[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.27' (ECDSA) to the list of known hosts. 2020/05/27 23:18:03 fuzzer started 2020/05/27 23:18:03 dialing manager at 10.128.0.26:33949 2020/05/27 23:18:03 syscalls: 2810 2020/05/27 23:18:03 code coverage: enabled 2020/05/27 23:18:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/05/27 23:18:03 extra coverage: enabled 2020/05/27 23:18:03 setuid sandbox: enabled 2020/05/27 23:18:03 namespace sandbox: enabled 2020/05/27 23:18:03 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/27 23:18:03 fault injection: enabled 2020/05/27 23:18:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/27 23:18:03 net packet injection: enabled 2020/05/27 23:18:03 net device setup: enabled 2020/05/27 23:18:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/27 23:18:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/27 23:18:03 USB emulation: /dev/raw-gadget does not exist 23:21:50 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000040)={0x1, [[0x5, 0x7fff, 0x20, 0xa964, 0x1, 0x1000, 0x0, 0xfffff001], [0x7, 0x0, 0x1, 0x81, 0x8, 0x8, 0x5, 0x4], [0x7, 0x97d, 0x8, 0x800, 0x5, 0x0, 0x7, 0x125]], [], [{0x9, 0x2, 0x1, 0x1, 0x0, 0x1}, {0x6, 0x9, 0x1, 0x1, 0x1, 0x1}, {0x2, 0x54ab, 0x0, 0x1, 0x1}, {0x2a0e2879, 0x1, 0x1, 0x0, 0x1}, {0xff, 0x4, 0x0, 0x1, 0x0, 0x1}, {0x46, 0x1, 0x1}, {0x0, 0xe000000}, {0xbd1, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x80}, {0x9, 0x78c7, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x8, 0x1, 0x1, 0x1, 0x1}, {0x80, 0x2, 0x1}], [], 0x3}) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x2, 0x6000) ioctl$int_out(r1, 0x2, &(0x7f0000000300)) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000340)) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000004c0)={0xfffffff, 0x1, 0x64, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0xa10906, 0x6, [], @p_u8=&(0x7f0000000440)=0x8}}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000540)={0x81, 0x8, 0x4, 0x40000, 0x1ff, {0x0, 0x2710}, {0x2, 0x1, 0x80, 0x1, 0x7f, 0xb7, "eacf3886"}, 0x7, 0x2, @planes=&(0x7f0000000500)={0x0, 0xf36d, @userptr=0x9, 0x4}, 0x3}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/btrfs-control\x00', 0x105140, 0x0) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000600)={0x0, "254d6d96afc842091df9a7f9ca362e1a8184f66a53eb4662e864ded7a4517ef1", 0x4, 0x20, 0x6, 0x8, 0x8, 0x0, 0x5, 0x2}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f00000006c0)=""/197) getsockname$l2tp6(r1, &(0x7f00000007c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000800)=0x20) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000840)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r5, 0xc038563b, &(0x7f0000000880)={0x1, 0x0, {0x8, 0x951, 0x0, 0x5}}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000008c0)={0x8, {"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", 0x1000}}, 0x1006) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001900)='/dev/vcsa\x00', 0x18f201, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, 0xffffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000019c0)={0xf000000, 0xffffffff, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000001980)={0x9a0904, 0x8, [], @p_u32=&(0x7f0000001940)=0xffffffff}}) syncfs(r7) syzkaller login: [ 346.309472][ T8864] IPVS: ftp: loaded support on port[0] = 21 [ 346.525507][ T8864] chnl_net:caif_netlink_parms(): no params data found [ 346.726498][ T8864] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.733718][ T8864] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.743476][ T8864] device bridge_slave_0 entered promiscuous mode [ 346.757587][ T8864] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.764799][ T8864] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.774122][ T8864] device bridge_slave_1 entered promiscuous mode [ 346.816480][ T8864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.830366][ T8864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.874574][ T8864] team0: Port device team_slave_0 added [ 346.885116][ T8864] team0: Port device team_slave_1 added [ 346.923525][ T8864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.930988][ T8864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.957539][ T8864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.971104][ T8864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.979149][ T8864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.005429][ T8864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 347.083256][ T8864] device hsr_slave_0 entered promiscuous mode [ 347.237388][ T8864] device hsr_slave_1 entered promiscuous mode [ 347.624989][ T8864] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 347.702809][ T8864] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 347.813104][ T8864] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 347.921762][ T8864] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 348.176578][ T8864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.213818][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.222778][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.251695][ T8864] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.275165][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.285504][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.294751][ T3908] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.302029][ T3908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.339309][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 348.348505][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.358337][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.368301][ T3908] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.375648][ T3908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.384560][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.395492][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.456128][ T8864] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 348.467028][ T8864] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.487227][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.497820][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.508096][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.518731][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.529083][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.538760][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.548930][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.558600][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.628893][ T8864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.636901][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.646639][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.656231][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.663861][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.714615][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 348.724923][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 348.772665][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 348.782538][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.798269][ T8864] device veth0_vlan entered promiscuous mode [ 348.818235][ T8864] device veth1_vlan entered promiscuous mode [ 348.828730][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 348.838241][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 348.847204][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 348.894072][ T8864] device veth0_macvtap entered promiscuous mode [ 348.905176][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 348.914855][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 348.924626][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 348.937437][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 348.957423][ T8864] device veth1_macvtap entered promiscuous mode [ 349.000160][ T8864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.008446][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.018072][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.028022][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.048477][ T8864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.059912][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 349.070389][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:21:53 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000300)={r2, 0xffffff01}) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = dup2(r3, r4) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x1a0, 0x208, 0x208, 0x1a0, 0x208, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ipv6={@empty, @private2, [], [], 'ipvlan1\x00', 'veth1_to_batadv\x00', {}, {}, 0x29}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 23:21:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f00000001c0)={0xb, {0x0, 0x1f, 0x1, 0x4}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'macvtap0\x00', &(0x7f0000000540)=@ethtool_rxnfc={0x0, 0xb, 0x3, {0x11, @ah_ip6_spec={@private2, @dev={0xfe, 0x80, [], 0x43}, 0x9c, 0x3}, {0x0, @dev, 0x0, 0x7f, [0x9]}, @esp_ip4_spec={@rand_addr=0x64010100, @multicast2, 0x900000, 0x5}, {0x0, @remote, 0x9, 0x8, [0xfff]}, 0x5, 0x3}, 0x5, [0x0, 0x6, 0x800, 0x0, 0x200]}}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000100000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 23:21:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x200000, @remote, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x1, 0x70bd2a, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004001}, 0x6830) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 23:21:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x20000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000140), 0x2) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="68dfafa87a2e144b916d3371fcc7afaed1b7dae60000000000000000081c9700007000000537c37a7bd76d62c99ea78fdc103eb30dbf3dbe0d9fede69852ced7375d530bc4"]) 23:21:54 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x127102, 0x0) getpid() r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) [ 350.348758][ C0] hrtimer: interrupt took 92071 ns 23:21:55 executing program 0: clone(0x66301400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000001580)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000f8010000b000000000000000b0000000b0000000000000006001000060010000600100006001000060010000030000000000000000000000000000000000000000000000000000060000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000007000b0000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3000000000000000000000000003000000000000000000000000000000ac1e0001e000000200000000000000006873723000000000000000000000000069703667720000000000000000000000000000000000000000000000000000000000000000000000007000b0000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a300000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000002800000000004000000000000000000000000000000000000000000000000004feffffff00fbf269dd38a3caa73a3258b15df40ad53b26f0f24bfac00c4c9d169b4b34c9c7fc4a3de34bc01c3f26b2a8b595279e4c1a898efdbae22c2d0928771531dd93dc5e2e99d7276605b2ea8d0a0f104f118b4aeccf1e5ee66a843eb0a0c8969a88cda88f5e6f90411e4794f883f199d4be002357a22a8536078995ec956d075966e69ab232e250018090395cc890faf3fa46e98d14f4fbbefd97"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000040)="a963735f38d532e155b855bd29978d79c0ea37d19619ce601b813de514dad3d5d523f48844f77bf90df12136087170412333ede5", 0x34}], 0x2, 0x0, 0x0, 0x4}, 0x84) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 23:21:55 executing program 0: prctl$PR_GET_NO_NEW_PRIVS(0x27) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r1, 0x1523}, {r0, 0x204}, {r0, 0xe76fc0e9aef28688}, {r2, 0x401}, {r0, 0xc}, {r0, 0x9100}, {r0, 0x4502}, {r3, 0x10}, {r0}], 0x9, &(0x7f0000000140)={r4, r5+10000000}, &(0x7f0000000180)={[0x8]}, 0x8) r6 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x8109}, 0x10) write(r7, &(0x7f0000000200)="200000001a00010000000066835f7f081c140000000000000000000004001e00", 0x20) 23:21:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r7 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) fcntl$getownex(r7, 0x10, &(0x7f0000000300)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x4}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:21:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'hsr0\x00', 0x0}) r5 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x5, 0x541ac0) r6 = socket$inet(0x2, 0x1, 0x0) r7 = dup(r6) write$P9_RCLUNK(r7, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) munlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) setsockopt$netlink_NETLINK_CAP_ACK(r7, 0x10e, 0xa, &(0x7f0000000180)=0x8000, 0x4) setsockopt$CAN_RAW_LOOPBACK(r5, 0x65, 0x3, &(0x7f0000000140)=0x1, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) 23:21:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x1, 0x8, 0x5, 0x0, 0x0, {0x6, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x48040) memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3ff, 0x40000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1a, 0x6, 0xcc, 0x3, 0x0, r2, 0x7f, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)="c3c36bb8bb", &(0x7f00000000c0), 