0x3, 0x957, 0x0, 0x17cb1f35, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x100000001, 0x1f, 0x0, 0xfd, 0x80000001, 0x6, 0x4, 0x0, 0x0, 0x40, 0x4, 0x45b73fbf, 0x2, 0x110, 0x7, 0x7, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400, 0x1, 0x0, 0x7fff, 0x2, @perf_bp={0x0, 0x1}, 0x20820, 0x0, 0x8, 0x5, 0x3, 0x3, 0x2}, 0x0, 0x0, r0, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) 01:59:52 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x3, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:52 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x29}, 0x29) 01:59:52 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:52 executing program 1: r0 = syz_open_dev$dspn(0x0, 0x0, 0x80) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)=ANY=[@ANYBLOB]) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2, 0x0, 0x0, 0xcb1}}}}, 0xa0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000500)) close(r1) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) sendmsg$rds(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/143, 0x8f}, {&(0x7f0000000c40)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x20000810}, 0x20000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @local}, 0x3, 0x1, 0x0, 0x2}}, 0x2e) rt_sigaction(0x13, &(0x7f00000000c0)={0x0, {0xfffffffe}, 0x0, &(0x7f0000000080)="c4c27d348639b36f15c4a1e96b0454c401eb7c38f241daa57e000000c482b1be00c4820dae8600f70000660f383071fac4a269a92ec4a1addfc2630b"}, 0x0, 0x8, &(0x7f0000000280)) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f00000002c0)=""/203, &(0x7f0000000000)=0xcb) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 01:59:52 executing program 0: ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x26, &(0x7f0000000200)="5688f506935199c18c7c3f184a4d9bfb2916df059f71b325b121ffdb1852cfed8cffe09a89d847120f4131c3a3be51e40cf71a7054142707985ac132e77e46bb0642b8f795fbed26f136184adc463a6eb54fe666874af528e69298ab0e6e81d413272f913acb7694f56f73e59a71e41bf23afd373a3fc5", 0x77) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0xa180, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000380)=0x225, 0x4) uname(&(0x7f0000000300)=""/66) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) getpeername(r0, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x80) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000140)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000000)={{0x0, 0x10001}, {0xf}}) 01:59:52 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r0, 0x29, 0x10000000001f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r1, &(0x7f0000002700)=[{&(0x7f0000000480)=""/148, 0x94}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) signalfd4(r2, &(0x7f0000000140)={0x6}, 0x8, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000002800)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)=ANY=[@ANYBLOB="19230274e5c80af8ff81010000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x2004c051) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x7d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x8000000) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 01:59:52 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) [ 159.732228][ T8460] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 159.783917][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 159.790763][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:59:53 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendto$inet6(r0, &(0x7f0000000080)="fbe13a4eee24f4cd6e0f30891ca19d51a4e825d6de153e8c75c5d4f4697d8ee8ad575ae5d40c4d69ac67c7b5e08a80ddbd84fe51d8842cc1e48506b990251a9201f4b6797d98789acce77f7dd64b85b00f3c7d220149cbe0e8084e074e79cfa61548c5dc03e8e92494c73186df427acde4f819f7bf14683d3985418286046590efe4e1b6891045bc1e1aaf179b59cdc8e97f1cd81963e7226b16b36f89ce2dd8ffdaf7ba85b2a65e45", 0xa9, 0x80, &(0x7f0000000140)={0xa, 0x4e23, 0x2d, @rand_addr="3a4f413d5c6a71fa536564a19f241fbc", 0x1f}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:53 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="10000600000020e3ff0000c20fbf64c7"]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$unix(r1, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000280)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000200], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:59:53 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xf0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:53 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x300, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:53 executing program 1: clone(0x6000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000000)='statm\x00') exit(0x0) read(r1, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 01:59:53 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendto$inet6(r0, &(0x7f0000000080)="fbe13a4eee24f4cd6e0f30891ca19d51a4e825d6de153e8c75c5d4f4697d8ee8ad575ae5d40c4d69ac67c7b5e08a80ddbd84fe51d8842cc1e48506b990251a9201f4b6797d98789acce77f7dd64b85b00f3c7d220149cbe0e8084e074e79cfa61548c5dc03e8e92494c73186df427acde4f819f7bf14683d3985418286046590efe4e1b6891045bc1e1aaf179b59cdc8e97f1cd81963e7226b16b36f89ce2dd8ffdaf7ba85b2a65e45", 0xa9, 0x80, &(0x7f0000000140)={0xa, 0x4e23, 0x2d, @rand_addr="3a4f413d5c6a71fa536564a19f241fbc", 0x1f}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="2c5600e6e2fda0933470cafc215cb6db370200"/30], 0xe) 01:59:53 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x3f00, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:53 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5bf0, 0x3ffffe) write$FUSE_POLL(r0, &(0x7f0000000000)={0x18, 0xffffffffffffffda, 0x5, {0x8a}}, 0x18) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x8001, 0x9e9d, 0x7, {0x4, @raw_data="40edc21632c83ba5efc06c6d563d2f85fccd5ced65586f1d0bd1eef0b1aabaf924a852f43de075155e57353009db33e9dc83f4e11f853f34ecb4476863606332f8a2992c8ec74c37c6d1c5789e0285d19bc8f0a30050fddd65bde80fa5513e87d57050e0e4b3a026404728cded98a2e65ed8c80e686a4ca2afdb6c817f9dd286c1b7e7ff495864a765eb16a3b00d8ff7049271a0ca85a7541d9ea4159037ceff3a726eabedfd286788c4db215fde8b4b54a6b49b3981519975fc4d84403cf8736c1a6fb26c775fc8"}}) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) 01:59:53 executing program 0: ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x26, &(0x7f0000000200)="5688f506935199c18c7c3f184a4d9bfb2916df059f71b325b121ffdb1852cfed8cffe09a89d847120f4131c3a3be51e40cf71a7054142707985ac132e77e46bb0642b8f795fbed26f136184adc463a6eb54fe666874af528e69298ab0e6e81d413272f913acb7694f56f73e59a71e41bf23afd373a3fc5", 0x77) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0xa180, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000380)=0x225, 0x4) uname(&(0x7f0000000300)=""/66) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) getpeername(r0, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x80) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000140)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000000)={{0x0, 0x10001}, {0xf}}) 01:59:53 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendto$inet6(r0, &(0x7f0000000080)="fbe13a4eee24f4cd6e0f30891ca19d51a4e825d6de153e8c75c5d4f4697d8ee8ad575ae5d40c4d69ac67c7b5e08a80ddbd84fe51d8842cc1e48506b990251a9201f4b6797d98789acce77f7dd64b85b00f3c7d220149cbe0e8084e074e79cfa61548c5dc03e8e92494c73186df427acde4f819f7bf14683d3985418286046590efe4e1b6891045bc1e1aaf179b59cdc8e97f1cd81963e7226b16b36f89ce2dd8ffdaf7ba85b2a65e45", 0xa9, 0x80, &(0x7f0000000140)={0xa, 0x4e23, 0x2d, @rand_addr="3a4f413d5c6a71fa536564a19f241fbc", 0x1f}, 0x1c) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:53 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0xc6) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r2, &(0x7f0000000740)={'syz1\x00', {0x4, 0x6, 0x1f}, 0x15, [0x10000, 0xffffffffffffff81, 0x6, 0x4, 0x3ff, 0x45, 0x7, 0x4, 0xffffffffffffffff, 0x2, 0x40, 0x4, 0x23c6, 0x100, 0xfffffffffffffeff, 0x20000, 0x7f, 0x5, 0x1000, 0x3, 0x41a, 0x9, 0x8, 0x1, 0xffffffffffffff01, 0x7, 0x5, 0x100000000, 0x8, 0x4, 0x92, 0x101, 0x0, 0x6, 0xffffffffffff7fff, 0x2, 0x1f, 0x0, 0x6, 0x3af, 0x10001, 0x1, 0xf904, 0x100000001, 0x0, 0x20, 0x135, 0x0, 0x4, 0x5, 0x0, 0x8007, 0x2, 0x7ff, 0x2, 0x80000000, 0x7, 0x0, 0x0, 0x5, 0x4275, 0x0, 0x7f, 0x8001], [0x3f, 0xffffffff80000001, 0x0, 0x4, 0xfffffffffffff840, 0x6b4, 0x8a, 0x9, 0x3, 0xee, 0x80, 0x1, 0x100000001, 0x20, 0x9, 0x4, 0x3, 0x1, 0x80, 0x8, 0x4, 0x4, 0x3, 0x7f, 0x1, 0x5, 0x8000, 0x1ff, 0x8, 0x6, 0x1, 0x7fff, 0x2, 0x4e, 0x8, 0xc00000000000, 0x3f, 0x47, 0x5dc, 0x0, 0x7bd, 0x43, 0xfffffffffffffad2, 0x0, 0x56, 0x10001, 0x30000000, 0xffffffffffffff5d, 0x45c, 0x16f9, 0x0, 0x5, 0x9, 0x200000000, 0x5, 0x40e, 0x2, 0x0, 0x1800000000000000, 0x9, 0x3, 0x8d, 0xd6, 0x2], [0x2, 0x5, 0x2, 0xfffffffffffffffa, 0x8, 0x36f, 0xc000, 0x7, 0x8, 0xfffffffffffffffb, 0x3f, 0x7, 0x3, 0x6, 0x4, 0x6, 0x3000000000000, 0x2, 0x7fffffff, 0x6, 0x1ff, 0x1200000, 0x2, 0x3ff, 0x6, 0x9, 0x7, 0x9, 0x6, 0x8, 0x81, 0x4, 0x7, 0x80000000, 0x4, 0xfffffffffffff274, 0x1, 0x0, 0x1, 0x2, 0x7f, 0x4, 0x1, 0x5, 0xffff, 0x6ee3, 0x0, 0x2, 0xe7, 0x100000001, 0x2, 0xfffffffffffffff8, 0x9, 0x5, 0x4000, 0xffffffffffffca75, 0x8b9, 0x2, 0x9, 0x9, 0x6, 0x7fffffff, 0x7f, 0xfe], [0x6, 0x81a, 0x637, 0xe5, 0x3, 0x1, 0x2, 0x2, 0x1, 0x5, 0x2, 0x200, 0xffff, 0xff, 0x1, 0xe2, 0xfffffffffffffff8, 0x401, 0x5, 0x7, 0x200, 0x8, 0x1, 0x62c0, 0x6, 0x5, 0x2, 0xfffffffffffffff9, 0x0, 0x80010000000, 0x3, 0xffffffffffffffd8, 0x7, 0x1, 0x3ff, 0x1, 0x1, 0xbe2, 0x401, 0x8001, 0x0, 0xffffffffffffff01, 0x8, 0x8, 0x5, 0x1c000000000, 0x3, 0x6, 0x3ff, 0xffffffffffffff25, 0x10001, 0x5, 0x1, 0xadb3, 0x79, 0x1, 0x27bd, 0x8, 0x7, 0x2, 0xffffffffffffff01, 0x2, 0xa6e4]}, 0x45c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080)=0x1, r3, 0x0, 0x0, 0x1}}, 0x20) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000040)=0x9) truncate(&(0x7f0000000280)='./bus\x00', 0x857d) 01:59:53 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xf000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:53 executing program 5: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='eth1lo\x00', 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000180)=0x100) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e22, @rand_addr=0x6}, {0x6, @broadcast}, 0x24, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, 'bcsf0\x00'}) get_robust_list(0x0, 0x0, 0x0) 01:59:53 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) sendto$inet6(r0, &(0x7f0000000080)="fbe13a4eee24f4cd6e0f30891ca19d51a4e825d6de153e8c75c5d4f4697d8ee8ad575ae5d40c4d69ac67c7b5e08a80ddbd84fe51d8842cc1e48506b990251a9201f4b6797d98789acce77f7dd64b85b00f3c7d220149cbe0e8084e074e79cfa61548c5dc03e8e92494c73186df427acde4f819f7bf14683d3985418286046590efe4e1b6891045bc1e1aaf179b59cdc8e97f1cd81963e7226b16b36f89ce2dd8ffdaf7ba85b2a65e45", 0xa9, 0x80, &(0x7f0000000140)={0xa, 0x4e23, 0x2d, @rand_addr="3a4f413d5c6a71fa536564a19f241fbc", 0x1f}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r1, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:53 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) write$nbd(r0, &(0x7f0000000100)={0x67446698, 0x0, 0x4, 0x2, 0x2, "f5a5d090206d26bb2cebd0a9e3554edcb7ab812cc6a6bb553bbbc9f41fe8a6b8bff4822a7f7ad5bf9bc2db96cc87ef7fcb1eb17938cc5d658f2ffafcd9980a2b1a2ae4d587c1b7ff103e3b74330278a25c23c9f338ad617b515a58b15e85039b776802a3b1ba7613cf317d9d202b691752043306ee391de8be78c0ab0be1811131ac863b61c7b1a78827cde7b7893491402d8759d33ef6ad021cb5d54c847ff5405152264550e2e99d95890c45cfb1968791e072566e629418b303b93ad501ab8d75329b373820a670d74da945a0f8250cf797"}, 0xe3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) poll(&(0x7f0000000440)=[{r1}], 0x20000000000000ca, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)={0x0, 0x0, [0x0, 0xfffffffffffffbff, 0x2, 0x3, 0x10001, 0x8, 0x54a, 0x3]}) 01:59:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x2100) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0xfffffffffffffffd, 0xffffffff, 0x1, 0x3, 0x0, 0x5, 0x8, 0x40, 0x3, 0x8, 0xfffffffffffffffc, 0x9, 0x101, 0x6, 0x14, 0x8}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x78, 0x200, {"b7fa8041d1c353b0e4644f945430160e096594fac342d99e36683294a7b9e4460162a06a690a2e64ea12a01a73d261fd64e6001379b8e2d85f6f250d0a0b441c4c033c2250dea7faf2afecd69737f88198f0e2cac72597ffc7bf6a69f412f0"}}, {0x0, "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"}}, &(0x7f0000001180)=""/190, 0x107a, 0xbe, 0x1}, 0x7) 01:59:54 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x40000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x82, 0x0) write$selinux_attr(r3, &(0x7f0000000040)='system_u:object_r:logrotate_var_lib_t:s0\x00', 0x29) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0x400000) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0, 0x0, 0x10d}) 01:59:54 executing program 2: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:54 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x800000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:54 executing program 0: io_setup(0x4d7, &(0x7f0000000040)=0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0, 0x0, 0x10001}]) 01:59:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x201, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)='c', 0x1}], 0x1) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) seccomp(0x0, 0x1, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0xfffffffffb99a72e, 0x7, 0x5, 0x80000001}, {0x6247, 0x5, 0x4, 0x4}, {0x7fff, 0x5, 0x4, 0x401}, {0x4, 0x7fff, 0x973, 0xfff}]}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 01:59:54 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xf0ffff, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:54 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0}, 0x0) move_pages(0x0, 0x1, &(0x7f0000000940)=[&(0x7f0000ff9000/0x4000)=nil], &(0x7f0000000980)=[0x1], 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff97, 0x20000000000001) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x8000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000140)=0x4) 01:59:54 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0xc6) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r2, &(0x7f0000000740)={'syz1\x00', {0x4, 0x6, 0x1f}, 0x15, [0x10000, 0xffffffffffffff81, 0x6, 0x4, 0x3ff, 0x45, 0x7, 0x4, 0xffffffffffffffff, 0x2, 0x40, 0x4, 0x23c6, 0x100, 0xfffffffffffffeff, 0x20000, 0x7f, 0x5, 0x1000, 0x3, 0x41a, 0x9, 0x8, 0x1, 0xffffffffffffff01, 0x7, 0x5, 0x100000000, 0x8, 0x4, 0x92, 0x101, 0x0, 0x6, 0xffffffffffff7fff, 0x2, 0x1f, 0x0, 0x6, 0x3af, 0x10001, 0x1, 0xf904, 0x100000001, 0x0, 0x20, 0x135, 0x0, 0x4, 0x5, 0x0, 0x8007, 0x2, 0x7ff, 0x2, 0x80000000, 0x7, 0x0, 0x0, 0x5, 0x4275, 0x0, 0x7f, 0x8001], [0x3f, 0xffffffff80000001, 0x0, 0x4, 0xfffffffffffff840, 0x6b4, 0x8a, 0x9, 0x3, 0xee, 0x80, 0x1, 0x100000001, 0x20, 0x9, 0x4, 0x3, 0x1, 0x80, 0x8, 0x4, 0x4, 0x3, 0x7f, 0x1, 0x5, 0x8000, 0x1ff, 0x8, 0x6, 0x1, 0x7fff, 0x2, 0x4e, 0x8, 0xc00000000000, 0x3f, 0x47, 0x5dc, 0x0, 0x7bd, 0x43, 0xfffffffffffffad2, 0x0, 0x56, 0x10001, 0x30000000, 0xffffffffffffff5d, 0x45c, 0x16f9, 0x0, 0x5, 0x9, 0x200000000, 0x5, 0x40e, 0x2, 0x0, 0x1800000000000000, 0x9, 0x3, 0x8d, 0xd6, 0x2], [0x2, 0x5, 0x2, 0xfffffffffffffffa, 0x8, 0x36f, 0xc000, 0x7, 0x8, 0xfffffffffffffffb, 0x3f, 0x7, 0x3, 0x6, 0x4, 0x6, 0x3000000000000, 0x2, 0x7fffffff, 0x6, 0x1ff, 0x1200000, 0x2, 0x3ff, 0x6, 0x9, 0x7, 0x9, 0x6, 0x8, 0x81, 0x4, 0x7, 0x80000000, 0x4, 0xfffffffffffff274, 0x1, 0x0, 0x1, 0x2, 0x7f, 0x4, 0x1, 0x5, 0xffff, 0x6ee3, 0x0, 0x2, 0xe7, 0x100000001, 0x2, 0xfffffffffffffff8, 0x9, 0x5, 0x4000, 0xffffffffffffca75, 0x8b9, 0x2, 0x9, 0x9, 0x6, 0x7fffffff, 0x7f, 0xfe], [0x6, 0x81a, 0x637, 0xe5, 0x3, 0x1, 0x2, 0x2, 0x1, 0x5, 0x2, 0x200, 0xffff, 0xff, 0x1, 0xe2, 0xfffffffffffffff8, 0x401, 0x5, 0x7, 0x200, 0x8, 0x1, 0x62c0, 0x6, 0x5, 0x2, 0xfffffffffffffff9, 0x0, 0x80010000000, 0x3, 0xffffffffffffffd8, 0x7, 0x1, 0x3ff, 0x1, 0x1, 0xbe2, 0x401, 0x8001, 0x0, 0xffffffffffffff01, 0x8, 0x8, 0x5, 0x1c000000000, 0x3, 0x6, 0x3ff, 0xffffffffffffff25, 0x10001, 0x5, 0x1, 0xadb3, 0x79, 0x1, 0x27bd, 0x8, 0x7, 0x2, 0xffffffffffffff01, 0x2, 0xa6e4]}, 0x45c) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080)=0x1, r3, 0x0, 0x0, 0x1}}, 0x20) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000040)=0x9) truncate(&(0x7f0000000280)='./bus\x00', 0x857d) 01:59:54 executing program 5: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x1, 0x20000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r1, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) ioctl$VIDIOC_S_EDID(r0, 0xc0245629, &(0x7f0000000400)={0x0, 0x8, 0x4, [], &(0x7f0000000040)=0xfffffffffffff053}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb8, r3, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xafa}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe3c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000000}]}]}, 0xb8}}, 0x0) 01:59:54 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x1000000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:54 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x3000000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:54 executing program 5: getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, &(0x7f0000000000), &(0x7f00000022c0)=""/4096}, &(0x7f0000001280)=0x50) 01:59:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:55 executing program 0: r0 = inotify_init() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x2) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000180)={r3, 0x1}) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x80000003) write$binfmt_elf64(r2, &(0x7f0000000440)=ANY=[@ANYRES64], 0x8) mq_unlink(&(0x7f0000000280)='+posix_acl_access\x00') setsockopt$sock_int(r2, 0x1, 0x3b, &(0x7f00000001c0)=0xed, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) dup2(r4, r2) 01:59:55 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:55 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) [ 162.066196][ T8603] input: syz1 as /devices/virtual/input/input10 [ 162.234942][ T8603] input: syz1 as /devices/virtual/input/input11 01:59:55 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) r1 = socket(0x5, 0x7, 0x80) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0xf4c6400cb142a5b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x611, {0x12, 0x3, 0x8}, 0x120, r3, r4, 0x8, 0x9, 0x1, 0xc7, 0x100000001, 0x2, 0x9, 0x7, 0x401, 0x7, 0x3, 0x1ff, 0x7fff, 0x1d383f0c80000, 0xffffffffffffff81}}, 0xa0) vmsplice(r1, &(0x7f0000001600)=[{&(0x7f00000004c0)="1e9849b4fc5f8138aab09cbffe96477cfbf47391daf509ef03d82693de524c05e07ea0b930a96e277c1db8cfb6c5de46c405293a15ceebbca8dacbe585e0050a4b307fc153", 0x45}, {&(0x7f0000000540)="d260dbfbcb738897a288f568f776d40291acfdb9db9f60f7e31e8475ca67366a1d0d5e7ef6ae5d456af5cddfe4891b2ee9fe8a9c2bbc15526a265d473997e1d37e9ec2cd84603efde6cc68e0ca49d1529dd3b97e02514bd018836e29fc47d143a45f096318588ce8dc4c967fb7305a93e45f4311760ad9c85aabe25bc0b1acefd9df7aa3c6ec970fc99c4eb5a1a48aa687a6aa57c18a514312c208a368e8327dad40af632c78645545abfd1360274ac46aa207f5d1bdb5a9d5d1c9ba4d2f7b6fc33340817cb72ab5e325ddbf62469ee17fcb6c74e343d378e564a106b5f95afbf777b2da12edd1713bac8beeb82dfb6799a15a8b8140799b18b56436140877e217890024aabc121aa1088501b247f659bcad84aa80f96197b1ff8d436e7433f9c263e8c52ab301c1b531ddb54f7db4d8fe0cb68858fbf277be842cd2c820cf81957ef63a1a75daac3a979ce8c2c2f258f2d627e155bb2fac9115cd531f0bd0d29903cbc1cd694c7139b2257444fdee8a03957c54264b22e96743f11b37d7a32a9ba196e851e98a604ec55accf00436ab7a169b5043829060b7cc0c0da4a95d1fffec70c9b5e23084c1961642a312fe9db6bbbb564177f01eb8e9a94ec340ae5b986aa47e3b0249dcb627a5de7a9068a738cf70799fa311bf5deda3e0df8b3b031d14f001de3fa125460283c8ca6c53e434efdb71119caf2ab7c615a1bc2d0bf3205a7d4a3c8a88e6fea34b181f650bd0adfe8cf4bdfd0231b3ebbc8161347fa00a586d8241c8755c8c24916739786436d1e8f6c61877b9e14055ea0e5ebda430f5b6db6d4d3741b77de7bf41a0b4dc775b60637b1a1f8026ddba58ef793ad0c4b9cdd1f354dd53d235867ec4c9f40d627e97bda7612d61308fbd28f0db7b670b976113720383908cdf3422d6a453068c29253ec2a5673bf587ac0c9363d1d7b5493ce320b1827f762d1fadd65675fcfaf3b96b721b01b248072fbf128a7555a2fcc01fd4afce60cd6a4e68617e1ed493badc7c1a8915caa4889982668f267f4186b273376637b2da5caca245846931c3a9c86cb18c3082b3e84fa6ebb0fde90125e35308ea75f1f4d6b4da75c907f27595284f4e07f1335db7c75d98479bd4cf04ee7f09ace7b2e55691ab1fc8ff15fe6c77cd51c614405bc12d2b466094735bad83c209b3eae9f58dcb43a33b5a253ed24f425caec6d25a6de11ed34a1896f4015c840e382d3a212e62bb0b3670948c723e7852ecb67504d1c2c9ed39fcedd0c5665ce75b62ef16616d73776e905365174de96b6df6fb4e110b06ebf773d49b0b206058388013768c2395cf56552aca8b711e38dbe12e108cfa72cce2274895febf7b38dc6772ecfb2da4041078ff583779144520d1b8c7105c6aa03922486f3451c5ce031375196ae265726ac6d2fa572203b7b9f6986aa769b947efe28831af19922193bcb4434afe924afeaf9aa0bde13a957fdb94aadd7f029eb677638be03aa68b5051ceea845ca5d728b0420d9e74671facbda70fd3fa728aaa040333125c78ac906739875e45f6f6b3b479a84b89f5d4a56314a0bba36d00d1464d45994f997ee736acd0fdb8fa3d3956e844f28d50420c3a5eee0debe41d40b6109ee5e0c0b91a61130228632902659d32bfb8bc2d745f1444306c4c7bd23412c0481cf3bb36a3afae7836d04da79fd3eb30fc6f9b7a78b8a6f030e5130e0a261ae4985d6472162eb363960abf3cc0ef89c62dbb66dc663d9702aa231e7f7f778496b94aeb18c9b05e98fc33330ef33fae729472136a353f09fdc57676c844427b1b363b42b539386cc58a553f10bdebdc7cea1a8cad224605bc7309101cbf53519660dcb6e964dfa8fff846e181bc8a0a1d675d5430a01bf6578307c235fea8f1c9c011acce575f9804bc7640f7f3dcc7acfb7f0e04dc131a21d60431a7f39cb69e8c9e91df4a9758ea5596183608c3bce36de89da1701a9464975b5142d80e25ed327297fd2abe20b580b80bad1c56b57d15b23286cd5bbdd43053a98a96d8f9e0437bc5e15e4809d2fcafefb72c595193985e4f69fd75091b5a54a498bf36c7ec8c807dd4a8b2d9d553ecf04a7f9eb38d2210af51298c32852660f7f839aec04f2d89a3c13f5654f96f1d9a8c0fd3dd9ce4a2b6590ec4ff6fa3031f2a82c7dbb992f4cb4bea48b595215a46cc1e6f0d068d54741e976749f8bffd2121380581db3b65536914953200e9170e2095beab89107522d6bb1ca6b95b63e61aa305f93e6e2c2b574416346039e97a2dfbd1a249ebc3c865c4efc93f6d75bd2fd97c0d77c68ea0a2c191576420684e2f568d3c7380c73410badf41356a5734cead6b4e9d1d1474eef23f0519c13d3379f21b1bc3619a9144bad1cef4b0f243b6b21f89c8d98e5ec2ed07e21b19264a5c3f0f81446938506a4473e8c57569b0c0fd799feae232dd37a0aa4607d45492ddeea87aba7addc3890e07a0e7c0380931018f3c986de2cac9b23c8e5be94f635c956c6d790b5afe02d68386c045eaefce9fd01cfa8fa0d85a08bc3d3540f1aabffe6ef8d7282e6f43039138e67b346950f33853a564f2c78a4c4bcbdf037e39e211c1ccae96a142baa6ac97dc2308968d98195565d4fb8deb8719b4a2ec8e71d95a52778eb1819760974d13fad6b0b2bf7076edd9852d79029e31b45494ad867b1bb5f8f792523bc3e8c74dcb6e31850d82a8249d5036b098f063de3a7b4cd9f158b889b6fa7144140ae896892084723122e4e4dbd50d68e9a353d68a6af0e937927acc8547e7923bd60829b91f4ace3df9f5ae0ee3fb189b029c5e3d5b8da0b984ba5d0cd380d34e51340ede6325976bec1395ad2c12daed482fbc20a0cce52687b60c524a9f6998247011beaf92d9fa358e4cb0f4d03c5d4adf55837035a11b28f063b459df09d5cf12d8978ae5896af5c65a8458a60217f5dd668bd26c7fe8eea7c575b51343f1177fd0f240fb777290d211fa3839638210fba506fabe94a66176b539088b559caf868958a50cb9f4a1360c09837dcd82a84de334541c7dd02e7d7d7a2ef94b106ae72a7451b6cfbe809c90335de6bc50581ac737e27c521acc2e313412720c6cb4971c399d62667df652f7f7e226c9882a3e48d0729bb26e03c42ecf9f9e732cd86d9344002820c2b39ff19213e78954cc2d6d49226e7924ca36682ed5170cd27a43d2c995905c4e24d2587a20476fc68d564dd01b969e898607d7f747be5695bf16236d13e3829746117ee6e0a962579f078b2be5f9ef190ab7d3b6e8453b80d133a4cbed20f69f95c7da45e63616a97f151aacec1dc378136f80d5621b30111e96c527c3dc9d80772b3f33587fdcf62ea5dbb941a3580cdffe4b1c55363b390697bbebf1e98d33767d7145d9e0e55d59edbcca4950cbb762990d3537f3c0d113e1335e69bd6d71098122e16cf584985b35c72df38b99e1804d4a27d5a0a062fdf0f7eb40790aeb3321940630a05e9386693909c80f3bc1cf6ee1a8797a8661d63e381f80245a22e5f09eb3fd18a0115e8dc127f286a33b78ac9784e54faa721b1af8db7ba77cfccceed3b96486affc35587e4e156f81b406ad8953ec655b79ae23e06e548ec8c16e6ae3ad05b0a7f9e895a08e5dfc1a14111296c5ce72e5385fc9c1ab76b336e90eb8c5b7b101e13d1d2f7100588dd97a5af3d4adc6ba8468de8ef37dd18388af8ca91cace73d087840dbb765f3a9022436847d8ad3c11701663f648b4c1b9e8e9b2bae40ed919486195c1a2b219305b524d932ca24e3b6b470318447b0d3bbc17dbd1e66db3a0bb6af7a6d06cae9a65c18cff6d7f4afe79b182c2807296afe2ab3914782603922b15ea2f6f1aad4206b61e95b9c91853d0e1a10c2df158103ddf7db78652646fc2faeb9738d3cfef5889f626accad49290af8880212dec24524d809e0f56aa19f038de352db57cdc2492afe22e62c71f2649352921bb07bec7807fda56c79b6ee86b8f7f3520a06fdcb859d3a834c78dd80677bdaa0b67ebfceb403a5aaad58c7b266cc13e31af0d8011f77e79bcfbed35b81eff80691b4dbfe4db26df5f4358011bf2c5e0f13700d0fb763a0646a3dd3c78e6449cb4876414935b56b5d343518b708f16b4a843c34a8456fe29785281165b9be27074c17339b7dfe1f19003a8d36ca8bdd7164734bce30fd9380810b4b2a4d74a131e367691e8758024e57d1a51541f4e669ab8177dd28ffae9cb99c732848198ee8db370896e9d22e357c76e396fbd7da0b30e13966760510af58e6180f10e218dc4aa96ffe09c144d7c231e28440bfb5f59e78a4c5712230b5950b049df385ce925562b8f56abf0552878a0579cecd5b5b2bec3cbce6e9a51ee6ff17c4c4f11774776429e2bb2450379bec893b0d28a3cc275ab9377b4c888bfa58cae2cc5ea88e8b96eca4eff2304c217fba09b4ff3e0d761369e1acd6065a5a50af2f359f9bb39edb317c7a9b11a5141237bc5d2ff2a7c7638b535ccc7a39d0196d7880ca9ce1fdbb2543600b26949867662f942abf7f9525928e8e51ace6d385a36bc5be08aff5ed23d7774daa7abe8a848b0505d995dbe68ca0a205e3d5106fd30b55a67f3385490f1309d63f9b2d4d238c846345af7ce1ed2c701c9d5219332b53c8801e8bdeeba2b623946bece9639dc78a7ee9e2c5f10587ce00993986a9cdfbb068c7df5f9ca25757b9a591efb8bc623fea76786775cd1adfc65b96d7c5981f8990ad70dc2ec934975e4ecc65e22fc67d387e53726cedc84426f0fe81c4f782c30f3b828e6c7e91415b42f32d995b57c51f3a005b4ddf17a312d95cbd14e34d5b471bee89628c71de51427f1048d7682728f1a5ba9ba7b719b51e5d1ef2929f3737d0a925873140570176289197cbd44593aeb6d1d5bc44ba48a6f5526cc2e71f8d3150347024e040fc46a11c5497629824cd1c1f02fdda3b18b215b8915213ef4fd0220b1c2fc1550d62170b2926dcfdc0f0046fbaf15582eb6ec5c33fb2dc4bab6b91c6af7c6a2b90369d8da66af6dea6f183fe29bad2b4b615ecf8348deb3b2cafcc4a2f0f8de0d14ff00b2cbf0eef97d27260d679ca5705555f2d62e0057cced352b0700bb7ec0dfbd70dba5c93f7649cdd5115953f39a80ea6b37df240a89614c9fde16bf78a89fdb330634938417905d9fa3232f0b47111d8fe31364fdc94b28f6213434ad6a86461e7c28db21bb6a246dbc61e725a846f297e280c9c593e9c690ae37d62db69edba4aa82da0c7db04f703dfbfad8cdf8d70805c7a9833ed21394dbe7aac37eb94c8750c7577e75d9ba8639e52d0b74756a1f1cb83cc0134d76cf8517e77754cbec727f04daf42e2f69885976f8b8ed047333179a1a7a69aa2edbf94fd5261a97f062c2a6f47070a2b00b7593d0abbd7760a2330122fb4e755e671210132205e31d3777cc093f015c18ab2d6cfb192c3a75f60de3814b56eca58bb70e982a096a083ac50ef6568c27d4f339d9c7cd48a60150b390e241315ef7ac9f4ccb8d4a495f80a50457cbe9178daba026939f823c2845cfd5efaa1095864759c8a89a95a020090ba947639530d1904302d2210313f3c267fe21742c8277f75a5fab6d1a950d50badee8ad4d8920fd5f8acc288cc686e7f412af1af035e926481700008cfd2ba0adcb43fb86ded7d872dd51ebe114852dc585ad1be024c250af00f3021fac667e9c933abf5f3d992079f08982c93a9dcb9b98f85e7128b1b1fb7d7c68d05f8d8cafd4de73a545173c37cd9b79a079fd172ee118ed5395b6071db397e07027893", 