0x3, r3}, 0x38) dup(r3) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000002c0)={0xffffcdc7, 0x40}, 0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={0x0, 0xa7}, 0x8) 23:21:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000200)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x6, 0x3) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000280)=""/164, 0xa4, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x23, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00000000c0)={r8, 0x4, 0x6, 0x97}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e23, 0x5, @loopback, 0xfffff801}}}, 0x84) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x9, 0x2, 0xfe}) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) [ 352.158380][ T9115] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:21:57 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x24802, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0xb, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4080010) chmod(&(0x7f0000000140)='./file0\x00', 0x4) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000180)={{0x3, @addr=0x3}, 0x8, 0xff, 0x89}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x6, 0x5, 0x4, 0x100000, 0xcad3, {0x77359400}, {0x1, 0x0, 0x5, 0x0, 0x55, 0x1, "34dc3b4f"}, 0x0, 0x3, @planes=&(0x7f00000001c0)={0x10001, 0x99, @userptr=0x1, 0x6ce2}, 0x1, 0x0, 0xffffffffffffffff}) write$char_usb(r1, &(0x7f0000000280)="4e8dd7b88fdf5a23307164b965efdb1f76e8f400ec0a08122da142cbffa25041f21e3846529adf21fdafd8f94636642595f92c6f7a0b850dd567ce3a10acf0f5c625b81023809bb854e14a42938dd405c8ed1ade0aee526ba5e374e9829272368f1f8ae880a95e4ef45a2377713f7550818251602fc3930dcb6a836b8e74de56aa7f8f453971c28a3d76bd268819f836e20b5eb9f82167dfcd9636a67416416efb301e3ba37e15a2202b852915f77280c150eed125a90602ecbfefa11d06542000b2dd6d62459d5ef36a197892c131fde58234639d20f497fc03f4b9178275a937b7e291bde4d0dda23c6530f5048e90dcbc88b08d10a804", 0xf8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x404001, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000400)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, r3, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2a}}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x880}, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = socket$rxrpc(0x21, 0x2, 0x2) lseek(r5, 0xfffffffffffffffe, 0x3) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x30680, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f0000000540)={0x6, 'team0\x00', {0x1f}, 0x5}) r7 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x80000000, 0x7010c0) ioctl$DRM_IOCTL_ADD_MAP(r7, 0xc0286415, &(0x7f00000005c0)={&(0x7f0000fff000/0x1000)=nil, 0x5, 0x3, 0x20, &(0x7f0000ffe000/0x2000)=nil, 0x3f}) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) futex(&(0x7f0000000600)=0x2, 0x5, 0x0, &(0x7f0000000680)={r8, r9+10000000}, &(0x7f00000006c0)=0x2, 0x1) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000007c0)={0x1000, &(0x7f0000000700), 0x2, 0xffffffffffffffff, 0x7}) 23:21:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4d}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x10}, 0x78) 23:21:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, 0x0, 0x4240a2a0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x86c2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x14f) r1 = syz_open_dev$ptys(0xc, 0x3, 0x1) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8010, r1, 0x7bfcb000) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000800000000002000000000000000"], 0x2c, 0x0) [ 353.422621][ T9141] IPVS: ftp: loaded support on port[0] = 21 23:21:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x18, r1, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000e024000705000000000000000000001f00344914630ae8ea69a9836265e13ee74ce6bf9a9bda39bb0f4718aae09a08d31ae37e35d6d1c8bc3bdc97910bf766fd386236a78cb432e66b35fec519c5bf10a2244c38fde9b58604ce5887faac745c187eb54c6e46c7e7626aeeb7990de85a2fcd2ba424601a80e6fb42318e4e177d4c7f62361b9757b30a802e880282ab9b9f555f051029c0a07f3b45a9f0acf8e80aa4f864547237e493d9ef182964bc733a2ac6269ea73e362a8caa6c8fee", @ANYRES32=r9, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0x40) [ 353.783950][ T9141] chnl_net:caif_netlink_parms(): no params data found [ 353.981483][ T9141] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.988821][ T9141] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.998218][ T9141] device bridge_slave_0 entered promiscuous mode [ 354.050395][ T9141] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.057885][ T9141] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.067235][ T9141] device bridge_slave_1 entered promiscuous mode [ 354.140712][ T9141] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.176253][ T9141] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.256896][ T9141] team0: Port device team_slave_0 added [ 354.268149][ T9141] team0: Port device team_slave_1 added [ 354.318756][ T9141] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.326304][ T9141] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.352428][ T9141] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 354.387149][ T9141] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.394207][ T9141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.420772][ T9141] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 354.551939][ T9141] device hsr_slave_0 entered promiscuous mode [ 354.606465][ T9141] device hsr_slave_1 entered promiscuous mode [ 354.645402][ T9141] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.653042][ T9141] Cannot create hsr debugfs directory [ 355.065029][ T9141] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 355.120587][ T9141] netdevsim netdevsim1 netdevsim1: renamed from eth1 23:21:59 executing program 0: r0 = socket(0x9, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x5}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x80, 0x0}}], 0x2, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000340), &(0x7f0000000400)=0x4) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r4, r5) ftruncate(r4, 0x10004) sendfile(r4, r4, 0x0, 0x18000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000280)={r6, &(0x7f0000000180)=""/247}) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x8241, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000140)={0x0, 0x0, 0x0, r7}) [ 355.172471][ T9141] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 355.237040][ T9141] netdevsim netdevsim1 netdevsim3: renamed from eth3 23:21:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000008002a0611018f7fdffff00c5050000000000009500010000000000"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @private=0xa010102}, @in={0x2, 0x4e21, @broadcast}], 0x40) read$eventfd(r1, &(0x7f0000000100), 0x8) 23:21:59 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r2 = dup3(r0, r1, 0x80000) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r5 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0xa10000, 0x0, 0x6, r5, 0x0, &(0x7f00000000c0)={0x9f0903, 0xd5f, [], @value=0x400}}) write$cgroup_subtree(r6, &(0x7f0000000140)={[{0x2b, 'rdma'}, {0x2b, 'io'}, {0x6, 'memory'}, {0x2b, 'io'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'memory'}, {0x2d, 'rdma'}]}, 0x2f) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000000)={0x5, 0x1, 0xfe, 0xcc0, 0x32f, 0x9, 0x2}) r7 = openat$ttyS3(0xffffff9c, &(0x7f0000000600)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r7, 0x541a, &(0x7f0000000640)) [ 355.594785][ T9141] 8021q: adding VLAN 0 to HW filter on device bond0 23:21:59 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000010000507000000000000000072030000", @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64000000001c00020008000100040100000a001a"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xa7) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 355.644295][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 355.653689][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.684148][ T9141] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.733005][ T9370] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 355.741807][ T9370] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.751429][ T9370] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 355.760384][ T9370] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (0) [ 355.770765][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.780949][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.790248][ T9107] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.799598][ T9107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.843403][ T9371] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 355.851759][ T9371] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.862803][ T9371] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 355.871823][ T9371] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (0) [ 355.919998][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 355.929527][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.939416][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.949110][ T9107] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.956647][ T9107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.965752][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 355.976625][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 355.987465][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 355.997761][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.008199][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 23:22:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) [ 356.018756][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.029107][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.038713][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.076586][ T9141] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 356.090085][ T9141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.275789][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.285668][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.295193][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.309075][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.316997][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.351677][ T9141] 8021q: adding VLAN 0 to HW filter on device batadv0 23:22:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c680312c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea"], 0x14f) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="00000000000000000000800000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180ff070000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff0000000036b8d080d31aeacef46ddde0d25c41f6870acbdc225e23dff5c15bf44485c9c898736aad63da25b22df9ee0e75b9455eafb779"]}, 0x283) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000080)=0x498, 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0]}}, @cred={{0x1c}}], 0xa8, 0x4000}], 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f00000002c0)={0x9, {{0x2, 0x4e23, @private=0xa010102}}}, 0x88) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x2}) fallocate(r3, 0x100000003, 0x1008, 0x240000) [ 356.442064][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.452239][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.495497][ T9141] device veth0_vlan entered promiscuous mode [ 356.507702][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.517463][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.539274][ T9141] device veth1_vlan entered promiscuous mode [ 356.551530][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 356.560638][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.569913][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 356.620565][ T9141] device veth0_macvtap entered promiscuous mode [ 356.637603][ C1] sd 0:0:1:0: [sg0] tag#4479 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.648250][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB: Test Unit Ready [ 356.654885][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.664783][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.674672][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.684677][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.694617][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.704453][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.714388][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.724233][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.734114][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.743949][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.753786][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.763612][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.773484][ C1] sd 0:0:1:0: [sg0] tag#4479 CDB[c0]: 00 00 00 00 00 00 00 00 [ 356.787189][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 356.796687][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 356.806751][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 356.826310][ T9141] device veth1_macvtap entered promiscuous mode [ 