0x1000}, {&(0x7f0000001540)="ab53820375e96efc3c4ad273e964c98fb0e2c037cda7e29824bff5dab28986ba36d5a5733912adc66c6d0e5b64c25f2d3a11d45344feb007c80d0a27edbb752fedca0599eea484c7806fe9918d2d973b80a86e5ec30ac990490a4714cdb01c0c4e91747bb93bef67e18ffeb9306371c011450ca6bd8910e81a300c094cf78213d97bdfa679950ae5335fe0500353feee9720e9", 0x93}], 0x3, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x6, 0x30}, &(0x7f0000000040)=0xc) r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r7 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x3f, 0x200000) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x3, 0x7, 0x2, 0x0, 0x0, 0x3, 0x6400, 0xa, 0x0, 0x2, 0xfffffffffffffffd, 0x4, 0x4, 0xe3e, 0x2, 0x9, 0x8, 0x3f, 0x8a, 0x2, 0x5, 0x3, 0x1, 0x0, 0x1, 0x5, 0x4, 0x0, 0x7, 0x4, 0xbb6, 0x7, 0x0, 0xe9a5, 0x7ff, 0x2, 0x0, 0x4, 0x0, @perf_config_ext={0x7fffffff, 0x6}, 0x8, 0x7ff, 0x6, 0x0, 0x81, 0xfffffffffffffff7, 0x7c6}, r6, 0x0, r7, 0x5) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r5, 0x7fff, 0x9}, 0xc) setsockopt$sock_attach_bpf(r0, 0x84, 0x7c, 0x0, 0x0) 01:59:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x80480, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000004c0)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast2, @in6=@empty, 0x4e21, 0x8, 0x4e23, 0x1, 0xa, 0x80, 0x20, 0xff, r3, r4}, {0x4, 0x100, 0x2, 0x7, 0x100000001, 0x7, 0x2, 0x16b}, {0x7ff, 0x0, 0x8, 0x7fff}, 0x800, 0x6e6bb5, 0x2, 0x0, 0x2, 0x3}, {{@in6=@remote, 0x4d5, 0x2b}, 0xa, @in6=@mcast2, 0x3504, 0x3, 0x1, 0x1ff, 0x8, 0x7, 0x7e00000}}, 0xe8) sendto(r0, &(0x7f0000000200)="ecead85e1adc0644806f49c677e106b17ae4590641d36613ed0d85871470fa657233c9b1c17e957c04082761dc208161cb2cf684148b9bba9f7f81dc334359fb1c012aaa2a6f696a32c1b8e9080cc19ae4107da5f96ecc52910f1c3bfd69de3cb9353f45534e5f75e141cc24f76854e9578822d58a1c90bae8b02344dbbe6ae0ee7d041e1955f6b04d90fd8cefadac51", 0x90, 0x800, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 01:59:55 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:55 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x3f000000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:55 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:55 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) r1 = getpgid(r0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000080)) 01:59:55 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:55 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x82, 0xa4, 0x4, 0x1, 0x1551}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000140)=0x3) sendto$inet6(r1, &(0x7f00000004c0)='4', 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) 01:59:55 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xfffff000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) [ 162.798628][ T8626] input: syz1 as /devices/virtual/input/input12 01:59:56 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000380)=0x144) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x20141043, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) fcntl$getown(r2, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) bind$inet(r2, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 01:59:56 executing program 1: epoll_create1(0x7fffe) 01:59:56 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:56 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4000000000000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:56 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:56 executing program 1: timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d85503dd6fb72a09d2c6d4927255ca32c0246f51a9ca956eea47fc35ad11e6f"}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000280)=""/89, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) [ 163.151762][ T8663] input: syz1 as /devices/virtual/input/input13 01:59:56 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x80000000000000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:56 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000380)=0x144) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x20141043, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) fcntl$getown(r2, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) bind$inet(r2, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 01:59:56 executing program 1: timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d85503dd6fb72a09d2c6d4927255ca32c0246f51a9ca956eea47fc35ad11e6f"}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000280)=""/89, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) [ 163.232826][ C1] net_ratelimit: 6 callbacks suppressed [ 163.232836][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 163.244687][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 163.302880][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 163.308680][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:59:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000040)={{0x2, @addr=0x6}, 0x8, 0x0, 0xfffffffffffffffd}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 01:59:56 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:56 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xf0ffffffffffff, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:56 executing program 0: r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x2}) r2 = socket$nl_route(0x10, 0x3, 0x0) readv(r1, &(0x7f0000000940)=[{&(0x7f00000000c0)=""/120, 0x78}], 0x1) r3 = dup3(r2, r1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r4 = socket(0x11, 0x2, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="01400000770a0000000502000800"], 0x14}}, 0x0) setsockopt(r4, 0x107, 0x1, &(0x7f0000000140)="010000000206000000aa0f5c3437071a", 0x10) tkill(r0, 0x16) 01:59:56 executing program 1: timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d85503dd6fb72a09d2c6d4927255ca32c0246f51a9ca956eea47fc35ad11e6f"}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000280)=""/89, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) 01:59:56 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x100000000000000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) [ 163.539492][ T8695] input: syz1 as /devices/virtual/input/input14 01:59:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x6, 0x0, [], [{0x6, 0x8, 0x1, 0x1b, 0x800000000000, 0x4}, {0x0, 0x5, 0xe0000000000, 0x5e3f, 0x2, 0x200}], [[], [], [], [], [], []]}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) [ 163.942845][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 163.948695][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:59:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:57 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x300000000000000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:57 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:57 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x840, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') 01:59:57 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x84, 0x80) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000001c0)=0xe8) r2 = fcntl$getown(r0, 0x9) mq_notify(r0, &(0x7f0000001300)={0x0, 0x33, 0x1, @tid=r2}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000012c0)={0x0, r0, 0x5, 0xfff, 0x3e, 0x400}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000280)={'raw\x00', 0x1000, "81b865e4e2840080beee88de065f99aef7814e3eafe0bdcde6e0341406662ff37e8139657ba132dd22478bb06a88cd36afd8095abf7e6e106bdf6c3278d48054e9854eedc2d916cc085ce623eb81ac6d39b925fb3896ecaf0ef4cdea8bc58d33928d7d88b9bef59bcf00130532e55354693760e41df479743bddfb2cede0f309791168b421ea57aea8c79b2fb5bf8876a0c07c6fa09d46e6d7bac2c618177306b279f865d896d5790ce100ba538a22d19a9e0dedcd37a0f333fe3b17e76430fb651f05663095dee5f091df16d39444c6af8de8fd27075a8962ee99c6cc7edd8bb4f3722c895afef435e233a3698206f29019231a875ccd2622a2842f6fdabbf8a27f548ff17d54425c32b01a3aa57da94b92fe728aa00d1168d91e95e753571bc1d0fd2de52975c8b21a4015640aba2de115a222070b9172cc59921130025a95b01c43be3818430482915186da49c1c2807a59b9ea136ae144b42309951a961678af4186446082161279aa5e0dd155849820760fe59d347a9db3022d53266a3aaec0984ceeacee58d89f8315a26615389ff9e6c543c01c95d7ba6acaffc99d70dc99abed505f9b0992c88020698376558d46582453d45c3d607e6a0954ee64d44a6c30e6468a9cb7615af3423ff3905b29c6ef7cfa6263ede517a7cc2c5a23766de4d225d232a59744268e1ddb189dac3098c89218946aa4aa1cc1d460718cf41ebdaf8d1499f7a7a245af36d7e486a429633caf5b28a77ab464aae09ba027d0807466c1ce64fb349d257eafb7fdd85dc2e9c069875597d78b6bf235eebf5e52a78d3e3ce6639debedb4b49f1b0c988b58cc9107d88b0e94259e11c6a011d4427be55e3b3deb9329d0cd922a692ec88d98c7eef067012d69f7478db0c53cc4d306d285f2b1177a57c128646cb5205c1a12b81a58ca5cbc5a3745d2fbea22bbfebdede7a99e598d24f1bddd554cab37d7290295e4843d0ea9fe5fb20ce5f7b609e20acf11e249702c3e74839cefa742cd0bab504ddbc0fed8945c86e12233fc096d917b116751110cb480465d8bb4d0c436ea5473c218187d5207eca6354e1e4f2629fea128ed0e7685abd7145f834326922caa7cc5b48d2aa6dd5c969a07dfecc42eca6c443a0d970b937b7d75e067d65d68718dc828ee5d2237eb4b2d95888d50341549c38549ccb9be0f5cb7f5b2ef6bcaa8c699b48ac08e71e4237ad7053a0aac5c83842dce6bc6d5b84b6b1ebb1fd57958e9db4bfcfc02ef627a7dc14a8a5e95f4d31addcadf83375cf2ba7f6aa5e9a8f58cfe438a47b05439946f10b60d37567653710e613feb89cbac44abe53b7817a6d1bc093bd1d915c7736fe2c2b0876b89d94406542022a8bec0dd3a7c4f29591ab4af17c40ddf40a1d7c35ae1f18ea4f73ff9c918d77818722847376b9b025356bed284e6e8c61e4b45272925ad5ee2d8a5d25e22ab45d2275629aba4ab967e4d5275852b6ef4f0b42b02c3578e93c212f106616bee8599209c892a6309b2b4abc4cfa827f3aeb360a8d79957d4bb308d43bf6ec03383b055c763ca41b82619c72dde2d29f4e97a9270cd44e9d0ac1a58bc5f905c2c053da8bb07017b2e9d465cb7ab2ba782d070b654ec92ee3b933c3a264ed77f9a21819e1a77561e0d731ffe7b29b1b4554b766c4ab119d2113227e5dcf09b2e77fc64f355a0079b0ed9c95d4ede7fa287ddfd4f6cbe19ee6021d753e4bc4f320b9e6c3f31a237705a77755cf1db716f4b68b05983fda10e8222af4ccbcb2a6e863643ad57f72074f4a9a9fcc29bb624501c4b145d4b02362989eafcf5175fa9d8a6a37397f15e014fb0f4c75ce2e108200af8df0c4de0b486b66590309be6b169e2788da3d345916339e410eeb1053a004b0b7b42d08534d09b2dc61315e1b4dc73f511ec5da85e8ebf0fa3505bd8ec123a70578a15811a68e124baf01aeca3af9fc08ef1f3116b7cfc56971d70ecbb020962d443c3e7ed405d67b3a0f1b9c2b2164cee2b3453694ca305c9034f3d34a1d10dcccbb000e36f418969c101737d6d145ad2244064083ddcdbed7e907a5cbde9e0886e2ca541a5ba354ce17badeb695d9548bb8b7938c4d979c12f2fb94c35fa01e7bcf2ecc2cef06c4976cea551f383c4a213036747f72b183b4a0e55721fda70d71c67ad2eac4a20fc6ed0fdf510d9e8f75809303eae4030bcb8fe533083ee6e17e37ab40f88ba39cd0b6236022ac9c9b9bc47c930dee0d01a404760f491a9844f50fdb536200731230ab7c9dcb318be34c27a3b213723f1ec9897fbc97bfbbf3b38168256bd7197b476ae7e8431e461c68136ba2cb0e62f763075465b979f54ec91b54a9ffe3f0f489e7fdcdb409c29ff5e6e26f1a0f4092c824919ac716676f5c6c58c28247d314889710f70b85227d42f96f2b80a8809b647ee2a6767e7a6caa0682934b45834974c0eeda761fb919c9070a8d4dfec16edf80d2230bcda13e9354e79b5cc00139f0f06ae536db6991b5f1311f936eeeee7722782fb9c69ef0f542cd5797a1f10f42ce63dcc6f83cec5782402bc0775a86edbee7384d30d2955b672f7915f8594147808315ecfef2d9fb91aea0e86fd162aa97dd2826adb224cb65e564c528d2d9ce56bb5e62ad457db477172a9dfc904f3bfc0dc19f9fe2c1b80c4b065aa2120e704f741d4701f6f562d9717d206b138f39758b69e8f29c46e1461eb40e316775f121627af3e102cf7bfd647aed9e24ffdf9a4b9dd274b176ccfe4a2f68cceba1c4163fef620677763526e231ae7342182a4625d21aa29a9b1eab0b15a9a2e42f9d13492da07277698bdb1d4a6310bf0520839c9efb1c4cfd45f775de83147a0b7dfb1d0d54608c83f1e89b8c658d2ca16ee4d3b50257b8264cb5ff6803bbf57b0e8e6a5f00ff63b144fb8351356550c8e85a742fab5500c3df21e66a8773dc189ea88d9dde26956e5e030abbc6ad947c34332546659d0d6ea92a6ddb9fef2478cf94ecec5052f7d364f1ea54d776ac977aa3bded4c19aac7443f49f1ff3ffc573c4bcb6ecf3e1f68524b1035fa5dbddd9e65728c4c2de3652d0e1a69f8c407f4356ce5be16858e381b5dd91c921b330b8a6720ab859c25f7df5740c67b50a0559b5c3806df6e580d9e70b05d91a7eba52b43d2d79f1dfa3b079d5c5e08b7fe9973122e78f060cef2be7a4dd6240c9a4726f178f2a795b14074e0850d2e541538fd1e514098bdac32d428669fedd3a732301f95e423cbdfd8e05aab1dc438a1b5488fdbdf4a24c4fb1fbbd17010844769e9f134e0dd8b6c1dc7d79ede96b8aed599d724ea4f547ec9cad9bf245958d2bb9970db895b7f5528b335ae577bd7e7957c9f285c21cf2ec35fda3a013a7eddabab47b496b2ef53ed16325971f6d875ef65ee8084d588f60249845b1a7949c6ea061384189f91d36acf81c4262e439ef56e117b6f8b3f07eef6cbbf02c9da36a28c12850c6bd8aa499df0c2ae4574e4f16235c59348db09ea6ee681eec31bafec51992dd796b2301009e9770b0fa3a65be4af5129e986036d04790a7cb92c37380f0e7c176b9ca7a038cd2e5c078b828b68896c6cd3aa653d4de96b629b4343e4c338bc23b55a2479311e47cf5cc9757b586ffef7ea9b42050fd28c59911640cbfb7e61f681d4cfd3a62ad17b12f4a3e47d232ee55354e4f7f8d511f1ef45cddf6936661ff69c51b4c140b83248c35450b6b67e3fe9e7f357114ec203e4a889568a40442aa3d9e57b895f423dbd3fe9ec3a05a6c59626a098e8a9838ee757a15e49ea1e2be9d64cd5342feee28e5562559283a1623f24f0216dda3d8ad3c2cfd3388367d0fc98ada10964a74ee1fe430637690ee55f53ac1f4b7855aa14e20c6fa5101301acf3924e19b8d8712ecf62dc382d07ed05b61a825b1a1f7168bd8134b1673b9d47ccfb207b1ed30340b1107ca4f4bc92ace9c4b30e11e9c0773a970ce29924f209099234949ebfe6c34ba8df40fb3f8b921d67c2e9e17be967387ea0bf3b479e05e4c649925c2095019fafc3de29e7625740c77e5df3f0f587bd3bdad5f625c67b149569e88dd23045f47ebaedba770edda2cf25ed27d09615f00584604c9a920bc9b0d3a1cc6c963c865dc1e6661f8e4f68d505375adf52c20499d3dd7ee68440f234687077782a47962d4b256ec45d8058a017aee354484b61010bd67e1d0cd1945db3670c21b962cb583c6250ef99902b5c0d8b4365e1bdcf99ee5dfc0fb1c4a330c24194fa4c728ad1725e25a4f89aa305ebd274c351cae5b978efcc45978ed910da141f304dc4f7b2ef562cc6c6dc4fabf1fc2a11acdd77639c9f39f1286b573362b3c0b02f356c3bf942a82c7dcd02e4012b267d72f273280a786ec2d63dc22d61ac60ec7b8d1d845350005521141951dac29cc8d9b148c7bec25a4142ff0ee1004b7c4008811a38a45442630960e051d34343f07d8399e941e399ee3c68f22c004434f72d5f8b6b5df46f44853d4dcec0a63e160dac8d525940585c91631f4c7b2008d5e24775e91706fc5449d925fa3d3d82795770056586719b8ecaf9d21d615857259d1b9fb1b7c244be06e4c4eb6ef229100651ec11d27cb67b836385a6d55cdd712321a7abd3f404c1a5e8754c296bd513d19413e91b5c6c418ecee7884a1bc15741a72d4b5c0c912e74cc7f0a8eb441aa140084caeb62ce0dc35f89f0b556936903ab208dab059e1f507c17667eeb096ad50141dbd11965b9d9716f510dba03979c42655f6027705bd88c4854888bcbd245391e5245ba9bad9cfe1f39cce9a5a0199ad1c56ca38efcfe3cc3b1ef22253cc74318272b4d89346c130314f661f33ab3b93c793a3d23257059c0c505e1c01e5e65ce3c1a894bfd4a7a0397611cc6d3279d4c41308337bab3e22a8d9a6f210e6daf8340cf1d2cc2df6e6e9fd2bb1fc2bf5beec04330e8aa5c7dc907fa9928fd3b8d112422045ce6b9c0a5a89d3b6ebf5c9cafbe08389c44cafc389aee302c203327cb7b8942ea8902981cddbc90e3ff5b67c15f1e7a20c9d1d77eff272d6009a2a2b83911ca199df0191a22619ad5fb0cdf68b13d4c5257adfebb877bf8bc8526d3351edba7155fd3f3bcd9b813d555ed6fd2b42a06be5e548c774b33728d555271fbde4f2c6d17dab1ad2268a7cc09974cebfda872815289ecaa0135e70b427d80fe6e549694a75845602675bfd24472237f1169d37a07017f0704401cef763d36e136e1a90ff9533277327176de3bab7bfa219c2aee7d1163cbde5a0de5a08470650b139ad47aa9b2c33ac916bf298f77d837a501702633bfc041d316ab9d56494530a3ed2f25035e99c95c3f80565cc6f86f289148e214079f665ecb416c5bd9fef8fe50953da7da48b3cae7161e77a910d2828597245238824a1b3f1a4b6f60cd47c0b9f8fbb3a3e4e0478e530d1542646ffb56781082c50489248abaec4ce8f13b3df3c7d5bb339590e44979dfa6de8f1902d068bb38594fd6458d27b6f9f148fe1096483d2d3c04c156f4d9cefc8fbd47dad04ae1d449bc3bd6aa41d01a2c17d760667044b203dd5f57c9401eed9e0ea963f2b5e5237fbbdf017f2ab755b3ff503adf8d437870c004ce43a47bb89296416e61f4e875ab870fbe3d592374c9ce3fec27d88b6b209d88b7ffadff4b6635c1aea287c2b76d64b25cfe53767c97aef3752e45ec4936d4b6b3d6516f4682b28f7dc7029f7ed413afbb1c5deebc2b0302f8748e936c179ef083259e78f9a81b3f7c260b491fd267d322fbe583be0af9efffaf586692c0c855053b01c9a75e2"}, &(0x7f0000000040)=0x1024) name_to_handle_at(r0, &(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x13, 0xd719, "4fbe30d20e9d22574fb964"}, &(0x7f0000001400), 0x1400) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000001340)) getgroups(0x7, &(0x7f0000000200)=[0xee01, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee00, 0xee01, 0xffffffffffffffff]) fchownat(r0, &(0x7f0000000080)='./file0\x00', r1, r3, 0x1000) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x8, 0x6}) [ 164.051702][ T8727] input: syz1 as /devices/virtual/input/input15 [ 164.272796][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 164.278593][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:59:57 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:57 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x800000000000000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:57 executing program 1: pipe(0x0) r0 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) clone(0x1000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000640)={r0, r0, 0x454, 0x97, &(0x7f0000000440)="09ecc6d05ffa5d187e5954a18f7e06d1ab7896ae71ef1662844dc9de311aba3d5af423b8174fbf3fc032111712d13cdf97c72ba41d413bee614b4259a14f1100f87a0a881a8d24790be1b48eb987951d90e7fa2c1e3f545613bbfbab9349ae328b69ef11a9dcf09602688bfaf365b1de4b112f8511a9596ab0c5bb5c8bd6e19565ea499f95a511c983827dd22c24c764564899cbfd23fb", 0x0, 0x81, 0xffffffff, 0x3ff, 0x4, 0x2, 0xdd, 'syz0\x00'}) memfd_create(&(0x7f0000000700)='posix_acl_accesstrustedposix_acl_accesssystemkeyring{,\x00', 0x3) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000540)=""/196) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r2, &(0x7f0000000400)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/141, 0x8d}, {&(0x7f0000000180)=""/112, 0x70}, {&(0x7f0000000200)=""/71, 0x47}, {&(0x7f0000000280)=""/150, 0x96}], 0x4, &(0x7f0000000380)=""/50, 0x32}, 0x40000040) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f1234123f319bd070") ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000840)={r3, r0, 0x881, 0xdd, &(0x7f0000000740)="a85506add0c5008347bf649a46c6c3ab47d3d5b1c4a150c8bda75c6968079e8f5f335d06e4a257c991c72cbf6298da14c33e28931ceee9a31d5817e7a7d104cdf702c7efb679f79979d041477f00a252dc87dadcc8a59c79eba0fc94af73910afe9f6cd9c4a5f7a1e402413b86c956425612f4809d3f9ed6bda8b40f5ba01aecc9dfb36c462667933b1ffa8114da927d97c3e94fdd0f1b292dd163612ad841ecc64f17f0cb99201f6f39fed0068df48ad4f09703d2d8a9f98b64178ca61f26820713ab7e84b5dc998852b421b6fa64b17996202f27db5b350a6f29eb75", 0x95c, 0x0, 0x2, 0x9, 0x686d9166, 0x3, 0x0, 'syz1\x00'}) 01:59:57 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0xa, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0xf, 0x103, 0x4, {0x9f6, 0x800, 0x5, 0x6}}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0485619, &(0x7f0000000200)={0x0, @vbi}) [ 164.456707][ T8749] input: syz1 as /devices/virtual/input/input16 01:59:57 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x3f00000000000000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) [ 164.529647][ T8758] input: syz1 as /devices/virtual/input/input17 01:59:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x6, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000240)) pwritev(r1, &(0x7f0000000340), 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x6) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x109003, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2}, &(0x7f0000000240)=0xc) ioctl$TIOCSBRK(r3, 0x5427) r4 = dup(r2) getpeername$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) ioctl$VIDIOC_G_FMT(r4, 0xc0cc5604, &(0x7f0000000500)={0xd, @pix_mp={0x0, 0x0, 0x32314d56, 0x7, 0xb, [{0x100, 0x80000001}, {0x3, 0x4}, {0x8001, 0x1f}, {0x8d70, 0x3f}, {0x0, 0x76a}, {0x3f, 0xffffffffffff8001}, {0x91, 0x3}, {0x2, 0x9}], 0x5, 0x7f, 0x6, 0x3}}) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f00000002c0)='./bus\x00', 0x100000141042, 0xfffffffffffffffc) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r2, r2, 0x0, 0xfffffffd) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x28000, 0x0) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x140, r6, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xc}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xf}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffff}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7e8465d5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x81}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9c4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x63b}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe166a2c}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}]}, 0x140}}, 0x20000000) [ 164.706851][ T8770] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:59:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:58 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:58 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0xfffffffffffff000, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:58 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r1 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x400, 0x1) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000003c0)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x44ff}) getsockopt$inet6_buf(r2, 0x29, 0x1f, &(0x7f00000000c0)=""/150, &(0x7f0000000000)=0x96) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000002900)='/dev/null\x00', 0x80000, 0x0) preadv(r3, &(0x7f0000002700)=[{&(0x7f0000000480)=""/148, 0x94}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000380)=""/45, 0x2d}, {&(0x7f0000001540)=""/149, 0x95}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/204, 0xcc}], 0x6, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000027c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000002740)={0x74, r4, 0x301, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x11}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x37}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}]}, 0x74}, 0x1, 0x0, 0x0, 0x801}, 0x80) r5 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) signalfd4(r5, &(0x7f0000000140)={0x6}, 0x8, 0x0) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000300)={0x2, &(0x7f0000000240)=[{}, {0x0, 0x6, 0x80000000, 0x3}]}, 0x8) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000280)=0x7f, 0x4) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r8, r9, 0x0, 0x8000fffffffe) [ 164.944533][ T8779] input: syz1 as /devices/virtual/input/input18 01:59:58 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:58 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) [ 164.990638][ T8787] input: syz1 as /devices/virtual/input/input19 [ 165.120627][ T8796] input: syz1 as /devices/virtual/input/input20 [ 165.222844][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 165.229099][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:59:58 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:58 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=ANY=[@ANYBLOB="ddf1b2889efaa68419", @ANYRES32=r1], 0x18}, 0x0) sendmsg$unix(r0, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0xc}], 0xc}, 0x0) close(r1) 01:59:58 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) ptrace$pokeuser(0x6, r1, 0x80, 0x6) ioctl$KDDISABIO(r0, 0x4b37) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r3, 0x8}}, 0x10) unlink(&(0x7f0000000140)='./file0\x00') ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f00000001c0)={0x10001, 0x7, 0x1}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f00000002c0)=0x3, 0x4) 01:59:58 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) [ 165.467068][ T8813] input: syz1 as /devices/virtual/input/input21 01:59:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:58 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)="4efc295224b4c66c7d861a7e3dc1e0d781a7f83c7cb803a1be9d0f9c72fbcdb65a86d08aeb9caed3b5426aab6136f9ea9197c6524020dbb1742ed4dbb421457a68caf4b82b426447a011642ee6fd98088837f0fa7d2dcf74d3129a7ae77441118a7737df5ce0b2136166cae97dfa70950fd99136c98c2512b04857589a59e44bf4532426c9a0ec3e0e72468ba833c7ccfba0d3eff899b1617eb4484f2ee2546a22ba0f431e5e2f7091dae133c947b0c0f60b7db2d5cc8554eb18c07a25f01c04b40bd7045c4aad3371905964e2f861abf82ad660939c79b51cfb3f17cc70198a58f4a411145b", 0xe6}, {&(0x7f0000000180)="5de998ca2ed4791f40466706d5964b6545b5a0ab8117d0b04c164cc837da56ee12cbb22eb6ebf07f7cff319c29b136027a9cf5801ad759ba3b72b4c6ac4c16915a90e7ad115b5d", 0x47}, {&(0x7f0000000000)="eaffa9dfcd1e705d3805397dc64319f7651e6e56f3d9fe120a030ec5874cb964c2", 0x21}, {&(0x7f0000000280)="c54456ec6191aa60a04b1dfb17c237a7f8c97cd109cb44a484c6c215dd5a78d9e1904a6253ed2be5c3c27174ec71fced0d40d522f98e8402a4f32809e59e6dd4f1ec52a2d85844ad71c49c1fd585bc2a1d5f851736b474431ff79db189", 0x5d}, {&(0x7f0000000200)="97f53a25e0abc1d7d221ae0e3e91689f01368b47136e1acc4fac969c70b150b248dc17c552e9b7422cbf", 0x2a}, {&(0x7f0000000300)="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", 0xff}, {&(0x7f0000000400)="8fc1bb22a36d85b0833dcd92247d98296ae873254a2daa5ce4e293b4c71427e69cc07820e00268022d33012ce168d3c0cdecb69dede4794205b94499267a1a13c7abe49f01056ea95abab1a661278c2ced0aa80b029ce2443f5d6b2bb7b080d460090d935c8297f4203f5955ea70f127cf288befb9b3064547a3f2487c2baf9597f768539f01afce79749083a6a9b22821f155e7555543facc3b1cb9f8", 0x9d}, {&(0x7f00000004c0)="db6ac026c0c65561f6f5c92c814caa58d66afe8133fbfd07ae5a9052", 0x1c}, {&(0x7f0000000500)="634087604f1fb4e6e05c4b25d2a906b786c8f9cbefb2113336919952a4cc58d3a94dfa", 0x23}], 0x9, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0086438, &(0x7f0000000040)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000001b00)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x14, r2, 0x800, 0x70bd28, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) sendmsg(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000005c0)="9f56d4b8c4bb256c8872666ff758e9acb65cd3e58f7c135dfbfcb2332248da", 0x1f}, {&(0x7f0000000600)="3ac247ca6d8a5cffa2ed7cdc7f443ef88c527e91fb9d018cc43fd44ee2106b73d173c10378feb15bfe4591b14fe109d7cacd5ca3c3a9f2eabcb1d619ee37a5d930f6ebca05a7d30a16a11de5e161f36fdcaf729fb646b5aeefd5ead06fec5c25e9f2c6ab9b4977dfb40c7e09c50f17e2bfe9e9de948bc9e8b071554a7624735ae1a0d4eedb2559800a487253e2b8defa70e6cc862e788fe06e767a0578334712cf6d9e0f8306076172", 0xa9}, {&(0x7f00000006c0)="89f3caa8232db9c8753348023ddbf4e0c0315b20f1a66013599f19d684b517d8ddac1c9c1eab0fe4d3934509643e4e85e3ddad86e0d3d1e917cd249efae5383aa21cd5aca3831a01d0d644a34665da6640cae1de5f885a92cd93e6d1edff69cbfc71886afe6bc076c46d8907f528ba120bfc53a9dc18de7d512040dda81b267f01c8e7352a4dc30b915ce01daf640634820c4719755a8e17c66616789b40efa3ab12b53e039bde5eef50d47d66fb84b099a8761a567970eac097491db01c08ecfc515530e5b6de7d49882df022b9c5c3a2eb8932f58694ce7e959138920a2b07", 0xe0}, {&(0x7f0000001c00)="ff86ceaa7cf9ddc23bc54aa5de7e99685eced0f0d91a8bfb27d48eb5d45b62a338399e9529fe3cb90ea7ba949f28061e7a3dbb24221c1435f8d0b74f856467db0d481397b5fbaef45dd150f1", 0x4c}], 0x4, &(0x7f0000000880)=[{0xc0, 0x117, 0x7, "652957dfb73ed06b4bc921a5a83fc88c90fff90fe40b7a50f08a2a83a3b10039ead098642882258280a51a077e98bc70c9ca5b134c663a78c838cd576f754bbf18d3daeca135b6de64320f9e87347e9fa01fbceeef09e87819ce478ca6bdefe038681afe04d7a274c262c9acbd88c98f13bcef014a664ce94b4f776be2d804f5d8a0036cd40a6b88c1240d5d846aebfc68c426a3a7ba577bfae42c35b46b14a4abc254ff512a577871804ee968231a3e96b1"}, {0x100c, 0x6, 0x7, "dde22f86407108440d4070a720cf39eafcbf5f25c0b7878d2aff4a3073761b6e1a26c359ae40e8dd632799b9ade5fce6692601c6aad8c1bcad1d0172db552ffea543a3d3ec70d03c27858044489a74c811e560ad4cf977f8c47ec7c1d672ad3c125289c9bc56382226c9ac80ae99f2c80578837132940ac23ec53cdcc59b5629cf1f5776688c66e80723303acdbed19d0ca6f559286c9eb4adbe8b4d8402032cf4d6c1d79b744cc33f08f0d9bebcbd15ad670dfdbac116c8a35997a4365b934fc81589853b187dba5bc1c02ab9725244a025f5e30048817c1c4b525c8bc99fcc2983046bb4e49dee7466b24bb35c1893903be8ed21ebc538af8e69f0be8fea1b8ed90ccf2df3d5b418d4d08801f84a4ed46293c92eb68c5ebd7d2b303e69ece90605ab5c7615e76d43097c93b8a1663e27dfe966453872de64f8f5184e3e1d8ef1952df29ef6d7488b5899fb509d90f4484b21216c54cf9e0d175f9acf44c24957c7babc0ff032b1975aa7c6fd908054f6a6f2b1cfdad076dd4becc994e491c37f55fde8d90da253d5d57b378bb9f9277ac054ea4c34ce1fe21df23bce27593cf841bea7be51c47e6beb8ef7984d24a8d5339f4d679a6e5ca74b8341c949e640b85e6746e78a597bf0267f1924db759bce61d1f94f05739107c2fb39f3f240aab41571b4fcd4226e1e520131c1bed83d535e02a40cd3a08cdd7d4e2a6582a4a43a4d2bc9258a06c43c8630ddb3205896d917a29ce3eae3d6ff7e21bad35070b530ac6688a2cfbaf833c8e9b3f26277496e71f1a7c43a3c8b14fd61f88e9ccd9bf292f48e12088d72308e506e89ce8c07f714b06b885073cdba2409bdc838766ed778d262927599dcdf7ebf7f69092fbf08b6ec7a74977d5db1e18a1b3c19fe9a7bba00a1f2b7b8349d770499ae91cafbe9811ba7c09aca5070d648568cbbb89e6b1d93405b1c71f6a462613bd642f06b2259ee0ba1364a88fc32ac6569468937fb5efd5ba3a0bc942654cb31dabc12ebb93cd099dbf24d98402c0344b57b0545bb26d73a86b5ed7bb437fcc9f7c4904c50aa6f99219a88d02daa9f8534c4ebcc1315359d195896e095ce560de72397510c474ae58a3c52aa1dd32b6639467020ac629cdeb461a53f97c0a9db2c269510db269067d1234bd6448624757d912fa0cd73dda58b6229b0f1c7491455a62f5ed7db80157ad7403d00997f0efd73ea1be003e4de5f5e048ba28bad0ab613874bd06a4101181fd4575a0aaefde956f235c4b31262905c04c0672d7443bda258267a642145da64951d2c938f53d8cc20bb901773b99e98e355a90ad199f41daf01ea8d3f00952aba7f0e03fc317f998b4732dc16fefbd4e8e1e2a4f8aaf6ea9a80deee10cc3674169adf121d60156c809241b624a9a77e46226ebb638efeaea37f050f10236f54d4cf98a773caf05001898d0f522eebe518f4bbbba138d3586cc100b3629d3787b53e2b180f2057cd6450af748e3270e4b743d19ded5042afe23e817e5cebe328f2ac0192f99ccd6dd149264cdb8c3cf4926a2845b7e53355cf82fecf17e9792cee072e40f2af96f94b69ab03a4a6a0819b7cc43077322f550ac33283a0c8c84234040ac346805b26c9b8f737f3e3d0d317082044bea16060a061a7b65ad69dcde719bec82603e08b3e4ab86ef3334d67d7c5ab7c02182165d417d04183fc0911659e7ab2c89ad26b8c8779bcefd1752f079afdcd83663aaf5893fd1f578a95793299c26dbf34c3f485153bde8f0284eea8b412e4abccf1e0676a135c5ee54471ceb7f9b712f04ab74d0e9d99506b3fe04a7931fae3490de1bc24e27b1bf464356e152668210b7e5c90681ffd0e063df41cdb93f649eadd69b91d8c7f0e6925bd7cf76fd4e1a3cc47f49e6458b8e2a0d0a3a7e4fd5bf0615eb921f495e6fc27c5c4bf14c8cbeba91f22e397346d3142100c83d5844dd9d22e4a58b1f6e82fe2f32cb950ef96b0799f76b626ce6154296d82cbc4b49e73a7f036a5de889fc4071ca95c8e45b93b338f016dd5845be638c77ed9e107dd7ba910e9162639846e0b8da4d75f2a8bff8c0c80b41bb51fe25a0e9d082a27bd7ead59b65cf1bbbd08f04a8662a4abca6cbc2de51c471082e8e69a399ac637b07dd71b1aff7a5d236967190bd548a1378499129cf8818715fc7d28c777c2cb50060efab8389bdc99e596fa5f587c2e2c63e29828ef01f87a16c84c1651b91f1217f519dd6e5630ca447b538ffcedb0575f575dfbfad3b129b5e76ce0eab3d363e0526fc7faad757b273775a03c4f57c74c4163e7473146c3d1e140b9807bb5009e4416e02296fad1a4b8f74e389be5a5a4a7367efacc3f2858139936fd563d40d8605cdef73482ba447c1c19835ebd506ce0783a5df2b914dbb89a86d2a1462aec910212003ded6ed51227ceac19d3b67474f4799419cbdf24efa70a6908d65cba5596cfb338bb7de7258e12a7cc70a819a57611ae94e49f8ddb0852a6a6634d2bcd5d8f8cd3a1e61fb6ceb4f762ed3a90081566d36e6e9071d13edfb7524aba59e96d2a6c3904831f0de3c6422a8a6523719a8132f48bae0f149d945c26009467123a2c260f5983108ffbe5d9be7854d60c7b2f194ce6324e332308a1e0997d4840bec70f5732966e27b623daa2c5c4ad979f7d6593fde0bb0881eed13733a0d52dfd87cac34c3a28064f55e0e89dc07efbd47f0020a4010e99d5d2e12fe5cf830d61530b7adba94e168f91a5d238e10c2055fa4250ed645b1520c4fd80baadb2cb99992ff2d8b53ca17d599a9b6d32d40cb3e5aa34ab1eb0e51eaaa33166ad89a2bf4d2b8a01fac1181b605a589f87d65acb4df5819910a655a75ad65b6ae34f0adc1bef3734a9a7a98564e1eb5f9f80bacfca64112e871fe735a795ff4069e4a0f22b8d0df2dc9cff76163ee1dd4a47656a22452259e7dd2eaaebf169e709127c28f772eeb2939f5a9bff3808f06d5194f757733691426aaac995ac106ff62bf2277aaa76704f9a683ff95143171d165bdcb749966d2e1496ee2de5a5f2cbd2a750d719412de376b568da6b006496836d56ed89c33d6303741da10e00fab4b698d943d630eae97c6228d1c092864527e0095c27bca49190baf67a45793519337be84fa7b7cc159bd0b55d13554807ef15b2e0cb75b5a9977c5afdd5509b0c76ebecd67ba4054fd7a734574689d70a54bf21ba196ab3590d5b4e19b7989978e73238c382783cde8cc26e2bb894acd7c3c745390ea94b10614130580628164c3082cdcf08527f049a46b5e2c069b6b4ded91a874558ec17cc4309df1f153e989fdd341d5a019f400d6c4152b7611201ae898ed68b578e3f6fa8ac42a69c561c3aae24842a151db1f8385fc1f89a4b00ff4158fbe81807e220d847f64b9bfd7006838549f14e1a8c3cf75d30576f0a163d6c2883cca4f03df71449c5006b95cba9be9a7cfce2464df3ff5af65f8754d1c131c7f28fbc62381c9f6bc9b15910ce86e5a819b35a5312b847ddd01c0a3de3b1d3f94de3a598871d1dbf879447f51e34ec9d7ca418b0ddb0e7d23be572111a074b6becf720a614e9ac7a15862c595a18b6132c34f51401709dedf4ebef79a5983d2c7a146fdd97f3ad866cac73415ea25d61742be65f88b1df9bcbf3745aeb58e4687703b37030e9b9f1581326163f579d2646124653ae2fe7a36437be9c15f26b2b2a9ef4114695b5c717ae2244610b8ba57e0dc00035e9f40d8e2e053bd6d70a798995599d3d982ddff5c1380330a1f16de608dbf4a3e196ef86d829e644d670a5ca6b4a35f7bbe7e24e9a3f791d9365639b727e388f97921382cdf1d9e660a1150eb38d25b0f8bd940707cf7d80c3e8ac7168000cfca05b98bc0cc9762629629df1af208867a9a774c3760fd60f8a02ab138f11880f3c86f82a87f9de798c8bda2640e17bb452ce88e03be027c7b2e18f411ce1092277117d3aa80c71803b22123be9d886a5bc6618326d2109ad21808dd432e0857868a80a9ac1f57a3074553e2deae190f6050cdc701c8f80d1d745bae41c090348d81d1037e1eb316bff795740b1c5a061097e015bfdd13684472a2eada3dbd29e0804e080ac5bf9082950c4b32759d062761a4c14b644526b59a4d982db155e37834d0fa05e77ede109bc78b23ff4f2c0e6eb750e9b17c185220b8d00cc0a8b4364fc3a9aafac4028a7213ceff200bea73844d4ba1e230e149584254024d03e1de9577e8da253d07cc11ce3958970e22dd5e852e4580a3a7daaafab8e3fc9adc55e06d8cc338026137cb38577b87f4e8023864bf9961cc488372607d609862e6fb3adc4e86890b2e8f979d31efe7f1a25c2e2da2f94b8dbf766e33bc5953ceb3eec9937353cab04ba801bce707acb68a39627309fe2b713af1d11d1e2459abe41ded747c2e32daa881d4231b104c21eecf4523396633b454a2112a68c35c5c710fff772ec4b7776cec174a5421c8073c64c8f718df3edba9c668ac4f09a87e2814112e540881130aa4fc21cdd364b4547f075a623c774b6457f2f028af992a221a88a4fadcd382db4f04d362cf4de5020f92b14e9bcf40e4cb34ca049b0f335a79b45d203bf59fae51e0f0dbb9ac10ed74bc94c3fc6a583716e2f02eb707e13c4c4c56f2b0d3e4f10ee507a17d975c168ad4054720cac9eb978e04ff8f6f00fe613370819eb6f0324294d35ba642e37262c48b5ccb7e61075d1a6ea3c1f0b7cbb815b9ee7f80adf055a03d4eae61ea394e6605cad4413bb8fbc2b2e5d8203daa5298f52b798c0309f3af83812c3c14f110f66b883a20af55c69ac844e930ee595fd728ddca2d5bb816c344d8f65bb6a83771729e00e5424984f4e48d823a2f9db6e562a33826d1e2ef1a4b7aed22a7de78d1d8201cf09e208ef0aa639e73a931d6500ac880ff9e0b5bed76fb45099f4ac9faae54d7e03bc74df1ffbd908c67d5925daabc044b6fd379c7800c8a38055acc2e859894711c5538af791e9d0f8f991245b69abb6b3878d2ee6e142e0633ffaaf39d40a43cfc3711b7c50462164b82664e7db041f4dd446dbb4d042f8b497472ae8f1263cf98399a94f8e598ba34c207eaad557208863d292b43b74ac013852a3d43ff7f1338889b4069214b493e3019bbe2d8f2e6a26374342a3e6dcd183fd2b7489e8d45d4868c641cf4298f23002bed34e201354f2eed63dcb83cead34a778d8a221947dcd2164a7fae2cb50fa561dae4c668c120ea4b31dbfc2a38c4590039ff60cea951d3c40c387fd49916b5bbed5df652f7992ff4a21bcaafc05268870989710c3554301c86464a57917aaf3a4129631c4f5d27de8846218597b8cc9e996679faefe5263c160699a4f850196bea728e19a78bc1515a6d4c8341640ea07cb7f301f6df907bc3171dbd48385e784ffe7a1427083b4bf51a944257284b25178d097f92d9988927bfe80352e5c338cfdebb08037dfa1a8b70a281b997a98eacbea9bfca3f9d10194a0acf2bfc5fc1812004c35404377d92e1d6b8976fc9042f031393ccc249f17923a99d6ecb79635338d7457d88272b5fbfc3371d0195d4a73a0060723cac395c179ea8e4b69b50217bf9b2c748227243992e0006fe4e0b77a5b917947a2cad0e17b41c57e316e1f55568fcd1b34573479d54bbe98a27ac27658827024d6fbaccf6f4fb8e19b24fbfe7439e67ed6b03616f4c960e39b210acef3a585e88d22cb315d85ba5257fb2014c9e90dcc2d4408790f3bc4cd6c8eb441a9f8eb7c80ac1fbcdfbb02c834a5ebb4538e290023b8de2ce5c174"}, {0x10c, 0x116, 0x5, "e462d3ba2ab10ba2cca98cfd38144ef76435009343a2008bdb1e1ce58633c2458b69983aa0db21142b9ff35376a14e843028b8e3d7811032b97536ec1d431cf9b25ff329743fcf429c60771ef550871013ff53e8d4334d6e33e17f265aca6edb712bc1445488d7bef198081fcac08f6af55c78d13625ecc79d0d8a420eb1ceb5fd362db64d4774e471809fe40a89fca07ee50d73c75812497b5ce2a83e2bec1684fa9903bb6e3def9b614e11976bd76213ad3877523dfdec8913fd9d2009b6b39f3b5830f9bf195a3ab8cf57357fb7938d40408bf40111ffe25a9a1721b47f2a096d078f7759cc30292b6394a7d8727d7ccbcddb67dcc12951a43e82c416"}], 0x11d8}, 0x0) 01:59:58 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:58 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:58 executing program 1: syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x2500, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40047705, &(0x7f0000000100)={0x8, 0x7}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @local}}, 0xd9, 0x200, 0x7, 0xffffffff, 0xed38}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r2, 0x4}, &(0x7f0000000280)=0x8) [ 165.885282][ T8833] input: syz1 as /devices/virtual/input/input23 01:59:59 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xf0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:59 executing program 0: r0 = socket(0x10, 0x4000080000, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0700000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 01:59:59 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:59 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:59 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x300, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:59 executing program 0: accept4$packet(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x14, 0x800) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000001c0)={@multicast1, @empty, 0x0}, &(0x7f0000000200)=0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x220280, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x2, 0x6d, 0x3, 0x0, r1, 0x0, [], r0}, 0xd1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f0000000080), 0x0}, 0x18) [ 166.127770][ T8857] input: syz1 as /devices/virtual/input/input26 01:59:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 01:59:59 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @dev, 0x0, 0x0, 'wrr\x00'}, 0x2c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x442840, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x7, 0x8}) 01:59:59 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x3f00, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 01:59:59 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:59 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 01:59:59 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) [ 166.778931][ T8882] input: syz1 as /devices/virtual/input/input28 02:00:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x100800030000057e) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0xffffffffffffffff, @time={0x0, 0x1c9c380}}) r2 = getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000000c0)={r1, r0, 0x101}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000180)={0x7f, 0xffffffffffffff79, 0x0, 'queue0\x00', 0x5}) 02:00:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xf000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:00 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 02:00:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x6, 0x9, 0x1, 0x2, 0x4caa, 0x9, 0xd476, 0x3, 0xfffffffffffffffa, 0x0, 0x79c, 0x1ff, 0x100000001, 0x7, 0x8, 0x26}}) write$evdev(r0, 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000000140)="dea07edad63cb4e54f453e6bd1e913e003fa9f50aaee1c930454af1b42a24b18258dd0f9fd3a27ed7a10f5b1a0ed7b280c46704bebc3bc725e34f47568fbd1258d7d2c0f1ed8aa85b5862ad9d3f346cd8cb9de2ea4ebbe5cd3bdaeecf217ff722289c0f46a8248af301af8f856c4cceb2eefca456babd4e41b981e1dacec9dc352310af2d4") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:00:00 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 02:00:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x40000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:00 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 02:00:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x7, &(0x7f0000013e95), 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2500, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000200)) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000100)=""/207, 0xcf}], 0x1) close(r0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x5) 02:00:00 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 02:00:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x800000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:00 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 02:00:00 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/128, 0x80}], 0x1) tgkill(r1, 0x0, 0x1000000000001) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 02:00:00 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:00:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xf0ffff, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:00 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 02:00:00 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 02:00:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x1000000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:01 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 168.422811][ C1] net_ratelimit: 18 callbacks suppressed [ 168.422820][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 168.434329][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:00:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 02:00:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x842}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x68, r2, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40c0}, 0x5) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="80e810ddb1bd16531d43debc3602a9bcaece501ee934e76a2c18cf816dc7e47e0ce9319f00707dce7f06258465eded64b073fb7d3398ddb8e5e5c86b1eafc5ddaf1608c59b4857d0ee4c6d"], 0x1}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x3e1, 0x3075, 0x0, 0x500000000000000) 02:00:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x3000000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:01 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 02:00:01 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:00:01 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/128, 0x80}], 0x1) tgkill(r1, 0x0, 0x1000000000001) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 02:00:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x8000000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:01 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:01 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x7ff) unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r2, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) keyctl$chown(0x14, 0x0, r1, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000080)='\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) [ 168.696542][ T9006] input: syz1 as /devices/virtual/input/input37 02:00:01 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 02:00:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x3f000000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:02 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 168.949935][ T9027] input: syz1 as /devices/virtual/input/input39 [ 169.142854][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 169.148762][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 169.382858][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 169.388738][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:00:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 02:00:02 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 02:00:02 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfffff000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:02 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 02:00:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:02 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x81, 0x40) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000001180)={0xa, 0x9, 0x200, 0x3f}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580)}}], 0x2, 0x400002ba, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10000002a) [ 169.506826][ T9041] input: syz1 as /devices/virtual/input/input42 02:00:02 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x4000000000000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) [ 169.552831][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 169.558637][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:00:02 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:00:02 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 02:00:02 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x80000000000000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:02 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x111) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xb8, "5d7c60192f53d4539d9aeff65354eeabf5820a058edbb6b3de8857aae4ab2fc1c88420028c8ea5b179d08a6f7272a4e815d9b68ea1b9646301cf048fafd29b0924103aab39f969607af50023c86f5f3a078770df13e44c94a1aec510fabb8e204bd98e1155fb95c9cc4df1e1cd7563b0809945f8a943933682e489487c3d6df82757699e39d0202eb81fe03792f8ad1da266cccb4224652f738d3600a536fe485231abb18aa3aa92aa58b1b1fb8db2fd411f237644f68bb8"}, &(0x7f0000000080)=0xc0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0xae, 0x4, [0xd5, 0x2, 0x401, 0x81]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) shmctl$SHM_LOCK(0x0, 0xb) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r3) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000680)="7e346365309f211afade490af10725742961df5053cc267f", 0x18, 0xfffffffffffffffb) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r6 = dup2(r5, r5) sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a3ee6135a6891c6ac13e1d946ca1aa775114b730a3a95c394c1feb259fc46b56ea"], 0x1}}, 0x44801) sendto$inet(r5, &(0x7f0000000400)="1c554cf8b93687aab173d8032491f2", 0xf, 0x40, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003040)=@xdp, 0x80, 0x0}}], 0x2, 0x0) pipe(&(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0x45, "e70f0f4bfcc0ee9692fef85950962e9c8285c369969d4b53fca4ed41dbd26e842058549653e8121047d6434b53d2f1c504976ecb5d4f27d40e1ecba50909faad6b31bbc12b"}, 0x0) 02:00:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 170.182841][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 170.188648][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:00:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 02:00:03 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xf0ffffffffffff, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:03 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:00:03 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 02:00:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:03 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)='X', 0xb6, 0xfffffffffffffffe) syz_open_dev$sg(0x0, 0x80000001, 0x42402) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f00000001c0)="d4875ae92000000000ee00000000", 0xe, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f0000000700)=""/240, 0xfffffffffffffc93, 0x0) 02:00:03 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x100000000000000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:03 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) 02:00:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:03 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4008641c, &(0x7f0000000100)={r1, &(0x7f0000000200)=""/112}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:00:03 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x300000000000000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:03 executing program 1: r0 = memfd_create(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) write$P9_RLINK(r2, &(0x7f0000000000)={0x6}, 0x5d4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x9ed5052492dad53b, @time={0x77359400}}) 02:00:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 02:00:04 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffffffb) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14103e, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000180)={0x20}, 0xfffffcad) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f00000000c0)=0xc) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) stat(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = geteuid() write$P9_RSTATu(r0, &(0x7f0000000280)={0x8c, 0x7d, 0x2, {{0x0, 0x6c, 0x58, 0x8000, {0x8, 0x4}, 0x2000000, 0x10000, 0x81, 0x9, 0x12, 'proc[vboxnet1-}]\'^', 0x8, 'selinux-', 0x11, 'lo}GPLcpuset@em0-', 0xe, ']self@cpuset/+'}, 0xb, 'user(GPL&I-', r2, r3, r4}}, 0x8c) creat(&(0x7f0000000100)='./bus\x00', 0x1) mincore(&(0x7f0000006000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/7) 02:00:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:04 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x800000000000000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000000) listen(r1, 0x8) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x700000000000000, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) 02:00:04 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {}]}) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 171.276671][ T9154] input: syz1 as /devices/virtual/input/input46 02:00:04 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x3f00000000000000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) 02:00:04 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:04 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffffffff000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) [ 171.494249][ T9181] input: syz1 as /devices/virtual/input/input48 02:00:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:04 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x3], 0x11}, 0x6}, 0x1c) [ 171.659126][ T9195] RDS: rds_bind could not find a transport for fe80:300::11, load rds_tcp or rds_rdma? 02:00:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 02:00:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:05 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x4], 0x11}, 0x6}, 0x1c) 02:00:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:05 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050015000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x10000) prctl$PR_GET_FP_MODE(0x2e) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000002c0)={0x3, 0x2, @raw_data=[0x8, 0x7fff, 0x6, 0x32a, 0x3, 0x8e, 0x0, 0x9, 0x200, 0x9c0, 0x0, 0x1, 0x80, 0x8000, 0x1, 0x1]}) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000280)) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1f64, 0x169040) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000340)=0x0) move_pages(r3, 0x4, &(0x7f0000000380)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0xb000)=nil], &(0x7f00000003c0)=[0x2, 0x3, 0x7fffffff, 0x5, 0x8, 0x8000, 0x99], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000200)={0x5, 0x3, @stop_pts=0x1}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000440)) 02:00:05 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x113300) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)={0x3, 0x800}) fsetxattr$security_smack_entry(r0, &(0x7f00000017c0)='security.SMACK64IPOUT\x00', &(0x7f0000001800)='/dev/admmidi#\x00', 0xe, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r2 = memfd_create(&(0x7f00000012c0)='/d\xedv/\xc8\' ^\xc3\xe3\x9d\xd9\xceia\xf0\xa8W\xce\x9e', 0x0) sendfile(r2, r1, 0x0, 0x12020000000) sendmsg$tipc(r0, &(0x7f00000016c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x2, 0x4}}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="6bbfb38f7331866026", 0x9}, {&(0x7f0000001140)="221c28f2df7551f2348d71a986760113cc18eff085b9dca31503670252c549bf73dc4d10a7c6f28caaf403", 0x2b}, {&(0x7f0000001180)="0da73c3320d721ce2fa5db540d6d7b5b8d48f822c5c386099a24a22203eed7064219a3504165ea7cf69bad90c95866cc1bf2af8ee19e3613e4", 0x39}, {&(0x7f00000011c0)="c71bfcbba95f022ac84cad9a8eb84eb44c809e800ddb450da8bb87f0fae22aaee2e6b7483e11f6e2e7d0dc133fc58261be364ae4d4f40e9a913189bdd3f48e530de90554b4702254d1e2266ab42d2e0c222b9dc8833fe2c4da4dbbc5e23d23790fd3802b173fef5e7f899a4bccb56ccf58292f3eb0", 0x75}, {&(0x7f0000001300)="c95eaebde10e0f7ed8ca2c4186d7da810e85a4f6d75c27251a4ffefd2c2d6cd1f83d5e838e68b9b24e08f809e7017e0f91c4e3bb06b834df65dac971dd9569fc437e162baf2415a4a17d86c1bcd138a53d1ab6a3adf4f015fdd64cfbd3f3644822f44f0a8c5e205c90d683ea5bd88166b2015d7711bd3fcdb0ef874f5d5f4bedf68318d6fc41e07c546d62d738bf73974def63acbe9192fb48ef97838e2379d926a28409761ddb52591c955a5f0da69f7e1c2373ac867ea6937e47b610c7e7ccb10d302cae7845af5e4ff9fa2b5c3837a5d51af22e02bfd9c9068d3052a2978fd81863fc5ea576326663413d90b0f5", 0xef}, {&(0x7f0000001240)="25b6bf0a14423fcacc1f4bb12a2bc49c062e7ff8232fac41543029995f7211cb8a107e818952bda25ce60fa91ef9ded6f8ef20dc54dbd103816e6e1ffdb57740f05ad4b7", 0x44}, {&(0x7f0000001400)="d5f78447659cc6ae83d0835fa3c117228fd5bdc4a709790cfbcfb9edd647fe793d61f0f5a151aa07f245c1b9c6508e3105e4405fb8bbc9518eb40299008fa6bcb6bc80167ef4a9599277af69454bb077366689622a773bde7b3cf4791144487fa633ab97ac9bc0a8f4b556396885963adf29a42a", 0x74}, {&(0x7f0000001480)="b14770b3ae5271e8c0d57823a358306c620525bd974fa881956b8589cfb41729319b8926c75c090f08c51c15ecdbea1ad6dce9ffcd5d7887f5c5c2379054cc5fdc85b2f2b4ac59c3b205e44e18d5be9dd4ed351f98e9b9f628f7120a30429412fca1af46f4025ae165f62528253833f1a49b885d040cd4973bc2f7105731fef0dc0540ad1c4fe877076fcb05ae50e3d8033206d297f831dbc8", 0x99}, {&(0x7f0000001540)="c337c31b5048ce9c39cb72194051cd", 0xf}], 0xa, &(0x7f0000001600)="d2d8bbb8b0c7fd551fc8a67fe7c8d0226030abe81c1de0ec6bdd2f03106ecb89b407b012426b53b2ddafb5c0a482948d866d3c4d7e679e25b08b41a8441fcb27bbb9f4a6ec198fb6e6c60667ef7ccf51d8da5e97634b297d836d86dafc988f14788d0052fd12cfae01bf43c0d4fb24bee36ec07c367bd71d58711dbae2e81ba10dac4a728567a8d95d7c6a9d54d45f7337093989a790", 0x96, 0x80}, 0x804) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000001700)='/dev/audio\x00', 0x0, 0x0) write$P9_RWALK(r3, &(0x7f0000001740)={0x4a, 0x6f, 0x1, {0x5, [{0x0, 0x0, 0x6}, {0x80, 0x1, 0x7}, {0x12, 0x1, 0x6}, {0x8, 0x2, 0x3}, {0x84, 0x0, 0x6}]}}, 0x4a) [ 172.140158][ T9208] RDS: rds_bind could not find a transport for fe80:400::11, load rds_tcp or rds_rdma? 02:00:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 02:00:05 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8], 0x11}, 0x6}, 0x1c) [ 172.182346][ T9214] input: syz1 as /devices/virtual/input/input52 02:00:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 172.295767][ T9228] RDS: rds_bind could not find a transport for fe80:800::11, load rds_tcp or rds_rdma? 02:00:05 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xf0], 0x11}, 0x6}, 0x1c) 02:00:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 172.473076][ T9240] RDS: rds_bind could not find a transport for fe80:f000::11, load rds_tcp or rds_rdma? 02:00:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 02:00:06 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x300], 0x11}, 0x6}, 0x1c) 02:00:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:06 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0xa) nanosleep(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) openat$null(0xffffffffffffff9c, 0x0, 0x2c0fd, 0x0) fcntl$lock(r2, 0x24, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2000, 0x105086) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000d00)=ANY=[@ANYBLOB="00000000e0000001ff000000000000ffaaaaaaaaaabb0000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000ff00000000ff000000000000000000000008098a80010007000400007465616d300000000000000000000000726f736530000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000420100000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000395fac10003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003401000000000000000000000000000000000000000000000000000044004c454400000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000500000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000002153b279be6800000000000000000000e000000200000000"], 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000002) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x1, @rand_addr=0xfff}}, 0x1e) 02:00:06 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x3f00], 0x11}, 0x6}, 0x1c) 02:00:06 executing program 0: r0 = socket(0x2000000000000021, 0x2000000002, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x100) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000100), 0xfffffffffffffd42) creat(&(0x7f0000000080)='./file0\x00', 0x80) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0xc, 0x110, 0x1}], 0xc}}], 0x1, 0x0) uselib(&(0x7f0000000000)='./file0\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x800, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 02:00:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:06 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xf000], 0x11}, 0x6}, 0x1c) 02:00:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000400)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR \xf1\x89\x1e~m\x19\xc9lG^l\x13\xfc>\x96\x99N\xfdc7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9K\xf3\xc4LP\xbb9I\xce\xc2+\x10\x04\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bl\x91\xd4\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\xa1n\xbe\x8b\xb3\x86n\x82\x02\x83\x96\xe4}#\xcf\xa5\x18\xbd\x83\x8cy\xedL8Z\x9e\x92\xb1\xd3\xfaI\xf7#l\xea\x0f\xb2\x9a\xc4\x92\x82\x11\x17\x98\xe8\xd9\x98\xde\\\xb4\x12\xc7\xc3\xb5h\x98\xe9bE\xa23\x03\xa1\xbdD\xc2\x10:\xb94\x81>\x80\xf0\x84\x9crB\x12sR\xf1p\r\xba\xee\x91uS\x94\x1f\xa8\x89\r\xe0Z\xff=\fe\xa9!\xf4:\x8e\xa5\xca\x00\x00\x00\x1a\x86\t\xd3\a\x19jL\x10\x8c\x9e\xaah\x9c\xab)\xa8\x97u\x164M\x9fFP\x83\x8c\x16n') ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r1) sendfile(r1, r1, 0x0, 0x800000002) sendfile(r0, r1, &(0x7f0000000000), 0x3fd) 02:00:06 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x40000], 0x11}, 0x6}, 0x1c) [ 173.408987][ T9303] syz-executor.0 (9303): /proc/9303/oom_adj is deprecated, please use /proc/9303/oom_score_adj instead. [ 173.542812][ C1] net_ratelimit: 14 callbacks suppressed [ 173.542820][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 173.554386][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 173.622844][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 173.628714][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 173.702820][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 173.708856][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:00:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 02:00:07 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0xa) nanosleep(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) openat$null(0xffffffffffffff9c, 0x0, 0x2c0fd, 0x0) fcntl$lock(r2, 0x24, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2000, 0x105086) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000d00)=ANY=[@ANYBLOB="00000000e0000001ff000000000000ffaaaaaaaaaabb0000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000ff00000000ff000000000000000000000008098a80010007000400007465616d300000000000000000000000726f736530000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000420100000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000395fac10003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003401000000000000000000000000000000000000000000000000000044004c454400000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000500000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000002153b279be6800000000000000000000e000000200000000"], 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000002) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x1, @rand_addr=0xfff}}, 0x1e) 02:00:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:07 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0xa) nanosleep(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) openat$null(0xffffffffffffff9c, 0x0, 0x2c0fd, 0x0) fcntl$lock(r2, 0x24, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2000, 0x105086) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000d00)=ANY=[@ANYBLOB="00000000e0000001ff000000000000ffaaaaaaaaaabb0000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000ff00000000ff000000000000000000000008098a80010007000400007465616d300000000000000000000000726f736530000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000420100000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000395fac10003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003401000000000000000000000000000000000000000000000000000044004c454400000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000500000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000002153b279be6800000000000000000000e000000200000000"], 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000002) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x1, @rand_addr=0xfff}}, 0x1e) 02:00:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:07 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x800000], 0x11}, 0x6}, 0x1c) 02:00:07 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xf0ffff], 0x11}, 0x6}, 0x1c) 02:00:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0}, 0x20) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/mcfilter6\x00') socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x2}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000500)={r4, 0x1, 0x4, 0xfffffffffffffff8, 0x5, 0x3}, 0x14) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xfffffffffffffeff}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={r5, 0xfffffffffffffffd}, 0x8) ioprio_set$pid(0x2, r2, 0x5) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffb000/0x2000)=nil) getpeername$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', r6}) preadv(r3, &(0x7f0000000100), 0x24, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x33ae4ce79664ed43}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r7, 0xc02, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xc040) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) 02:00:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) [ 174.206220][ T9340] RDS: rds_bind could not find a transport for fe80:ff00::11, load rds_tcp or rds_rdma? 02:00:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 174.327048][ T9354] input: syz1 as /devices/virtual/input/input60 02:00:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)=""/149, 0x95}], 0x1}}], 0x40000000000030d, 0x0, 0x0) 02:00:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xd38, 0x2) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x7) 02:00:07 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x1000000], 0x11}, 0x6}, 0x1c) 02:00:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000380)=""/4096) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="080000000000deff97"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x23b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:00:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 02:00:07 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x3000000], 0x11}, 0x6}, 0x1c) [ 174.614836][ T9383] input: syz1 as /devices/virtual/input/input63 02:00:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 02:00:07 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8000000], 0x11}, 0x6}, 0x1c) 02:00:08 executing program 1: r0 = socket$packet(0x11, 0xb, 0x300) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2001, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000080)={0x3, 'syz0\x00'}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x87}, {0x80000006}]}, 0x10) [ 174.869693][ T9407] input: syz1 as /devices/virtual/input/input65 02:00:08 executing program 0: ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000180)={0x6, 0x0, "07424a0ea015311c7227c3b6cf6e8eca17c435a81eb8c1fff4fc3bb9394c465c", 0x0, 0x502f, 0x3, 0x9}) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x26, &(0x7f0000000200)="5688f506935199c18c7c3f184a4d9bfb2916df059f71b325b121ffdb1852cfed8cffe09a89d847120f4131c3a3be51e40cf71a7054142707985ac132e77e46bb0642b8f795fbed26f136184adc463a6eb54fe666874af528e69298ab0e6e81d413272f913acb7694f56f73e59a71e41bf23afd373a3fc5", 0x77) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0xa180, 0x0) r2 = semget(0x1, 0x4, 0x8) semctl$GETVAL(r2, 0xbf00b1824cfb9675, 0xc, &(0x7f0000000040)=""/25) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000380)=0x225, 0x4) uname(&(0x7f0000000300)=""/66) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000140)=0x9) 02:00:08 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x3f000000], 0x11}, 0x6}, 0x1c) 02:00:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 02:00:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:08 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x10003, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18, 0x0, [0x0, 0x0, 0x48]}]}, 0x18}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200800, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000100)) ioctl$VT_ACTIVATE(r1, 0x5606, 0xff) socket$inet6_udplite(0xa, 0x2, 0x88) 02:00:08 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xfffff000], 0x11}, 0x6}, 0x1c) [ 175.148308][ T9437] input: syz1 as /devices/virtual/input/input66 02:00:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0), 0x0, 0x0, 0x0) 02:00:08 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x4000000000000], 0x11}, 0x6}, 0x1c) 02:00:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:08 executing program 1: r0 = socket$inet6(0xa, 0x2000000080803, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x7) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x2, 0x2, 0x8}, 0x1ff}}, 0x18) [ 175.476080][ T9461] input: syz1 as /devices/virtual/input/input69 02:00:09 executing program 0: ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000180)={0x6, 0x0, "07424a0ea015311c7227c3b6cf6e8eca17c435a81eb8c1fff4fc3bb9394c465c", 0x0, 0x502f, 0x3, 0x9}) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x26, &(0x7f0000000200)="5688f506935199c18c7c3f184a4d9bfb2916df059f71b325b121ffdb1852cfed8cffe09a89d847120f4131c3a3be51e40cf71a7054142707985ac132e77e46bb0642b8f795fbed26f136184adc463a6eb54fe666874af528e69298ab0e6e81d413272f913acb7694f56f73e59a71e41bf23afd373a3fc5", 0x77) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0xa180, 0x0) r2 = semget(0x1, 0x4, 0x8) semctl$GETVAL(r2, 0xbf00b1824cfb9675, 0xc, &(0x7f0000000040)=""/25) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000380)=0x225, 0x4) uname(&(0x7f0000000300)=""/66) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f00000003c0)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$KVM_S390_VCPU_FAULT(r4, 0x4008ae52, &(0x7f0000000140)=0x9) 02:00:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0), 0x0, 0x0, 0x0) 02:00:09 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x80000000000000], 0x11}, 0x6}, 0x1c) 02:00:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) r3 = request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='vmnet0\\\x00', 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)) 02:00:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 175.989568][ T9478] input: syz1 as /devices/virtual/input/input70 02:00:09 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xf0ffffffffffff], 0x11}, 0x6}, 0x1c) 02:00:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0), 0x0, 0x0, 0x0) 02:00:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 176.127981][ T9503] RDS: rds_bind could not find a transport for fe80:ff00::11, load rds_tcp or rds_rdma? 02:00:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x2, 0x148, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{{{0x9, 0x0, 0x0, 'bcsf0\x00', 'yam0\x00', 'veth0_to_bridge\x00', 'team0\x00', @random="c45abda1e363", [], @local, [], 0x70, 0x70, 0xb8}}, @common=@log={'log\x00', 0x24, {{0x0, "9d6d74311c2acd19f5af46b39d9a9016420fc4baf10a75baa1566119ec08"}}}}]}]}, 0x198) pkey_alloc(0x0, 0x2) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 02:00:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:00:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 176.329990][ T9517] input: syz1 as /devices/virtual/input/input73 [ 176.422811][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 176.428711][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 176.743423][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 176.749572][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:00:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:10 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x100000000000000], 0x11}, 0x6}, 0x1c) 02:00:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000240)={0x0, @local, 0x4e24, 0x3, 'lblcr\x00', 0x8, 0x8001, 0x11}, 0x2c) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r2}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000000340)=ANY=[@ANYBLOB="0000009bba81355d61ac1cc1a74e00000000000000006f5674b39f8b1c030679a22a9a80bba56ac7e12b427b6332a0a6f8b465d39fbd36b1eed475f37dfe91a0863efd5721007fa587d833cc597f2966c71b7f79147086013aeab774d5a308ee2e68d29822c398b9097db7df57c930617eab131b9a154c76a43c22b6dfb4511e5d973073e2796fc984943bb4c8207f56f472e67f08a593f858e437e2eb90ea42eef97fd8c940c7672fec28753a4fa1ba5cbbd44110026864b30038639a22d00b2faaaec5122b5fc4be09e790e7b69f81af7df4dbed92663d32679c12cc", @ANYRES32=0x0, @ANYRES32=0x7530, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000001000000000000000000000058a5bd49977432a5"], 0x48}}, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x53, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x800, @empty, 0x101}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000200)={r4}, 0x8) 02:00:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) [ 176.929524][ T9535] input: syz1 as /devices/virtual/input/input75 [ 176.936497][ T9533] input: syz1 as /devices/virtual/input/input74 02:00:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="380000979a03bfcbd4c578a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c0002000800110000000000"], 0x38}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x400040) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x26, 0x7fffe) connect$vsock_dgram(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @host}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x8000000a}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000140)={0x40000000}) 02:00:10 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x300000000000000], 0x11}, 0x6}, 0x1c) 02:00:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:00:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:10 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x800000000000000], 0x11}, 0x6}, 0x1c) [ 177.162276][ T9557] input: syz1 as /devices/virtual/input/input77 [ 177.173007][ T9556] input: syz1 as /devices/virtual/input/input78 02:00:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:00:10 executing program 1: r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x10\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46"], 0x4) dup2(r0, r0) clone(0x8000000000003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 02:00:10 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00c00000088000afb0a000200060ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 02:00:10 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x3f00000000000000], 0x11}, 0x6}, 0x1c) 02:00:10 executing program 0: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffff, 0x40100) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x9, 0x8, 0xfffffffffffffffe, 0x8}, 0x8) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x80010, r0, 0x0) r1 = gettid() tkill(r1, 0x15) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$getenv(0x4201, r1, 0x0, 0x0) 02:00:10 executing program 5 (fault-call:4 fault-nth:0): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x7fffffff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000080)) readv(r0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/240, 0xf0}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/153, 0x99}, {&(0x7f0000001280)=""/73, 0x49}], 0x5) 02:00:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:10 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xfffffffffffff000], 0x11}, 0x6}, 0x1c) [ 177.508398][ T9593] input: syz1 as /devices/virtual/input/input80 [ 177.517491][ T9596] input: syz1 as /devices/virtual/input/input81 02:00:10 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x3], 0x11}, 0x6}, 0x1c) [ 177.594505][ T9601] FAULT_INJECTION: forcing a failure. [ 177.594505][ T9601] name failslab, interval 1, probability 0, space 0, times 0 [ 177.616511][ T9604] RDS: rds_bind could not find a transport for fe80:3::11, load rds_tcp or rds_rdma? [ 177.627093][ T9601] CPU: 0 PID: 9601 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #86 [ 177.635005][ T9601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:00:10 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x4], 0x11}, 0x6}, 0x1c) [ 177.645069][ T9601] Call Trace: [ 177.648379][ T9601] dump_stack+0x172/0x1f0 [ 177.652739][ T9601] should_fail.cold+0xa/0x15 [ 177.657348][ T9601] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 177.663209][ T9601] ? ___might_sleep+0x163/0x280 [ 177.668081][ T9601] __should_failslab+0x121/0x190 [ 177.673031][ T9601] should_failslab+0x9/0x14 [ 177.677549][ T9601] __kmalloc_track_caller+0x2d8/0x740 [ 177.682918][ T9601] ? pointer+0xa30/0xa30 [ 177.682940][ T9601] ? __lock_acquire+0x548/0x3fb0 [ 177.682952][ T9601] ? kasprintf+0xbb/0xf0 [ 177.682968][ T9601] kvasprintf+0xc8/0x170 [ 177.682982][ T9601] ? bust_spinlocks+0xe0/0xe0 [ 177.683002][ T9601] ? debug_check_no_obj_freed+0x200/0x464 [ 177.683022][ T9601] kasprintf+0xbb/0xf0 [ 177.683037][ T9601] ? kvasprintf_const+0x190/0x190 [ 177.683068][ T9601] ? input_default_getkeycode+0x520/0x520 [ 177.692236][ T9601] input_devnode+0x4c/0x90 [ 177.692253][ T9601] device_get_devnode+0x175/0x2e0 [ 177.692271][ T9601] ? refcount_sub_and_test_checked+0x154/0x200 02:00:10 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x8], 0x11}, 0x6}, 0x1c) [ 177.692294][ T9601] devtmpfs_delete_node+0xaa/0x1a0 [ 177.717746][ T9607] RDS: rds_bind could not find a transport for fe80:4::11, load rds_tcp or rds_rdma? [ 177.721698][ T9601] ? devtmpfs_create_node+0x250/0x250 [ 177.721723][ T9601] ? __device_link_free_srcu+0x120/0x120 [ 177.721739][ T9601] ? refcount_dec_and_test_checked+0x1b/0x20 [ 177.721763][ T9601] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 177.780982][ T9601] ? kobject_put+0x84/0xe0 [ 177.785427][ T9601] ? __device_link_free_srcu+0x120/0x120 [ 177.791079][ T9601] ? klist_children_put+0x4a/0x60 [ 177.796119][ T9601] ? klist_put+0xdc/0x180 [ 177.798971][ T9609] RDS: rds_bind could not find a transport for fe80:8::11, load rds_tcp or rds_rdma? [ 177.800473][ T9601] device_del+0x8b4/0xc40 [ 177.800495][ T9601] ? __device_links_no_driver+0x250/0x250 [ 177.800520][ T9601] ? mark_held_locks+0xa4/0xf0 [ 177.825413][ T9601] ? _raw_spin_unlock_irq+0x28/0x90 [ 177.830627][ T9601] ? __input_unregister_device+0x153/0x4a0 [ 177.836451][ T9601] ? _raw_spin_unlock_irq+0x28/0x90 [ 177.841875][ T9601] cdev_device_del+0x1a/0x80 [ 177.846600][ T9601] evdev_disconnect+0x42/0xb0 [ 177.846618][ T9601] __input_unregister_device+0x200/0x4a0 [ 177.846634][ T9601] input_unregister_device+0xc5/0x110 [ 177.846649][ T9601] uinput_destroy_device+0x1f4/0x250 [ 177.846666][ T9601] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 177.846683][ T9601] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 177.846705][ T9601] ? __fget+0x381/0x550 [ 177.846724][ T9601] ? ksys_dup3+0x3e0/0x3e0 [ 177.846744][ T9601] ? fput+0x1b/0x20 [ 177.857061][ T9601] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 177.857076][ T9601] uinput_compat_ioctl+0x70/0x90 [ 177.857098][ T9601] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 177.909010][ T9601] __ia32_compat_sys_ioctl+0x197/0x620 [ 177.914477][ T9601] do_fast_syscall_32+0x281/0xc98 [ 177.919487][ T9601] entry_SYSENTER_compat+0x70/0x7f [ 177.924586][ T9601] RIP: 0023:0xf7f5c869 [ 177.928645][ T9601] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 177.948243][ T9601] RSP: 002b:00000000f5d370cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 177.956651][ T9601] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 177.964609][ T9601] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 177.972593][ T9601] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 177.980563][ T9601] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 177.988525][ T9601] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:00:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:00:11 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0xf0], 0x11}, 0x6}, 0x1c) 02:00:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:11 executing program 5 (fault-call:4 fault-nth:1): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 178.068372][ T9615] RDS: rds_bind could not find a transport for fe80:f0::11, load rds_tcp or rds_rdma? [ 178.082383][ T9616] input: syz1 as /devices/virtual/input/input82 [ 178.152309][ T9623] input: syz1 as /devices/virtual/input/input83 [ 178.182608][ T9623] FAULT_INJECTION: forcing a failure. [ 178.182608][ T9623] name failslab, interval 1, probability 0, space 0, times 0 [ 178.201864][ T9623] CPU: 1 PID: 9623 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #86 [ 178.209763][ T9623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 178.219804][ T9623] Call Trace: [ 178.223085][ T9623] dump_stack+0x172/0x1f0 [ 178.227416][ T9623] should_fail.cold+0xa/0x15 [ 178.231999][ T9623] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 178.237791][ T9623] ? ___might_sleep+0x163/0x280 [ 178.242631][ T9623] __should_failslab+0x121/0x190 [ 178.247607][ T9623] should_failslab+0x9/0x14 [ 178.252118][ T9623] kmem_cache_alloc_trace+0x2d1/0x760 [ 178.257491][ T9623] ? mutex_trylock+0x1e0/0x1e0 [ 178.262423][ T9623] ? kasan_check_write+0x14/0x20 [ 178.267363][ T9623] kobject_uevent_env+0x2fb/0x1030 [ 178.272480][ T9623] ? wait_for_completion+0x440/0x440 [ 178.277766][ T9623] kobject_uevent+0x20/0x26 [ 178.282255][ T9623] device_del+0x758/0xc40 [ 178.286587][ T9623] ? __device_links_no_driver+0x250/0x250 [ 178.286607][ T9623] ? _raw_spin_unlock_irq+0x28/0x90 [ 178.286623][ T9623] ? __input_unregister_device+0x153/0x4a0 [ 178.286636][ T9623] ? _raw_spin_unlock_irq+0x28/0x90 [ 178.286661][ T9623] cdev_device_del+0x1a/0x80 [ 178.297560][ T9623] evdev_disconnect+0x42/0xb0 [ 178.297577][ T9623] __input_unregister_device+0x200/0x4a0 [ 178.297595][ T9623] input_unregister_device+0xc5/0x110 [ 178.297609][ T9623] uinput_destroy_device+0x1f4/0x250 [ 178.297630][ T9623] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 178.340079][ T9623] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 178.346268][ T9623] ? __fget+0x381/0x550 [ 178.350428][ T9623] ? ksys_dup3+0x3e0/0x3e0 [ 178.354847][ T9623] ? fput+0x1b/0x20 [ 178.358660][ T9623] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 178.364840][ T9623] uinput_compat_ioctl+0x70/0x90 [ 178.369777][ T9623] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 178.375685][ T9623] __ia32_compat_sys_ioctl+0x197/0x620 [ 178.381154][ T9623] do_fast_syscall_32+0x281/0xc98 [ 178.386184][ T9623] entry_SYSENTER_compat+0x70/0x7f [ 178.391289][ T9623] RIP: 0023:0xf7f5c869 [ 178.395376][ T9623] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 178.414983][ T9623] RSP: 002b:00000000f5d580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 178.423399][ T9623] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 178.431363][ T9623] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 178.439327][ T9623] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 178.447280][ T9623] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 178.455234][ T9623] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 178.822795][ C1] net_ratelimit: 6 callbacks suppressed [ 178.822800][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 178.834218][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:00:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x3}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7f, 0x0, [0x40000072]}) 02:00:13 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x300], 0x11}, 0x6}, 0x1c) 02:00:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xe45, 0x8, 0x1aa, 0x1, 0x0, 0x5, 0x610, 0x6, 0x2, 0x3, 0x7, 0xff, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x6, 0x5, 0xaf2, 0x5, 0x1ff, 0x1000, 0x1, 0x3ff, 0x3, 0x2, 0x6, 0x7, 0x0, 0x3, 0x9, 0x1, 0xf21, 0x400, 0x0, 0x2, 0x4, @perf_config_ext={0x8c, 0x1}, 0x1208, 0x9, 0x4, 0x2, 0x6, 0x10000000000, 0x20}, 0xffffffffffffffff, 0x1, r0, 0x1) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000140)=""/115, &(0x7f0000000040)=0x73) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0xa7, 0x0) 02:00:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:13 executing program 5 (fault-call:4 fault-nth:2): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{}], 0x1, 0x0, 0x0) 02:00:13 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x3f00], 0x11}, 0x6}, 0x1c) [ 180.477665][ T9639] input: syz1 as /devices/virtual/input/input85 [ 180.489120][ T9638] input: syz1 as /devices/virtual/input/input84 [ 180.525952][ T9648] FAULT_INJECTION: forcing a failure. [ 180.525952][ T9648] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 180.539185][ T9648] CPU: 1 PID: 9648 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #86 [ 180.547089][ T9648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.557161][ T9648] Call Trace: [ 180.560467][ T9648] dump_stack+0x172/0x1f0 [ 180.564808][ T9648] should_fail.cold+0xa/0x15 [ 180.569407][ T9648] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 180.575214][ T9648] ? __lock_acquire+0x548/0x3fb0 [ 180.580150][ T9648] ? trace_hardirqs_on+0x67/0x230 [ 180.585183][ T9648] should_fail_alloc_page+0x50/0x60 [ 180.590389][ T9648] __alloc_pages_nodemask+0x1a1/0x7e0 [ 180.595770][ T9648] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 180.601488][ T9648] ? find_held_lock+0x35/0x130 [ 180.606267][ T9648] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 180.612077][ T9648] cache_grow_begin+0x9c/0x860 [ 180.616841][ T9648] ? kobject_uevent_env+0x2fb/0x1030 [ 180.622122][ T9648] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 180.628368][ T9648] kmem_cache_alloc_trace+0x67f/0x760 [ 180.633741][ T9648] ? mutex_trylock+0x1e0/0x1e0 [ 180.638506][ T9648] ? kasan_check_write+0x14/0x20 [ 180.643536][ T9648] kobject_uevent_env+0x2fb/0x1030 [ 180.648662][ T9648] ? wait_for_completion+0x440/0x440 [ 180.653962][ T9648] kobject_uevent+0x20/0x26 [ 180.658464][ T9648] device_del+0x758/0xc40 [ 180.662796][ T9648] ? __device_links_no_driver+0x250/0x250 [ 180.668518][ T9648] ? _raw_spin_unlock_irq+0x28/0x90 [ 180.673712][ T9648] ? __input_unregister_device+0x153/0x4a0 [ 180.679510][ T9648] ? _raw_spin_unlock_irq+0x28/0x90 [ 180.684711][ T9648] cdev_device_del+0x1a/0x80 [ 180.689304][ T9648] evdev_disconnect+0x42/0xb0 [ 180.693979][ T9648] __input_unregister_device+0x200/0x4a0 [ 180.699614][ T9648] input_unregister_device+0xc5/0x110 [ 180.704982][ T9648] uinput_destroy_device+0x1f4/0x250 [ 180.710293][ T9648] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 180.716192][ T9648] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 180.722527][ T9648] ? __fget+0x381/0x550 [ 180.726705][ T9648] ? ksys_dup3+0x3e0/0x3e0 [ 180.731122][ T9648] ? fput+0x1b/0x20 [ 180.734938][ T9648] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 180.741115][ T9648] uinput_compat_ioctl+0x70/0x90 [ 180.746057][ T9648] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 180.752501][ T9648] __ia32_compat_sys_ioctl+0x197/0x620 [ 180.757974][ T9648] do_fast_syscall_32+0x281/0xc98 [ 180.763035][ T9648] entry_SYSENTER_compat+0x70/0x7f [ 180.768141][ T9648] RIP: 0023:0xf7f5c869 [ 180.772208][ T9648] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 180.791820][ T9648] RSP: 002b:00000000f5d370cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 180.800252][ T9648] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 180.808230][ T9648] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 180.816207][ T9648] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 180.824280][ T9648] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 180.832268][ T9648] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 180.840691][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 180.846545][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:00:14 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0xf000], 0x11}, 0x6}, 0x1c) [ 180.902801][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 180.908695][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:00:14 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x40000], 0x11}, 0x6}, 0x1c) 02:00:14 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x800000], 0x11}, 0x6}, 0x1c) 02:00:14 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080)={0xa, 0x6, 0x8, 0x1}, 0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) close(r2) prctl$PR_SET_PDEATHSIG(0x1, 0x41) r3 = semget$private(0x0, 0x3, 0x400) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f0000000000)=""/103) dup3(r1, r2, 0x0) 02:00:14 executing program 1: r0 = socket(0x20000000000000a, 0x10000000002, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'vxcan1\x00', 0x2}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x2, 0x139) 02:00:14 executing program 5 (fault-call:4 fault-nth:3): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:14 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080)={0xa, 0x6, 0x8, 0x1}, 0xa) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) close(r2) prctl$PR_SET_PDEATHSIG(0x1, 0x41) r3 = semget$private(0x0, 0x3, 0x400) semctl$GETVAL(r3, 0x1, 0xc, &(0x7f0000000000)=""/103) dup3(r1, r2, 0x0) 02:00:14 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0xf0ffff], 0x11}, 0x6}, 0x1c) 02:00:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{}], 0x1, 0x0, 0x0) 02:00:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:14 executing program 1: mkdirat(0xffffffffffffff9c, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = syz_open_dev$usbmon(0x0, 0x1, 0x44) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1, 0x0, 0x0, 0x18}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="3f1aa5884f747401"]) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x6f93}, &(0x7f0000000400)=0x8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) [ 181.355504][ T9677] input: syz1 as /devices/virtual/input/input86 [ 181.412409][ T9687] RDS: rds_bind could not find a transport for fe80:ff::11, load rds_tcp or rds_rdma? [ 181.444161][ T9677] FAULT_INJECTION: forcing a failure. [ 181.444161][ T9677] name failslab, interval 1, probability 0, space 0, times 0 [ 181.463422][ T9677] CPU: 1 PID: 9677 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #86 [ 181.471327][ T9677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 181.471340][ T9677] Call Trace: [ 181.484688][ T9677] dump_stack+0x172/0x1f0 [ 181.489032][ T9677] should_fail.cold+0xa/0x15 [ 181.493722][ T9677] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 181.499540][ T9677] ? ___might_sleep+0x163/0x280 [ 181.504402][ T9677] __should_failslab+0x121/0x190 [ 181.509350][ T9677] should_failslab+0x9/0x14 [ 181.513866][ T9677] __kmalloc_track_caller+0x2d8/0x740 [ 181.519253][ T9677] ? pointer+0xa30/0xa30 [ 181.522166][ T9689] input: syz1 as /devices/virtual/input/input87 [ 181.523505][ T9677] ? kasprintf+0xbb/0xf0 [ 181.523523][ T9677] kvasprintf+0xc8/0x170 [ 181.523538][ T9677] ? bust_spinlocks+0xe0/0xe0 [ 181.523557][ T9677] ? pointer+0xa30/0xa30 [ 181.523576][ T9677] kasprintf+0xbb/0xf0 [ 181.551199][ T9677] ? kvasprintf_const+0x190/0x190 [ 181.556221][ T9677] ? cleanup_uevent_env+0x50/0x50 [ 181.561247][ T9677] ? input_default_getkeycode+0x520/0x520 [ 181.566954][ T9677] input_devnode+0x4c/0x90 [ 181.571371][ T9677] device_get_devnode+0x175/0x2e0 [ 181.576378][ T9677] dev_uevent+0x3e8/0x580 [ 181.580710][ T9677] ? device_get_devnode+0x2e0/0x2e0 [ 181.585973][ T9677] ? kobject_uevent_env+0x2fb/0x1030 [ 181.591258][ T9677] ? rcu_read_lock_sched_held+0x110/0x130 [ 181.596977][ T9677] ? device_get_devnode+0x2e0/0x2e0 [ 181.602174][ T9677] kobject_uevent_env+0x487/0x1030 [ 181.607345][ T9677] ? wait_for_completion+0x440/0x440 [ 181.612632][ T9677] kobject_uevent+0x20/0x26 [ 181.617152][ T9677] device_del+0x758/0xc40 [ 181.621501][ T9677] ? __device_links_no_driver+0x250/0x250 [ 181.627224][ T9677] ? _raw_spin_unlock_irq+0x28/0x90 [ 181.632405][ T9677] ? __input_unregister_device+0x153/0x4a0 [ 181.638201][ T9677] ? _raw_spin_unlock_irq+0x28/0x90 [ 181.643424][ T9677] cdev_device_del+0x1a/0x80 [ 181.648259][ T9677] evdev_disconnect+0x42/0xb0 [ 181.652935][ T9677] __input_unregister_device+0x200/0x4a0 [ 181.658579][ T9677] input_unregister_device+0xc5/0x110 [ 181.663949][ T9677] uinput_destroy_device+0x1f4/0x250 [ 181.669217][ T9677] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 181.675092][ T9677] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 181.681145][ T9677] ? __fget+0x381/0x550 [ 181.685300][ T9677] ? ksys_dup3+0x3e0/0x3e0 [ 181.689697][ T9677] ? fput+0x1b/0x20 [ 181.693491][ T9677] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 181.699632][ T9677] uinput_compat_ioctl+0x70/0x90 [ 181.704556][ T9677] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 181.710430][ T9677] __ia32_compat_sys_ioctl+0x197/0x620 [ 181.716866][ T9677] do_fast_syscall_32+0x281/0xc98 [ 181.721876][ T9677] entry_SYSENTER_compat+0x70/0x7f [ 181.726975][ T9677] RIP: 0023:0xf7f5c869 [ 181.731043][ T9677] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 181.750664][ T9677] RSP: 002b:00000000f5d580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 02:00:14 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x1000000], 0x11}, 0x6}, 0x1c) 02:00:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000000)=@ethtool_ts_info={0x25}}) setsockopt$inet_int(r0, 0x0, 0x2f, &(0x7f0000000080)=0x4, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7fffffff, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000100)="8a1ae6500d91dd6e47fe110d9d26cf3dd11ea4551a8abf248d35b95d03d2582daa4e7404b09da643905c754fb0ee6a1f4ebf74f6fcb5d9e4a766800c6c026e719c103d90a3ae4016deac835b8ff5d5f3ee29527ab92b27ea9b39ed6fc9ef39fc") r2 = socket$netlink(0x10, 0x3, 0xf) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, r3, 0x700, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5d00000000000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffff001}]}]}, 0x88}}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 181.759074][ T9677] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 181.767027][ T9677] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 181.774994][ T9677] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 181.782963][ T9677] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 181.790918][ T9677] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 181.802874][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 181.808725][ C0] protocol 88fb is buggy, dev hsr_slave_1 02:00:15 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x4}, 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'lapb0\x00', 0x7}) sendto$inet6(r0, 0x0, 0x50, 0x8000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x2) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x100) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xc9f4, 0x20000) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400800, 0x0) 02:00:15 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x200000, 0x8) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x10507e) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x0, @raw_data="cd1a37d053465e28b3299a82ab2ddbca42b200c9d0f58eede537860202088ac3955664231c574cabeb99746991235cebd397f6681be7e288659efa69c2d58516be5bc177c573e08c9b0576ac9543a05a1abac8c9087860363b7b4ae1ff37b9b1da34f2ecfd756dfbf550ecc9564717b2ab3f0a816335278da9e35ba8a3f544297a03372ec13a65f1347e137d1151e3d8cc547b43706bb85576154bfedf82b6b751c3298a24058df879a78e4b29a4deacb8c3f349fc3f0ffe8e561c05577d3f763e79522820a78678"}) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x9) 02:00:15 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x3000000], 0x11}, 0x6}, 0x1c) [ 181.862832][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 181.868656][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:00:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{}], 0x1, 0x0, 0x0) 02:00:15 executing program 5 (fault-call:4 fault-nth:4): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:15 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x8000000], 0x11}, 0x6}, 0x1c) 02:00:15 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:00:15 executing program 0: symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x4002) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000300), &(0x7f0000000280)=0x4) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/102, 0x66}, {&(0x7f0000000340)=""/65, 0x41}, {&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f00000002c0)=""/19, 0x13}], 0x4) listen(r0, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0xfffffffffffffc00, @dev={0xfe, 0x80, [], 0xf}, 0x8}, @in6={0xa, 0x4e23, 0x6, @loopback, 0x3f}], 0x58) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000440)=""/182, &(0x7f0000000000)=0xb6) 02:00:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) r4 = eventfd(0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r4, 0x0, 0x3}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x3, 0x0) r6 = getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r5, &(0x7f00000000c0)={0x35, 0x37, 0x2, {0x2, 0x100, 0xc3, r6, 0x17, 'bdevcpusetem1%wlan1self'}}, 0x35) [ 182.142988][ T9730] input: syz1 as /devices/virtual/input/input88 [ 182.160381][ T9733] input: syz1 as /devices/virtual/input/input89 02:00:15 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x3f000000], 0x11}, 0x6}, 0x1c) [ 182.209426][ T9730] FAULT_INJECTION: forcing a failure. [ 182.209426][ T9730] name failslab, interval 1, probability 0, space 0, times 0 [ 182.284265][ T9730] CPU: 0 PID: 9730 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #86 [ 182.292203][ T9730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.302440][ T9730] Call Trace: [ 182.305748][ T9730] dump_stack+0x172/0x1f0 [ 182.310089][ T9730] should_fail.cold+0xa/0x15 [ 182.314684][ T9730] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 182.320496][ T9730] ? ___might_sleep+0x163/0x280 [ 182.325352][ T9730] __should_failslab+0x121/0x190 [ 182.330303][ T9730] should_failslab+0x9/0x14 [ 182.334809][ T9730] __kmalloc_track_caller+0x2d8/0x740 [ 182.340195][ T9730] ? pointer+0xa30/0xa30 [ 182.344439][ T9730] ? kasprintf+0xbb/0xf0 [ 182.348683][ T9730] kvasprintf+0xc8/0x170 [ 182.352925][ T9730] ? bust_spinlocks+0xe0/0xe0 [ 182.357611][ T9730] ? pointer+0xa30/0xa30 [ 182.361855][ T9730] kasprintf+0xbb/0xf0 [ 182.365922][ T9730] ? kvasprintf_const+0x190/0x190 [ 182.370947][ T9730] ? cleanup_uevent_env+0x50/0x50 [ 182.375974][ T9730] ? input_default_getkeycode+0x520/0x520 [ 182.381697][ T9730] input_devnode+0x4c/0x90 [ 182.386118][ T9730] device_get_devnode+0x175/0x2e0 [ 182.391159][ T9730] dev_uevent+0x3e8/0x580 [ 182.395494][ T9730] ? device_get_devnode+0x2e0/0x2e0 [ 182.400697][ T9730] ? kobject_uevent_env+0x2fb/0x1030 [ 182.406070][ T9730] ? rcu_read_lock_sched_held+0x110/0x130 [ 182.411801][ T9730] ? device_get_devnode+0x2e0/0x2e0 [ 182.417001][ T9730] kobject_uevent_env+0x487/0x1030 [ 182.422111][ T9730] ? wait_for_completion+0x440/0x440 [ 182.427405][ T9730] kobject_uevent+0x20/0x26 [ 182.431904][ T9730] device_del+0x758/0xc40 [ 182.436239][ T9730] ? __device_links_no_driver+0x250/0x250 [ 182.441956][ T9730] ? _raw_spin_unlock_irq+0x28/0x90 [ 182.447155][ T9730] ? __input_unregister_device+0x153/0x4a0 [ 182.452964][ T9730] ? _raw_spin_unlock_irq+0x28/0x90 [ 182.458178][ T9730] cdev_device_del+0x1a/0x80 [ 182.462774][ T9730] evdev_disconnect+0x42/0xb0 [ 182.467449][ T9730] __input_unregister_device+0x200/0x4a0 [ 182.473085][ T9730] input_unregister_device+0xc5/0x110 [ 182.478454][ T9730] uinput_destroy_device+0x1f4/0x250 [ 182.483740][ T9730] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 182.489635][ T9730] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 182.495707][ T9730] ? __fget+0x381/0x550 [ 182.499867][ T9730] ? ksys_dup3+0x3e0/0x3e0 [ 182.504284][ T9730] ? fput+0x1b/0x20 [ 182.508097][ T9730] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 182.514247][ T9730] uinput_compat_ioctl+0x70/0x90 [ 182.519190][ T9730] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 182.525083][ T9730] __ia32_compat_sys_ioctl+0x197/0x620 [ 182.530549][ T9730] do_fast_syscall_32+0x281/0xc98 [ 182.535578][ T9730] entry_SYSENTER_compat+0x70/0x7f [ 182.540684][ T9730] RIP: 0023:0xf7f5c869 [ 182.544753][ T9730] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 182.564368][ T9730] RSP: 002b:00000000f5d580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 182.572775][ T9730] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 02:00:15 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0xfffff000], 0x11}, 0x6}, 0x1c) 02:00:15 executing program 0: symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3ff, 0x4002) symlinkat(&(0x7f0000000140)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000300), &(0x7f0000000280)=0x4) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/102, 0x66}, {&(0x7f0000000340)=""/65, 0x41}, {&(0x7f0000000240)=""/47, 0x2f}, {&(0x7f00000002c0)=""/19, 0x13}], 0x4) listen(r0, 0x200000000002) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0xfffffffffffffc00, @dev={0xfe, 0x80, [], 0xf}, 0x8}, @in6={0xa, 0x4e23, 0x6, @loopback, 0x3f}], 0x58) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000440)=""/182, &(0x7f0000000000)=0xb6) [ 182.580739][ T9730] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 182.588708][ T9730] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 182.596857][ T9730] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 182.604828][ T9730] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:00:15 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x4000000000000], 0x11}, 0x6}, 0x1c) 02:00:15 executing program 1: r0 = socket$inet(0x10, 0x20000000000002, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e24, @remote}, {0x0, @local}, 0x40, {0x2, 0x4e21, @loopback}, 'tunl0\x00'}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x4) 02:00:15 executing program 5 (fault-call:4 fault-nth:5): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 02:00:16 executing program 1: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) 02:00:16 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x80000000000000], 0x11}, 0x6}, 0x1c) 02:00:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:00:16 executing program 0: r0 = socket$unix(0x1, 0x400000002, 0x0) setrlimit(0x7, &(0x7f0000000040)) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) [ 182.949061][ T9770] input: syz1 as /devices/virtual/input/input90 [ 182.960383][ T9768] input: syz1 as /devices/virtual/input/input91 02:00:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x22003) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0xd8, 0x0, 0x7fffffff}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000001c0)={r1, 0x3}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000100)='./file0\x00', 0x8) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 02:00:16 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2ce20584a600"]) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80200, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 02:00:16 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0xf0ffffffffffff], 0x11}, 0x6}, 0x1c) [ 183.055523][ T9785] FAULT_INJECTION: forcing a failure. [ 183.055523][ T9785] name failslab, interval 1, probability 0, space 0, times 0 02:00:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 02:00:16 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x100000000000000], 0x11}, 0x6}, 0x1c) [ 183.112470][ T9792] RDS: rds_bind could not find a transport for fe80:ff::11, load rds_tcp or rds_rdma? [ 183.122841][ T9785] CPU: 0 PID: 9785 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #86 [ 183.130755][ T9785] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.140811][ T9785] Call Trace: [ 183.144113][ T9785] dump_stack+0x172/0x1f0 [ 183.148464][ T9785] should_fail.cold+0xa/0x15 [ 183.153063][ T9785] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 183.158883][ T9785] ? ___might_sleep+0x163/0x280 [ 183.163749][ T9785] __should_failslab+0x121/0x190 [ 183.168706][ T9785] should_failslab+0x9/0x14 [ 183.173237][ T9785] kmem_cache_alloc_node_trace+0x270/0x720 [ 183.179064][ T9785] __kmalloc_node_track_caller+0x3d/0x70 [ 183.184709][ T9785] __kmalloc_reserve.isra.0+0x40/0xf0 [ 183.190091][ T9785] __alloc_skb+0x10b/0x5e0 [ 183.194601][ T9785] ? skb_trim+0x190/0x190 [ 183.199010][ T9785] ? kasan_check_read+0x11/0x20 [ 183.203877][ T9785] alloc_uevent_skb+0x83/0x1e2 02:00:16 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x300000000000000], 0x11}, 0x6}, 0x1c) [ 183.203899][ T9785] kobject_uevent_env+0xa63/0x1030 [ 183.203917][ T9785] ? wait_for_completion+0x440/0x440 [ 183.203938][ T9785] kobject_uevent+0x20/0x26 [ 183.203952][ T9785] device_del+0x758/0xc40 [ 183.203971][ T9785] ? __device_links_no_driver+0x250/0x250 [ 183.203987][ T9785] ? _raw_spin_unlock_irq+0x28/0x90 [ 183.204003][ T9785] ? __input_unregister_device+0x153/0x4a0 [ 183.204016][ T9785] ? _raw_spin_unlock_irq+0x28/0x90 [ 183.204041][ T9785] cdev_device_del+0x1a/0x80 [ 183.219192][ T9785] evdev_disconnect+0x42/0xb0 [ 183.259124][ T9785] __input_unregister_device+0x200/0x4a0 [ 183.264785][ T9785] input_unregister_device+0xc5/0x110 [ 183.270179][ T9785] uinput_destroy_device+0x1f4/0x250 [ 183.275476][ T9785] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 183.281378][ T9785] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 183.287458][ T9785] ? __fget+0x381/0x550 [ 183.291629][ T9785] ? ksys_dup3+0x3e0/0x3e0 [ 183.296055][ T9785] ? fput+0x1b/0x20 [ 183.299883][ T9785] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 183.306045][ T9785] uinput_compat_ioctl+0x70/0x90 [ 183.310982][ T9785] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 183.316878][ T9785] __ia32_compat_sys_ioctl+0x197/0x620 [ 183.322346][ T9785] do_fast_syscall_32+0x281/0xc98 [ 183.327373][ T9785] entry_SYSENTER_compat+0x70/0x7f [ 183.332488][ T9785] RIP: 0023:0xf7f5c869 [ 183.336559][ T9785] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 183.361823][ T9785] RSP: 002b:00000000f5d160cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 183.370244][ T9785] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 183.378210][ T9785] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 183.386179][ T9785] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 183.394153][ T9785] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 183.402125][ T9785] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 183.440056][ T9795] input: syz1 as /devices/virtual/input/input92 02:00:16 executing program 5 (fault-call:4 fault-nth:6): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:16 executing program 1: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/63) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200002c0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, {}, {}]}, 0xe0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') ioctl$VIDIOC_QBUF(r1, 0xc044560f, &(0x7f00000000c0)={0x8, 0x0, 0x4, 0x100000, {}, {0x5, 0x2, 0x8, 0x6, 0x0, 0x9, "4deccb86"}, 0x3327a321, 0x0, @offset=0xffffffffffff13b1, 0x4}) [ 183.678340][ T9816] input: syz1 as /devices/virtual/input/input93 [ 183.700978][ T9816] FAULT_INJECTION: forcing a failure. [ 183.700978][ T9816] name failslab, interval 1, probability 0, space 0, times 0 [ 183.722614][ T9816] CPU: 1 PID: 9816 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #86 [ 183.730556][ T9816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.740605][ T9816] Call Trace: [ 183.743897][ T9816] dump_stack+0x172/0x1f0 [ 183.748218][ T9816] should_fail.cold+0xa/0x15 [ 183.752801][ T9816] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 183.758596][ T9816] ? ___might_sleep+0x163/0x280 [ 183.763432][ T9816] __should_failslab+0x121/0x190 [ 183.768365][ T9816] should_failslab+0x9/0x14 [ 183.772867][ T9816] kmem_cache_alloc+0x2b2/0x6f0 [ 183.777704][ T9816] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 183.783491][ T9816] ? lock_downgrade+0x880/0x880 [ 183.788340][ T9816] skb_clone+0x150/0x3b0 [ 183.792589][ T9816] netlink_broadcast_filtered+0x870/0xb20 [ 183.798323][ T9816] netlink_broadcast+0x3a/0x50 [ 183.803110][ T9816] kobject_uevent_env+0xa94/0x1030 [ 183.808208][ T9816] ? wait_for_completion+0x440/0x440 [ 183.813484][ T9816] kobject_uevent+0x20/0x26 [ 183.817968][ T9816] device_del+0x758/0xc40 [ 183.822300][ T9816] ? __device_links_no_driver+0x250/0x250 [ 183.828001][ T9816] ? _raw_spin_unlock_irq+0x28/0x90 [ 183.834216][ T9816] ? __input_unregister_device+0x153/0x4a0 [ 183.840002][ T9816] ? _raw_spin_unlock_irq+0x28/0x90 [ 183.845186][ T9816] cdev_device_del+0x1a/0x80 [ 183.849761][ T9816] evdev_disconnect+0x42/0xb0 [ 183.854422][ T9816] __input_unregister_device+0x200/0x4a0 [ 183.860036][ T9816] input_unregister_device+0xc5/0x110 [ 183.865398][ T9816] uinput_destroy_device+0x1f4/0x250 [ 183.870667][ T9816] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 183.876550][ T9816] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 183.882603][ T9816] ? __fget+0x381/0x550 [ 183.886745][ T9816] ? ksys_dup3+0x3e0/0x3e0 [ 183.891159][ T9816] ? fput+0x1b/0x20 [ 183.895049][ T9816] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 183.901182][ T9816] uinput_compat_ioctl+0x70/0x90 [ 183.906109][ T9816] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 183.912005][ T9816] __ia32_compat_sys_ioctl+0x197/0x620 [ 183.917452][ T9816] do_fast_syscall_32+0x281/0xc98 [ 183.922478][ T9816] entry_SYSENTER_compat+0x70/0x7f [ 183.927573][ T9816] RIP: 0023:0xf7f5c869 [ 183.931635][ T9816] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 183.951317][ T9816] RSP: 002b:00000000f5d580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 183.959720][ T9816] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 183.967698][ T9816] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 02:00:17 executing program 0: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x2c, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_access\x00', 0x0, 0x146) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x80) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000140)=0x1000000, 0x4) 02:00:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 02:00:17 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x800000000000000], 0x11}, 0x6}, 0x1c) 02:00:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xfffffdec}], 0x2000000000000227, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x5c, 0x40) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='n\x88\x93U1&\xc3\xcaU\x98') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000000)=""/197, 0xc5}, {&(0x7f0000000100)=""/225, 0xe1}, {&(0x7f0000000200)=""/191, 0xbf}, {&(0x7f00000002c0)=""/82, 0x52}], 0x1fffffffffffff67, 0x10400003) 02:00:17 executing program 4 (fault-call:4 fault-nth:0): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 183.975916][ T9816] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 183.983878][ T9816] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 183.991856][ T9816] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 184.000200][ C1] net_ratelimit: 2 callbacks suppressed [ 184.000213][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 184.073597][ T9824] input: syz1 as /devices/virtual/input/input94 02:00:17 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x3f00000000000000], 0x11}, 0x6}, 0x1c) 02:00:17 executing program 5 (fault-call:4 fault-nth:7): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:17 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0x300020, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r0, 0xe) [ 184.143730][ T9824] FAULT_INJECTION: forcing a failure. [ 184.143730][ T9824] name failslab, interval 1, probability 0, space 0, times 0 [ 184.182811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 184.188633][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 184.195298][ T9824] CPU: 0 PID: 9824 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #86 [ 184.203211][ T9824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.213307][ T9824] Call Trace: [ 184.213339][ T9824] dump_stack+0x172/0x1f0 [ 184.213362][ T9824] should_fail.cold+0xa/0x15 [ 184.213383][ T9824] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 184.213407][ T9824] ? ___might_sleep+0x163/0x280 [ 184.213429][ T9824] __should_failslab+0x121/0x190 [ 184.213446][ T9824] should_failslab+0x9/0x14 [ 184.213467][ T9824] __kmalloc_track_caller+0x2d8/0x740 [ 184.213482][ T9824] ? pointer+0xa30/0xa30 [ 184.213502][ T9824] ? __lock_acquire+0x548/0x3fb0 [ 184.213516][ T9824] ? kasprintf+0xbb/0xf0 [ 184.213540][ T9824] kvasprintf+0xc8/0x170 [ 184.236366][ T9824] ? bust_spinlocks+0xe0/0xe0 [ 184.236389][ T9824] ? debug_check_no_obj_freed+0x200/0x464 [ 184.236408][ T9824] kasprintf+0xbb/0xf0 [ 184.236423][ T9824] ? kvasprintf_const+0x190/0x190 [ 184.236452][ T9824] ? input_default_getkeycode+0x520/0x520 02:00:17 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0xfffffffffffff000], 0x11}, 0x6}, 0x1c) 02:00:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000200)=0x9, 0x69) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x27d}, 0x2000) [ 184.236465][ T9824] input_devnode+0x4c/0x90 [ 184.236481][ T9824] device_get_devnode+0x175/0x2e0 [ 184.236499][ T9824] ? refcount_sub_and_test_checked+0x154/0x200 [ 184.236518][ T9824] devtmpfs_delete_node+0xaa/0x1a0 [ 184.236540][ T9824] ? devtmpfs_create_node+0x250/0x250 [ 184.255654][ T9824] ? __device_link_free_srcu+0x120/0x120 [ 184.255679][ T9824] ? refcount_dec_and_test_checked+0x1b/0x20 [ 184.264844][ T9824] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 184.264860][ T9824] ? kobject_put+0x84/0xe0 02:00:17 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x3], 0x11}, 0x6}, 0x1c) [ 184.264881][ T9824] ? __device_link_free_srcu+0x120/0x120 [ 184.264898][ T9824] ? klist_children_put+0x4a/0x60 [ 184.264910][ T9824] ? klist_put+0xdc/0x180 [ 184.264929][ T9824] device_del+0x8b4/0xc40 [ 184.264948][ T9824] ? __device_links_no_driver+0x250/0x250 [ 184.264962][ T9824] ? mark_held_locks+0xa4/0xf0 [ 184.264977][ T9824] ? _raw_spin_unlock_irq+0x28/0x90 [ 184.264993][ T9824] ? __input_unregister_device+0x153/0x4a0 [ 184.265007][ T9824] ? _raw_spin_unlock_irq+0x28/0x90 [ 184.265027][ T9824] cdev_device_del+0x1a/0x80 02:00:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x0, 0xf1f2, 0xb5, 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 184.265049][ T9824] evdev_disconnect+0x42/0xb0 [ 184.276818][ T9837] input: syz1 as /devices/virtual/input/input95 [ 184.279654][ T9824] __input_unregister_device+0x200/0x4a0 [ 184.279675][ T9824] input_unregister_device+0xc5/0x110 [ 184.279691][ T9824] uinput_destroy_device+0x1f4/0x250 [ 184.279712][ T9824] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 184.294519][ T9824] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 184.294546][ T9824] ? __fget+0x381/0x550 [ 184.294569][ T9824] ? ksys_dup3+0x3e0/0x3e0 [ 184.294584][ T9824] ? fput+0x1b/0x20 [ 184.294606][ T9824] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 184.294620][ T9824] uinput_compat_ioctl+0x70/0x90 [ 184.294635][ T9824] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 184.294655][ T9824] __ia32_compat_sys_ioctl+0x197/0x620 [ 184.294679][ T9824] do_fast_syscall_32+0x281/0xc98 [ 184.294701][ T9824] entry_SYSENTER_compat+0x70/0x7f [ 184.294712][ T9824] RIP: 0023:0xf7ffd869 02:00:17 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x4], 0x11}, 0x6}, 0x1c) [ 184.294727][ T9824] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 184.294742][ T9824] RSP: 002b:00000000f5df90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 184.310491][ T9824] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 184.310500][ T9824] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 184.310509][ T9824] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 184.310518][ T9824] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 184.310526][ T9824] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 184.343203][ T9845] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 184.407650][ T9847] RDS: rds_bind could not find a transport for fe80:0:300::11, load rds_tcp or rds_rdma? [ 184.539524][ T9852] RDS: rds_bind could not find a transport for fe80:0:400::11, load rds_tcp or rds_rdma? [ 184.723761][ T9841] FAULT_INJECTION: forcing a failure. [ 184.723761][ T9841] name failslab, interval 1, probability 0, space 0, times 0 [ 184.737152][ T9841] CPU: 0 PID: 9841 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #86 [ 184.745240][ T9841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.755300][ T9841] Call Trace: [ 184.758615][ T9841] dump_stack+0x172/0x1f0 [ 184.763049][ T9841] should_fail.cold+0xa/0x15 [ 184.767650][ T9841] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 184.773471][ T9841] ? ___might_sleep+0x163/0x280 [ 184.778352][ T9841] __should_failslab+0x121/0x190 [ 184.783297][ T9841] should_failslab+0x9/0x14 [ 184.787822][ T9841] kmem_cache_alloc_trace+0x2d1/0x760 [ 184.793685][ T9841] ? kasan_check_write+0x14/0x20 [ 184.798642][ T9841] kobject_uevent_env+0x2fb/0x1030 [ 184.803771][ T9841] ? wait_for_completion+0x440/0x440 [ 184.809071][ T9841] kobject_uevent+0x20/0x26 [ 184.813580][ T9841] device_del+0x758/0xc40 [ 184.817916][ T9841] ? __device_links_no_driver+0x250/0x250 [ 184.823644][ T9841] ? trace_hardirqs_on+0x67/0x230 [ 184.828682][ T9841] __input_unregister_device+0x3a4/0x4a0 [ 184.834324][ T9841] input_unregister_device+0xc5/0x110 [ 184.839704][ T9841] uinput_destroy_device+0x1f4/0x250 [ 184.845179][ T9841] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 184.851081][ T9841] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 184.857159][ T9841] ? __fget+0x381/0x550 [ 184.861332][ T9841] ? ksys_dup3+0x3e0/0x3e0 [ 184.865781][ T9841] ? fput+0x1b/0x20 [ 184.869605][ T9841] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 184.875764][ T9841] uinput_compat_ioctl+0x70/0x90 [ 184.880705][ T9841] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 184.886608][ T9841] __ia32_compat_sys_ioctl+0x197/0x620 [ 184.892079][ T9841] do_fast_syscall_32+0x281/0xc98 [ 184.897116][ T9841] entry_SYSENTER_compat+0x70/0x7f [ 184.902328][ T9841] RIP: 0023:0xf7f5c869 [ 184.906403][ T9841] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 184.926015][ T9841] RSP: 002b:00000000f5d160cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 184.934429][ T9841] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 184.942404][ T9841] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 184.950380][ T9841] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 184.958365][ T9841] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 184.966339][ T9841] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:00:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) recvmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 02:00:18 executing program 4 (fault-call:4 fault-nth:1): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:18 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x401, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x1) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x3, 0x8880) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000000c0)) ioctl$VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) 02:00:18 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x8], 0x11}, 0x6}, 0x1c) 02:00:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) io_setup(0x2, &(0x7f0000000040)) io_setup(0x459, &(0x7f0000000080)) io_setup(0x4, &(0x7f00000000c0)) io_setup(0xfff, &(0x7f0000000140)=0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x5, 0x1) ioctl$KDDISABIO(r1, 0x4b37) io_cancel(r0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') faccessat(r2, &(0x7f0000000000)='./file0\x00', 0x20, 0x1000) preadv(r2, &(0x7f0000000480), 0x10000000000001e6, 0x0) 02:00:18 executing program 5 (fault-call:4 fault-nth:8): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 185.074667][ T9858] RDS: rds_bind could not find a transport for fe80:0:800::11, load rds_tcp or rds_rdma? [ 185.085439][ T9862] input: syz1 as /devices/virtual/input/input96 [ 185.092520][ T9860] input: syz1 as /devices/virtual/input/input97 [ 185.126915][ T9862] FAULT_INJECTION: forcing a failure. [ 185.126915][ T9862] name failslab, interval 1, probability 0, space 0, times 0 [ 185.154699][ T9862] CPU: 1 PID: 9862 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #86 [ 185.162628][ T9862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.162635][ T9862] Call Trace: [ 185.162662][ T9862] dump_stack+0x172/0x1f0 [ 185.162697][ T9862] should_fail.cold+0xa/0x15 [ 185.184979][ T9862] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 185.190808][ T9862] ? ___might_sleep+0x163/0x280 [ 185.190829][ T9862] __should_failslab+0x121/0x190 [ 185.190844][ T9862] should_failslab+0x9/0x14 [ 185.190868][ T9862] kmem_cache_alloc_trace+0x2d1/0x760 [ 185.210573][ T9862] ? mutex_trylock+0x1e0/0x1e0 [ 185.215404][ T9862] ? kasan_check_write+0x14/0x20 [ 185.220377][ T9862] kobject_uevent_env+0x2fb/0x1030 [ 185.225514][ T9862] ? wait_for_completion+0x440/0x440 [ 185.230858][ T9862] kobject_uevent+0x20/0x26 [ 185.235395][ T9862] device_del+0x758/0xc40 [ 185.239773][ T9862] ? __device_links_no_driver+0x250/0x250 [ 185.245536][ T9862] ? _raw_spin_unlock_irq+0x28/0x90 [ 185.250758][ T9862] ? __input_unregister_device+0x153/0x4a0 [ 185.256585][ T9862] ? _raw_spin_unlock_irq+0x28/0x90 [ 185.261810][ T9862] cdev_device_del+0x1a/0x80 [ 185.266419][ T9862] evdev_disconnect+0x42/0xb0 [ 185.271117][ T9862] __input_unregister_device+0x200/0x4a0 [ 185.276860][ T9862] input_unregister_device+0xc5/0x110 [ 185.282247][ T9862] uinput_destroy_device+0x1f4/0x250 [ 185.287550][ T9862] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 185.293472][ T9862] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 185.299567][ T9862] ? __fget+0x381/0x550 [ 185.303754][ T9862] ? ksys_dup3+0x3e0/0x3e0 [ 185.308191][ T9862] ? fput+0x1b/0x20 [ 185.312016][ T9862] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 185.318184][ T9862] uinput_compat_ioctl+0x70/0x90 [ 185.323138][ T9862] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 185.329078][ T9862] __ia32_compat_sys_ioctl+0x197/0x620 [ 185.334554][ T9862] do_fast_syscall_32+0x281/0xc98 [ 185.339601][ T9862] entry_SYSENTER_compat+0x70/0x7f [ 185.345255][ T9862] RIP: 0023:0xf7ffd869 [ 185.349331][ T9862] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 02:00:18 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='limits\x00') ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000340)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20a04000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x10c, r6, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) syz_open_procfs(r5, &(0x7f0000000200)='net/ip_vs\x00') write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x3c, 0x0, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x1ff}}}, 0x90) 02:00:18 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xf0], 0x11}, 0x6}, 0x1c) [ 185.370095][ T9862] RSP: 002b:00000000f5df90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 185.378529][ T9862] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 185.387212][ T9862] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 185.395284][ T9862] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 185.403263][ T9862] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 185.411263][ T9862] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:00:18 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x300], 0x11}, 0x6}, 0x1c) [ 185.476634][ T9871] RDS: rds_bind could not find a transport for fe80:0:f000::11, load rds_tcp or rds_rdma? [ 185.593337][ T9860] FAULT_INJECTION: forcing a failure. [ 185.593337][ T9860] name failslab, interval 1, probability 0, space 0, times 0 [ 185.613851][ T9860] CPU: 0 PID: 9860 Comm: syz-executor.5 Not tainted 5.1.0-rc6+ #86 [ 185.621765][ T9860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.631829][ T9860] Call Trace: [ 185.635138][ T9860] dump_stack+0x172/0x1f0 [ 185.639524][ T9860] should_fail.cold+0xa/0x15 [ 185.644132][ T9860] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 185.649965][ T9860] ? ___might_sleep+0x163/0x280 [ 185.655071][ T9860] __should_failslab+0x121/0x190 [ 185.660022][ T9860] should_failslab+0x9/0x14 [ 185.664540][ T9860] kmem_cache_alloc_trace+0x2d1/0x760 [ 185.669923][ T9860] ? kasan_check_write+0x14/0x20 [ 185.674875][ T9860] kobject_uevent_env+0x2fb/0x1030 [ 185.680006][ T9860] ? wait_for_completion+0x440/0x440 [ 185.685311][ T9860] kobject_uevent+0x20/0x26 [ 185.689857][ T9860] device_del+0x758/0xc40 [ 185.694312][ T9860] ? __device_links_no_driver+0x250/0x250 [ 185.700071][ T9860] ? trace_hardirqs_on+0x67/0x230 [ 185.705220][ T9860] __input_unregister_device+0x3a4/0x4a0 [ 185.712556][ T9860] input_unregister_device+0xc5/0x110 [ 185.717953][ T9860] uinput_destroy_device+0x1f4/0x250 [ 185.723367][ T9860] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 185.729287][ T9860] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 185.735402][ T9860] ? __fget+0x381/0x550 [ 185.739569][ T9860] ? ksys_dup3+0x3e0/0x3e0 [ 185.743991][ T9860] ? fput+0x1b/0x20 [ 185.747824][ T9860] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 185.753998][ T9860] uinput_compat_ioctl+0x70/0x90 [ 185.758953][ T9860] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 185.764872][ T9860] __ia32_compat_sys_ioctl+0x197/0x620 [ 185.770378][ T9860] do_fast_syscall_32+0x281/0xc98 [ 185.775418][ T9860] entry_SYSENTER_compat+0x70/0x7f [ 185.780533][ T9860] RIP: 0023:0xf7f5c869 [ 185.784607][ T9860] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 185.804243][ T9860] RSP: 002b:00000000f5d580cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 185.812934][ T9860] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 185.822124][ T9860] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 185.830117][ T9860] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 02:00:18 executing program 4 (fault-call:4 fault-nth:2): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:19 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x3f00], 0x11}, 0x6}, 0x1c) 02:00:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='limits\x00') ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000340)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20a04000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x10c, r6, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) syz_open_procfs(r5, &(0x7f0000000200)='net/ip_vs\x00') write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x3c, 0x0, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x1ff}}}, 0x90) [ 185.838106][ T9860] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 185.846205][ T9860] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 185.877166][ T9877] input: syz1 as /devices/virtual/input/input98 [ 185.935678][ T9877] FAULT_INJECTION: forcing a failure. [ 185.935678][ T9877] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 185.949263][ T9877] CPU: 1 PID: 9877 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #86 [ 185.957168][ T9877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.967232][ T9877] Call Trace: [ 185.970547][ T9877] dump_stack+0x172/0x1f0 [ 185.974906][ T9877] should_fail.cold+0xa/0x15 [ 185.979518][ T9877] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 185.979541][ T9877] ? __lock_acquire+0x548/0x3fb0 [ 185.979565][ T9877] ? trace_hardirqs_on+0x67/0x230 [ 185.990988][ T9877] should_fail_alloc_page+0x50/0x60 [ 185.991006][ T9877] __alloc_pages_nodemask+0x1a1/0x7e0 [ 185.991034][ T9877] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 186.001241][ T9877] ? find_held_lock+0x35/0x130 [ 186.001268][ T9877] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 186.001297][ T9877] cache_grow_begin+0x9c/0x860 [ 186.012369][ T9877] ? kobject_uevent_env+0x2fb/0x1030 [ 186.012388][ T9877] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 186.012410][ T9877] kmem_cache_alloc_trace+0x67f/0x760 [ 186.012433][ T9877] ? mutex_trylock+0x1e0/0x1e0 [ 186.049330][ T9877] ? kasan_check_write+0x14/0x20 [ 186.054295][ T9877] kobject_uevent_env+0x2fb/0x1030 [ 186.059416][ T9877] ? wait_for_completion+0x440/0x440 [ 186.064720][ T9877] kobject_uevent+0x20/0x26 [ 186.069230][ T9877] device_del+0x758/0xc40 [ 186.073570][ T9877] ? __device_links_no_driver+0x250/0x250 [ 186.079295][ T9877] ? _raw_spin_unlock_irq+0x28/0x90 [ 186.084502][ T9877] ? __input_unregister_device+0x153/0x4a0 [ 186.090314][ T9877] ? _raw_spin_unlock_irq+0x28/0x90 [ 186.095521][ T9877] cdev_device_del+0x1a/0x80 [ 186.100126][ T9877] evdev_disconnect+0x42/0xb0 [ 186.104823][ T9877] __input_unregister_device+0x200/0x4a0 [ 186.110465][ T9877] input_unregister_device+0xc5/0x110 [ 186.115840][ T9877] uinput_destroy_device+0x1f4/0x250 [ 186.121136][ T9877] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 186.127046][ T9877] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 186.133127][ T9877] ? __fget+0x381/0x550 [ 186.137303][ T9877] ? ksys_dup3+0x3e0/0x3e0 [ 186.141729][ T9877] ? fput+0x1b/0x20 [ 186.145551][ T9877] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 186.151739][ T9877] uinput_compat_ioctl+0x70/0x90 [ 186.156688][ T9877] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 186.162588][ T9877] __ia32_compat_sys_ioctl+0x197/0x620 [ 186.168070][ T9877] do_fast_syscall_32+0x281/0xc98 [ 186.173109][ T9877] entry_SYSENTER_compat+0x70/0x7f [ 186.178242][ T9877] RIP: 0023:0xf7ffd869 [ 186.182317][ T9877] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 186.202260][ T9877] RSP: 002b:00000000f5df90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 186.210689][ T9877] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 186.218666][ T9877] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 186.227027][ T9877] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 02:00:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) io_setup(0x2, &(0x7f0000000040)) io_setup(0x459, &(0x7f0000000080)) io_setup(0x4, &(0x7f00000000c0)) io_setup(0xfff, &(0x7f0000000140)=0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x5, 0x1) ioctl$KDDISABIO(r1, 0x4b37) io_cancel(r0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cpuset\x00') faccessat(r2, &(0x7f0000000000)='./file0\x00', 0x20, 0x1000) preadv(r2, &(0x7f0000000480), 0x10000000000001e6, 0x0) [ 186.235254][ T9877] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 186.243239][ T9877] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:00:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:19 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xf000], 0x11}, 0x6}, 0x1c) 02:00:19 executing program 2: r0 = creat(0x0, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7}, 0x7) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) lseek(0xffffffffffffffff, 0x0, 0x1) [ 186.295808][ T9883] input: syz1 as /devices/virtual/input/input99 02:00:19 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x40000], 0x11}, 0x6}, 0x1c) 02:00:19 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='limits\x00') ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000340)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20a04000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x10c, r6, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) syz_open_procfs(r5, &(0x7f0000000200)='net/ip_vs\x00') write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x3c, 0x0, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x1ff}}}, 0x90) 02:00:19 executing program 4 (fault-call:4 fault-nth:3): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0046209, 0x20000002) 02:00:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x2) [ 186.489882][ T9899] input: syz1 as /devices/virtual/input/input100 02:00:19 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x800000], 0x11}, 0x6}, 0x1c) 02:00:19 executing program 2: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2) [ 186.547004][ T9902] FAULT_INJECTION: forcing a failure. [ 186.547004][ T9902] name failslab, interval 1, probability 0, space 0, times 0 [ 186.591583][ T9904] input: syz1 as /devices/virtual/input/input101 [ 186.603047][ T9902] CPU: 0 PID: 9902 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #86 [ 186.610955][ T9902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.621008][ T9902] Call Trace: [ 186.624320][ T9902] dump_stack+0x172/0x1f0 [ 186.628667][ T9902] should_fail.cold+0xa/0x15 [ 186.633264][ T9902] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 186.639083][ T9902] ? ___might_sleep+0x163/0x280 [ 186.643939][ T9902] __should_failslab+0x121/0x190 [ 186.648879][ T9902] should_failslab+0x9/0x14 [ 186.653385][ T9902] __kmalloc_track_caller+0x2d8/0x740 [ 186.658758][ T9902] ? pointer+0xa30/0xa30 [ 186.663007][ T9902] ? kasprintf+0xbb/0xf0 [ 186.667283][ T9902] kvasprintf+0xc8/0x170 [ 186.671531][ T9902] ? bust_spinlocks+0xe0/0xe0 [ 186.676214][ T9902] ? pointer+0xa30/0xa30 [ 186.680458][ T9902] kasprintf+0xbb/0xf0 [ 186.684530][ T9902] ? kvasprintf_const+0x190/0x190 [ 186.689557][ T9902] ? cleanup_uevent_env+0x50/0x50 [ 186.694588][ T9902] ? input_default_getkeycode+0x520/0x520 [ 186.700304][ T9902] input_devnode+0x4c/0x90 [ 186.704725][ T9902] device_get_devnode+0x175/0x2e0 [ 186.709746][ T9902] dev_uevent+0x3e8/0x580 [ 186.714074][ T9902] ? device_get_devnode+0x2e0/0x2e0 [ 186.719270][ T9902] ? kobject_uevent_env+0x2fb/0x1030 [ 186.724556][ T9902] ? rcu_read_lock_sched_held+0x110/0x130 [ 186.730283][ T9902] ? device_get_devnode+0x2e0/0x2e0 [ 186.735488][ T9902] kobject_uevent_env+0x487/0x1030 [ 186.740616][ T9902] ? wait_for_completion+0x440/0x440 [ 186.745910][ T9902] kobject_uevent+0x20/0x26 [ 186.750418][ T9902] device_del+0x758/0xc40 [ 186.754749][ T9902] ? __device_links_no_driver+0x250/0x250 [ 186.760473][ T9902] ? _raw_spin_unlock_irq+0x28/0x90 [ 186.765675][ T9902] ? __input_unregister_device+0x153/0x4a0 [ 186.771476][ T9902] ? _raw_spin_unlock_irq+0x28/0x90 [ 186.776673][ T9902] cdev_device_del+0x1a/0x80 [ 186.781264][ T9902] evdev_disconnect+0x42/0xb0 [ 186.785943][ T9902] __input_unregister_device+0x200/0x4a0 [ 186.791576][ T9902] input_unregister_device+0xc5/0x110 [ 186.796946][ T9902] uinput_destroy_device+0x1f4/0x250 [ 186.802234][ T9902] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 186.808127][ T9902] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 186.814205][ T9902] ? __fget+0x381/0x550 [ 186.818363][ T9902] ? ksys_dup3+0x3e0/0x3e0 [ 186.822952][ T9902] ? fput+0x1b/0x20 [ 186.826767][ T9902] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 186.832918][ T9902] uinput_compat_ioctl+0x70/0x90 [ 186.837855][ T9902] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 186.843752][ T9902] __ia32_compat_sys_ioctl+0x197/0x620 [ 186.849218][ T9902] do_fast_syscall_32+0x281/0xc98 [ 186.854245][ T9902] entry_SYSENTER_compat+0x70/0x7f [ 186.859347][ T9902] RIP: 0023:0xf7ffd869 [ 186.863413][ T9902] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 186.883013][ T9902] RSP: 002b:00000000f5dd80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 02:00:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) [ 186.891513][ T9902] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 186.899479][ T9902] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 186.907445][ T9902] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 186.915412][ T9902] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 186.923377][ T9902] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:00:20 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xf0ffff], 0x11}, 0x6}, 0x1c) 02:00:20 executing program 2: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2) 02:00:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) [ 187.047481][ T9915] RDS: rds_bind could not find a transport for fe80:0:ff00::11, load rds_tcp or rds_rdma? 02:00:20 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x1000000], 0x11}, 0x6}, 0x1c) 02:00:20 executing program 2: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2) 02:00:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='limits\x00') ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000340)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20a04000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x10c, r6, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) syz_open_procfs(r5, &(0x7f0000000200)='net/ip_vs\x00') write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x3c, 0x0, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x1ff}}}, 0x90) 02:00:20 executing program 4 (fault-call:4 fault-nth:4): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) [ 187.343969][ T9904] input: syz1 as /devices/virtual/input/input102 [ 187.380681][ T9929] input: syz1 as /devices/virtual/input/input103 02:00:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x541b) 02:00:20 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x3000000], 0x11}, 0x6}, 0x1c) 02:00:20 executing program 2: r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2) 02:00:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) 02:00:20 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='limits\x00') ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000340)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20a04000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x10c, r5, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x3c, 0x0, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x1ff}}}, 0x90) [ 187.435465][ T9929] FAULT_INJECTION: forcing a failure. [ 187.435465][ T9929] name failslab, interval 1, probability 0, space 0, times 0 [ 187.454642][ T9929] CPU: 1 PID: 9929 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #86 [ 187.462563][ T9929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.472688][ T9929] Call Trace: [ 187.475997][ T9929] dump_stack+0x172/0x1f0 [ 187.480339][ T9929] should_fail.cold+0xa/0x15 [ 187.484957][ T9929] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 187.490774][ T9929] ? ___might_sleep+0x163/0x280 [ 187.495640][ T9929] __should_failslab+0x121/0x190 [ 187.495659][ T9929] should_failslab+0x9/0x14 [ 187.495685][ T9929] kmem_cache_alloc_node+0x264/0x710 [ 187.495702][ T9929] ? find_held_lock+0x35/0x130 [ 187.495725][ T9929] __alloc_skb+0xd5/0x5e0 [ 187.505162][ T9929] ? skb_trim+0x190/0x190 [ 187.505183][ T9929] ? kasan_check_read+0x11/0x20 [ 187.505205][ T9929] alloc_uevent_skb+0x83/0x1e2 02:00:20 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x8000000], 0x11}, 0x6}, 0x1c) [ 187.505224][ T9929] kobject_uevent_env+0xa63/0x1030 [ 187.505242][ T9929] ? wait_for_completion+0x440/0x440 [ 187.505263][ T9929] kobject_uevent+0x20/0x26 [ 187.505278][ T9929] device_del+0x758/0xc40 [ 187.505297][ T9929] ? __device_links_no_driver+0x250/0x250 [ 187.515332][ T9929] ? _raw_spin_unlock_irq+0x28/0x90 [ 187.515349][ T9929] ? __input_unregister_device+0x153/0x4a0 [ 187.515363][ T9929] ? _raw_spin_unlock_irq+0x28/0x90 [ 187.515385][ T9929] cdev_device_del+0x1a/0x80 [ 187.515403][ T9929] evdev_disconnect+0x42/0xb0 02:00:20 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x3f000000], 0x11}, 0x6}, 0x1c) [ 187.515419][ T9929] __input_unregister_device+0x200/0x4a0 [ 187.515443][ T9929] input_unregister_device+0xc5/0x110 [ 187.595310][ T9929] uinput_destroy_device+0x1f4/0x250 [ 187.600624][ T9929] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 187.606551][ T9929] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 187.612637][ T9929] ? __fget+0x381/0x550 [ 187.616814][ T9929] ? ksys_dup3+0x3e0/0x3e0 [ 187.621241][ T9929] ? fput+0x1b/0x20 [ 187.625070][ T9929] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 187.631244][ T9929] uinput_compat_ioctl+0x70/0x90 [ 187.636206][ T9929] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 187.642134][ T9929] __ia32_compat_sys_ioctl+0x197/0x620 [ 187.647633][ T9929] do_fast_syscall_32+0x281/0xc98 [ 187.652702][ T9929] entry_SYSENTER_compat+0x70/0x7f [ 187.657830][ T9929] RIP: 0023:0xf7ffd869 [ 187.661908][ T9929] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 02:00:20 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xfffff000], 0x11}, 0x6}, 0x1c) [ 187.681524][ T9929] RSP: 002b:00000000f5df90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 187.689962][ T9929] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 187.697950][ T9929] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 187.705944][ T9929] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 187.715083][ T9929] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 187.723080][ T9929] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:00:20 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) [ 187.763030][ T9935] input: syz1 as /devices/virtual/input/input104 02:00:20 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) close(r0) 02:00:21 executing program 4 (fault-call:4 fault-nth:5): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:21 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x4000000000000], 0x11}, 0x6}, 0x1c) 02:00:21 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) 02:00:21 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5421) 02:00:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='limits\x00') ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000340)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20a04000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x10c, r5, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x10000}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x3c, 0x0, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x1ff}}}, 0x90) 02:00:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter\x00') sendmmsg(r1, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000040)="95", 0x1}], 0x1}}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x50000000000443) 02:00:21 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x80000000000000], 0x11}, 0x6}, 0x1c) [ 187.961525][ T9959] input: syz1 as /devices/virtual/input/input106 [ 188.000662][ T9959] FAULT_INJECTION: forcing a failure. 02:00:21 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) [ 188.000662][ T9959] name failslab, interval 1, probability 0, space 0, times 0 02:00:21 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xf0ffffffffffff], 0x11}, 0x6}, 0x1c) [ 188.049480][ T9959] CPU: 1 PID: 9959 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #86 [ 188.057433][ T9959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.067503][ T9959] Call Trace: [ 188.070820][ T9959] dump_stack+0x172/0x1f0 [ 188.075181][ T9959] should_fail.cold+0xa/0x15 [ 188.079788][ T9959] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 188.085608][ T9959] ? ___might_sleep+0x163/0x280 [ 188.090489][ T9959] __should_failslab+0x121/0x190 [ 188.095444][ T9959] should_failslab+0x9/0x14 02:00:21 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) 02:00:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x37, 0x4) write$cgroup_int(r1, &(0x7f0000000000), 0xfd50) sendfile(r0, r2, 0x0, 0xffe3) [ 188.099966][ T9959] kmem_cache_alloc_node_trace+0x270/0x720 [ 188.105811][ T9959] __kmalloc_node_track_caller+0x3d/0x70 [ 188.111464][ T9959] __kmalloc_reserve.isra.0+0x40/0xf0 [ 188.116855][ T9959] __alloc_skb+0x10b/0x5e0 [ 188.121293][ T9959] ? skb_trim+0x190/0x190 [ 188.125645][ T9959] ? kasan_check_read+0x11/0x20 [ 188.130522][ T9959] alloc_uevent_skb+0x83/0x1e2 [ 188.135305][ T9959] kobject_uevent_env+0xa63/0x1030 [ 188.140440][ T9959] ? wait_for_completion+0x440/0x440 02:00:21 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x100000000000000], 0x11}, 0x6}, 0x1c) [ 188.145002][ T9975] RDS: rds_bind could not find a transport for fe80:0:ff00::11, load rds_tcp or rds_rdma? [ 188.145767][ T9959] kobject_uevent+0x20/0x26 [ 188.160181][ T9959] device_del+0x758/0xc40 [ 188.164529][ T9959] ? __device_links_no_driver+0x250/0x250 [ 188.170266][ T9959] ? _raw_spin_unlock_irq+0x28/0x90 [ 188.175477][ T9959] ? __input_unregister_device+0x153/0x4a0 [ 188.181296][ T9959] ? _raw_spin_unlock_irq+0x28/0x90 [ 188.186513][ T9959] cdev_device_del+0x1a/0x80 [ 188.191127][ T9959] evdev_disconnect+0x42/0xb0 [ 188.195830][ T9959] __input_unregister_device+0x200/0x4a0 [ 188.201678][ T9959] input_unregister_device+0xc5/0x110 [ 188.207067][ T9959] uinput_destroy_device+0x1f4/0x250 [ 188.212404][ T9959] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 188.218323][ T9959] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 188.224422][ T9959] ? __fget+0x381/0x550 [ 188.228597][ T9959] ? ksys_dup3+0x3e0/0x3e0 [ 188.233026][ T9959] ? fput+0x1b/0x20 [ 188.236847][ T9959] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 188.242985][ T9959] uinput_compat_ioctl+0x70/0x90 [ 188.247909][ T9959] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 188.253889][ T9959] __ia32_compat_sys_ioctl+0x197/0x620 [ 188.259355][ T9959] do_fast_syscall_32+0x281/0xc98 [ 188.264454][ T9959] entry_SYSENTER_compat+0x70/0x7f [ 188.269546][ T9959] RIP: 0023:0xf7ffd869 [ 188.273615][ T9959] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 188.293205][ T9959] RSP: 002b:00000000f5df90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 188.301604][ T9959] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 188.309576][ T9959] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 188.317530][ T9959] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 188.325509][ T9959] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 188.333480][ T9959] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 188.353066][ T9967] input: syz1 as /devices/virtual/input/input107 02:00:21 executing program 4 (fault-call:4 fault-nth:6): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev, 'lo\x00\x00\x00\x00\x00\x00\x00\xdf\xff\xff\xff\x00'}}, 0x1e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xffffffffffffff80) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000000)={0x70d0, 0xfffffffffffffffe, 0x1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00@\x00\x00\x00\x00Jk\x00'}) 02:00:21 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x300000000000000], 0x11}, 0x6}, 0x1c) 02:00:21 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5450) 02:00:21 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) 02:00:21 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='limits\x00') ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000340)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x3c, 0x0, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x1ff}}}, 0x90) 02:00:21 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x800000000000000], 0x11}, 0x6}, 0x1c) [ 188.553759][ T9992] input: syz1 as /devices/virtual/input/input109 [ 188.563933][ T9996] input: syz1 as /devices/virtual/input/input110 [ 188.585813][ T9992] FAULT_INJECTION: forcing a failure. [ 188.585813][ T9992] name failslab, interval 1, probability 0, space 0, times 0 02:00:21 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) 02:00:21 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x3f00000000000000], 0x11}, 0x6}, 0x1c) [ 188.609568][ T9992] CPU: 1 PID: 9992 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #86 [ 188.617488][ T9992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.627552][ T9992] Call Trace: [ 188.630860][ T9992] dump_stack+0x172/0x1f0 [ 188.635204][ T9992] should_fail.cold+0xa/0x15 [ 188.639811][ T9992] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 188.645649][ T9992] ? ___might_sleep+0x163/0x280 [ 188.650524][ T9992] __should_failslab+0x121/0x190 [ 188.655478][ T9992] should_failslab+0x9/0x14 [ 188.659992][ T9992] kmem_cache_alloc+0x2b2/0x6f0 [ 188.664849][ T9992] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 188.670657][ T9992] ? lock_downgrade+0x880/0x880 [ 188.675524][ T9992] skb_clone+0x150/0x3b0 [ 188.679782][ T9992] netlink_broadcast_filtered+0x870/0xb20 [ 188.685520][ T9992] netlink_broadcast+0x3a/0x50 [ 188.690314][ T9992] kobject_uevent_env+0xa94/0x1030 [ 188.695445][ T9992] ? wait_for_completion+0x440/0x440 [ 188.700744][ T9992] kobject_uevent+0x20/0x26 [ 188.705257][ T9992] device_del+0x758/0xc40 02:00:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x9, 0x1, [0x205]}, 0xa) [ 188.709601][ T9992] ? __device_links_no_driver+0x250/0x250 [ 188.715330][ T9992] ? _raw_spin_unlock_irq+0x28/0x90 [ 188.720539][ T9992] ? __input_unregister_device+0x153/0x4a0 [ 188.726357][ T9992] ? _raw_spin_unlock_irq+0x28/0x90 [ 188.731579][ T9992] cdev_device_del+0x1a/0x80 [ 188.736181][ T9992] evdev_disconnect+0x42/0xb0 [ 188.740962][ T9992] __input_unregister_device+0x200/0x4a0 [ 188.746610][ T9992] input_unregister_device+0xc5/0x110 [ 188.752076][ T9992] uinput_destroy_device+0x1f4/0x250 [ 188.757372][ T9992] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 188.763275][ T9992] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 188.769357][ T9992] ? __fget+0x381/0x550 [ 188.773530][ T9992] ? ksys_dup3+0x3e0/0x3e0 [ 188.777955][ T9992] ? fput+0x1b/0x20 [ 188.781776][ T9992] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 188.787938][ T9992] uinput_compat_ioctl+0x70/0x90 [ 188.792892][ T9992] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 188.798792][ T9992] __ia32_compat_sys_ioctl+0x197/0x620 [ 188.804268][ T9992] do_fast_syscall_32+0x281/0xc98 [ 188.809307][ T9992] entry_SYSENTER_compat+0x70/0x7f [ 188.814423][ T9992] RIP: 0023:0xf7ffd869 [ 188.818494][ T9992] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 188.838107][ T9992] RSP: 002b:00000000f5df90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 188.846539][ T9992] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 [ 188.854515][ T9992] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 188.862577][ T9992] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 188.870551][ T9992] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 188.878523][ T9992] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:00:22 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xfffffffffffff000], 0x11}, 0x6}, 0x1c) 02:00:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='limits\x00') ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000340)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x3c, 0x0, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x1ff}}}, 0x90) 02:00:22 executing program 4 (fault-call:4 fault-nth:7): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:00:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) 02:00:22 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x4, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5452) 02:00:22 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3], 0x11}, 0x6}, 0x1c) [ 189.079462][T10015] input: syz1 as /devices/virtual/input/input112 [ 189.137582][T10019] input: syz1 as /devices/virtual/input/input113 [ 189.146767][T10021] RDS: rds_bind could not find a transport for fe80:0:3::11, load rds_tcp or rds_rdma? [ 189.156565][T10015] FAULT_INJECTION: forcing a failure. [ 189.156565][T10015] name failslab, interval 1, probability 0, space 0, times 0 [ 189.183454][T10015] CPU: 1 PID: 10015 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #86 [ 189.191459][T10015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.201543][T10015] Call Trace: [ 189.204873][T10015] dump_stack+0x172/0x1f0 [ 189.209219][T10015] should_fail.cold+0xa/0x15 [ 189.213823][T10015] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 189.219642][T10015] ? ___might_sleep+0x163/0x280 [ 189.224515][T10015] __should_failslab+0x121/0x190 [ 189.229463][T10015] should_failslab+0x9/0x14 [ 189.233978][T10015] kmem_cache_alloc_trace+0x2d1/0x760 [ 189.239362][T10015] ? kasan_check_write+0x14/0x20 [ 189.244317][T10015] kobject_uevent_env+0x2fb/0x1030 [ 189.249440][T10015] ? wait_for_completion+0x440/0x440 [ 189.254741][T10015] kobject_uevent+0x20/0x26 [ 189.259258][T10015] device_del+0x758/0xc40 [ 189.263604][T10015] ? __device_links_no_driver+0x250/0x250 [ 189.269332][T10015] ? trace_hardirqs_on+0x67/0x230 [ 189.269358][T10015] __input_unregister_device+0x3a4/0x4a0 [ 189.269379][T10015] input_unregister_device+0xc5/0x110 [ 189.269394][T10015] uinput_destroy_device+0x1f4/0x250 [ 189.269415][T10015] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 189.280074][T10015] ? uinput_request_submit.part.0+0x2d0/0x2d0 [ 189.280097][T10015] ? __fget+0x381/0x550 [ 189.280118][T10015] ? ksys_dup3+0x3e0/0x3e0 [ 189.280139][T10015] ? fput+0x1b/0x20 [ 189.290796][T10015] ? uinput_ioctl_handler.isra.0+0x1cc0/0x1cc0 [ 189.290812][T10015] uinput_compat_ioctl+0x70/0x90 [ 189.290828][T10015] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 189.290852][T10015] __ia32_compat_sys_ioctl+0x197/0x620 [ 189.302802][T10015] do_fast_syscall_32+0x281/0xc98 [ 189.302826][T10015] entry_SYSENTER_compat+0x70/0x7f [ 189.302839][T10015] RIP: 0023:0xf7ffd869 [ 189.302855][T10015] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 189.302862][T10015] RSP: 002b:00000000f5df90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 189.302883][T10015] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000005502 02:00:22 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4], 0x11}, 0x6}, 0x1c) 02:00:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) 02:00:22 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='limits\x00') ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x3c, 0x0, @in6={0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x14}, 0x1ff}}}, 0x90) [ 189.387739][T10015] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 189.395715][T10015] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 189.403696][T10015] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 189.411682][T10015] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 189.460292][T10025] RDS: rds_bind could not find a transport for fe80:0:4::11, load rds_tcp or rds_rdma? [ 189.483668][T10014] ================================================================== [ 189.491965][T10014] BUG: KASAN: use-after-free in string+0x208/0x230 [ 189.498465][T10014] Read of size 1 at addr ffff888092ea7cc0 by task syz-executor.4/10014 [ 189.506693][T10014] [ 189.509030][T10014] CPU: 0 PID: 10014 Comm: syz-executor.4 Not tainted 5.1.0-rc6+ #86 [ 189.516998][T10014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.527047][T10014] Call Trace: [ 189.530342][T10014] dump_stack+0x172/0x1f0 [ 189.534675][T10014] ? string+0x208/0x230 [ 189.538836][T10014] print_address_description.cold+0x7c/0x20d [ 189.544815][T10014] ? string+0x208/0x230 [ 189.548975][T10014] ? string+0x208/0x230 [ 189.553136][T10014] kasan_report.cold+0x1b/0x40 02:00:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000400)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) [ 189.557914][T10014] ? string+0x208/0x230 [ 189.562080][T10014] __asan_report_load1_noabort+0x14/0x20 [ 189.567722][T10014] string+0x208/0x230 [ 189.571716][T10014] ? widen_string+0x2e0/0x2e0 [ 189.576399][T10014] ? console_unlock+0x68b/0xed0 [ 189.581249][T10014] ? find_held_lock+0x35/0x130 [ 189.586027][T10014] vsnprintf+0xbfc/0x1af0 [ 189.590366][T10014] ? pointer+0xa30/0xa30 [ 189.594616][T10014] ? string+0x1cc/0x230 [ 189.598782][T10014] add_uevent_var+0x14d/0x310 [ 189.603461][T10014] ? cleanup_uevent_env+0x50/0x50 [ 189.608486][T10014] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 189.614739][T10014] ? input_dev_uevent+0x110/0x890 [ 189.619767][T10014] input_dev_uevent+0x163/0x890 [ 189.624620][T10014] ? input_add_uevent_bm_var+0x150/0x150 [ 189.630256][T10014] dev_uevent+0x312/0x580 [ 189.634592][T10014] ? device_get_devnode+0x2e0/0x2e0 [ 189.639790][T10014] ? kobject_uevent_env+0x2fb/0x1030 [ 189.645079][T10014] ? rcu_read_lock_sched_held+0x110/0x130 [ 189.650811][T10014] ? kobject_uevent_env+0x37d/0x1030 [ 189.656096][T10014] ? device_get_devnode+0x2e0/0x2e0 [ 189.661296][T10014] kobject_uevent_env+0x487/0x1030 [ 189.666414][T10014] ? release_nodes+0x548/0x9c0 [ 189.671198][T10014] kobject_uevent+0x20/0x26 [ 189.675705][T10014] kobject_put.cold+0x177/0x2ec [ 189.680560][T10014] ? evdev_handle_set_keycode_v2+0x140/0x140 [ 189.686543][T10014] put_device+0x20/0x30 [ 189.690705][T10014] evdev_free+0x51/0x70 [ 189.694871][T10014] device_release+0x7d/0x210 [ 189.699467][T10014] kobject_put.cold+0x28f/0x2ec [ 189.704328][T10014] cdev_default_release+0x41/0x50 [ 189.709362][T10014] kobject_put.cold+0x28f/0x2ec [ 189.715735][T10014] cdev_put.part.0+0x39/0x50 [ 189.720330][T10014] cdev_put+0x20/0x30 [ 189.724314][T10014] __fput+0x6df/0x8d0 [ 189.728309][T10014] ____fput+0x16/0x20 [ 189.732288][T10014] task_work_run+0x14a/0x1c0 [ 189.736891][T10014] exit_to_usermode_loop+0x273/0x2c0 [ 189.742191][T10014] do_fast_syscall_32+0xa9d/0xc98 [ 189.747228][T10014] entry_SYSENTER_compat+0x70/0x7f [ 189.752336][T10014] RIP: 0023:0xf7ffd869 [ 189.756407][T10014] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 189.776017][T10014] RSP: 002b:000000000845fbcc EFLAGS: 00000216 ORIG_RAX: 0000000000000006 [ 189.784607][T10014] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000000 [ 189.793376][T10014] RDX: 0000000000000005 RSI: 000000000814b620 RDI: 000000000002e593 [ 189.801345][T10014] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 189.809313][T10014] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 189.817282][T10014] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 189.825893][T10014] [ 189.828219][T10014] Allocated by task 10015: [ 189.832641][T10014] save_stack+0x45/0xd0 [ 189.836797][T10014] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 189.842427][T10014] kasan_kmalloc+0x9/0x10 [ 189.846756][T10014] __kmalloc_track_caller+0x158/0x740 [ 189.852123][T10014] kstrndup+0x5f/0xf0 [ 189.856106][T10014] uinput_dev_setup+0x1d4/0x310 [ 189.860956][T10014] uinput_ioctl_handler.isra.0+0x12b8/0x1cc0 [ 189.866932][T10014] uinput_compat_ioctl+0x70/0x90 [ 189.871869][T10014] __ia32_compat_sys_ioctl+0x197/0x620 [ 189.877330][T10014] do_fast_syscall_32+0x281/0xc98 [ 189.882357][T10014] entry_SYSENTER_compat+0x70/0x7f [ 189.887459][T10014] [ 189.889780][T10014] Freed by task 10015: [ 189.893847][T10014] save_stack+0x45/0xd0 [ 189.898004][T10014] __kasan_slab_free+0x102/0x150 [ 189.902936][T10014] kasan_slab_free+0xe/0x10 [ 189.907443][T10014] kfree+0xcf/0x230 [ 189.911249][T10014] uinput_destroy_device+0xf8/0x250 [ 189.916444][T10014] uinput_ioctl_handler.isra.0+0x886/0x1cc0 [ 189.922342][T10014] uinput_compat_ioctl+0x70/0x90 [ 189.927317][T10014] __ia32_compat_sys_ioctl+0x197/0x620 [ 189.932776][T10014] do_fast_syscall_32+0x281/0xc98 [ 189.937810][T10014] entry_SYSENTER_compat+0x70/0x7f [ 189.942922][T10014] [ 189.945279][T10014] The buggy address belongs to the object at ffff888092ea7cc0 [ 189.945279][T10014] which belongs to the cache kmalloc-32 of size 32 [ 189.959434][T10014] The buggy address is located 0 bytes inside of [ 189.959434][T10014] 32-byte region [ffff888092ea7cc0, ffff888092ea7ce0) [ 189.972448][T10014] The buggy address belongs to the page: [ 189.978103][T10014] page:ffffea00024ba9c0 count:1 mapcount:0 mapping:ffff88812c3f01c0 index:0xffff888092ea7fc1 [ 189.988272][T10014] flags: 0x1fffc0000000200(slab) [ 189.993216][T10014] raw: 01fffc0000000200 ffffea000239e408 ffffea0002a66348 ffff88812c3f01c0 [ 190.001815][T10014] raw: ffff888092ea7fc1 ffff888092ea7000 000000010000003f 0000000000000000 [ 190.010390][T10014] page dumped because: kasan: bad access detected [ 190.016794][T10014] [ 190.019115][T10014] Memory state around the buggy address: [ 190.024745][T10014] ffff888092ea7b80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 190.032806][T10014] ffff888092ea7c00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 190.040869][T10014] >ffff888092ea7c80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 190.054051][T10014] ^ 02:00:23 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8], 0x11}, 0x6}, 0x1c) [ 190.060208][T10014] ffff888092ea7d00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 190.068273][T10014] ffff888092ea7d80: 00 01 fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 190.076329][T10014] ================================================================== [ 190.084383][T10014] Disabling lock debugging due to kernel taint [ 190.094806][T10022] input: syz1 as /devices/virtual/input/input114 [ 190.134197][T10032] RDS: rds_bind could not find a transport for fe80:0:8::11, load rds_tcp or rds_rdma? [ 190.148535][T10014] Kernel panic - not syncing: panic_on_warn set ... [ 190.155061][ T3876] kobject: 'loop0' (0000000010bc8f70): kobject_uevent_env [ 190.155192][T10014] CPU: 1 PID: 10014 Comm: syz-executor.4 Tainted: G B 5.1.0-rc6+ #86 [ 190.170907][ T3876] kobject: 'loop0' (0000000010bc8f70): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 190.171750][T10014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 190.189475][ T3876] kobject: 'loop2' (00000000390b6077): kobject_uevent_env [ 190.191927][T10014] Call Trace: [ 190.191950][T10014] dump_stack+0x172/0x1f0 [ 190.191978][T10014] panic+0x2cb/0x65c [ 190.199185][ T3876] kobject: 'loop2' (00000000390b6077): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 190.202347][T10014] ? __warn_printk+0xf3/0xf3 [ 190.202364][T10014] ? string+0x208/0x230 [ 190.202384][T10014] ? preempt_schedule+0x4b/0x60 [ 190.234533][T10014] ? ___preempt_schedule+0x16/0x18 [ 190.239909][T10014] ? trace_hardirqs_on+0x5e/0x230 [ 190.245105][T10014] ? string+0x208/0x230 [ 190.249282][T10014] end_report+0x47/0x4f [ 190.253451][T10014] ? string+0x208/0x230 [ 190.257615][T10014] kasan_report.cold+0xe/0x40 [ 190.262300][T10014] ? string+0x208/0x230 [ 190.266465][T10014] __asan_report_load1_noabort+0x14/0x20 [ 190.272098][T10014] string+0x208/0x230 [ 190.276082][T10014] ? widen_string+0x2e0/0x2e0 [ 190.281185][T10014] ? console_unlock+0x68b/0xed0 [ 190.286040][T10014] ? find_held_lock+0x35/0x130 [ 190.290805][T10014] vsnprintf+0xbfc/0x1af0 [ 190.295138][T10014] ? pointer+0xa30/0xa30 [ 190.299395][T10014] ? string+0x1cc/0x230 [ 190.303554][T10014] add_uevent_var+0x14d/0x310 [ 190.308236][T10014] ? cleanup_uevent_env+0x50/0x50 [ 190.313259][T10014] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 190.319513][T10014] ? input_dev_uevent+0x110/0x890 [ 190.324543][T10014] input_dev_uevent+0x163/0x890 [ 190.329395][T10014] ? input_add_uevent_bm_var+0x150/0x150 [ 190.335029][T10014] dev_uevent+0x312/0x580 [ 190.339360][T10014] ? device_get_devnode+0x2e0/0x2e0 [ 190.344565][T10014] ? kobject_uevent_env+0x2fb/0x1030 [ 190.349859][T10014] ? rcu_read_lock_sched_held+0x110/0x130 [ 190.355670][T10014] ? kobject_uevent_env+0x37d/0x1030 [ 190.360959][T10014] ? device_get_devnode+0x2e0/0x2e0 [ 190.366164][T10014] kobject_uevent_env+0x487/0x1030 [ 190.371276][T10014] ? release_nodes+0x548/0x9c0 [ 190.376051][T10014] kobject_uevent+0x20/0x26 [ 190.380555][T10014] kobject_put.cold+0x177/0x2ec [ 190.385417][T10014] ? evdev_handle_set_keycode_v2+0x140/0x140 [ 190.391399][T10014] put_device+0x20/0x30 [ 190.395556][T10014] evdev_free+0x51/0x70 [ 190.399719][T10014] device_release+0x7d/0x210 [ 190.404310][T10014] kobject_put.cold+0x28f/0x2ec [ 190.409171][T10014] cdev_default_release+0x41/0x50 [ 190.414203][T10014] kobject_put.cold+0x28f/0x2ec [ 190.419057][T10014] cdev_put.part.0+0x39/0x50 [ 190.423914][T10014] cdev_put+0x20/0x30 [ 190.427892][T10014] __fput+0x6df/0x8d0 [ 190.431881][T10014] ____fput+0x16/0x20 [ 190.435866][T10014] task_work_run+0x14a/0x1c0 [ 190.440474][T10014] exit_to_usermode_loop+0x273/0x2c0 [ 190.445954][T10014] do_fast_syscall_32+0xa9d/0xc98 [ 190.450984][T10014] entry_SYSENTER_compat+0x70/0x7f [ 190.456098][T10014] RIP: 0023:0xf7ffd869 [ 190.460172][T10014] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 190.479877][T10014] RSP: 002b:000000000845fbcc EFLAGS: 00000216 ORIG_RAX: 0000000000000006 [ 190.488292][T10014] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000000 [ 190.496266][T10014] RDX: 0000000000000005 RSI: 000000000814b620 RDI: 000000000002e593 [ 190.504238][T10014] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 190.512210][T10014] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 190.520181][T10014] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 190.529250][T10014] Kernel Offset: disabled [ 190.533572][T10014] Rebooting in 86400 seconds..