356.896480][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 356.908056][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 356.918638][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 356.932166][ T9141] batman_adv: batadv0: Interface activated: batadv_slave_0 23:22:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c680312c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea"], 0x14f) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x283) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000080)=0x498, 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0]}}, @cred={{0x1c}}], 0xa8, 0x4000}], 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f00000002c0)={0x9, {{0x2, 0x4e23, @private=0xa010102}}}, 0x88) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x2}) fallocate(r3, 0x100000003, 0x1008, 0x240000) [ 356.945848][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 356.955917][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 356.979727][ T9141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 356.990305][ T9141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.003487][ T9141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.012283][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.022415][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 357.086583][ C1] sd 0:0:1:0: [sg0] tag#4416 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.097210][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB: Test Unit Ready [ 357.103913][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.113800][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.123665][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.133506][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.143358][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.153193][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.163050][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.172901][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.182761][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.192594][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.202442][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.212277][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.222151][ C1] sd 0:0:1:0: [sg0] tag#4416 CDB[c0]: 00 00 00 00 00 00 00 00 [ 357.279768][ C0] sd 0:0:1:0: [sg0] tag#4417 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.290441][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB: Test Unit Ready [ 357.297194][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.307075][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.316941][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.326809][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.336672][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.346552][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.356400][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.366252][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:22:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c680312c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea"], 0x14f) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x283) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000080)=0x498, 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0]}}, @cred={{0x1c}}], 0xa8, 0x4000}], 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f00000002c0)={0x9, {{0x2, 0x4e23, @private=0xa010102}}}, 0x88) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x2}) fallocate(r3, 0x100000003, 0x1008, 0x240000) [ 357.376191][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.386026][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.395885][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.405755][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.415550][ C0] sd 0:0:1:0: [sg0] tag#4417 CDB[c0]: 00 00 00 00 00 00 00 00 [ 357.577515][ C1] sd 0:0:1:0: [sg0] tag#4419 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.588152][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB: Test Unit Ready [ 357.594816][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.604734][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.614697][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.624610][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.634517][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.644422][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.654339][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.664247][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.674143][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.684029][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.694026][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.703953][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.714215][ C1] sd 0:0:1:0: [sg0] tag#4419 CDB[c0]: 00 00 00 00 00 00 00 00 23:22:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = dup2(r4, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0xb0}}, 0x0) 23:22:02 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="e4c0d71724ad155761f08cc9bf3bd3e97062a4e65e5d761c800000", @ANYRES16=r1, @ANYBLOB="04002cdbdf25080000e50700030004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4001001}, 0x4040080) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fe", 0x48}, {&(0x7f00000006c0)="16e906bebf476698295db6acf67f1f30261b27de219dcc9db629f717d2dea16b033df50b8c4f8f2554b0e6e4aec54204c9d6c9015daa2cf2941c51836960", 0x3e}, {0x0}, {0x0}, {&(0x7f0000000740)}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYRESOCT, @ANYBLOB="000000001c000000000003000000610000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="020000007e94000038c3f9ff50dd852c4b8fb30ab6c3", @ANYRESDEC=r0, @ANYRES32], 0xb8, 0x28000}], 0x2, 0x0) setgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, r4, 0x0]) r5 = gettid() pidfd_open(r5, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)={{0x1, 0x0, 0x0, 0x0, r4, 0x20, 0x400}, 0x0, 0x8, 0x2, 0x9, 0xffffffffffffffff, r5, 0x1000}) 23:22:02 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="e4c0d71724ad155761f08cc9bf3bd3e97062a4e65e5d761c800000", @ANYRES16=r1, @ANYBLOB="04002cdbdf25080000e50700030004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4001001}, 0x4040080) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fe", 0x48}, {&(0x7f00000006c0)="16e906bebf476698295db6acf67f1f30261b27de219dcc9db629f717d2dea16b033df50b8c4f8f2554b0e6e4aec54204c9d6c9015daa2cf2941c51836960", 0x3e}, {0x0}, {0x0}, {&(0x7f0000000740)}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYRESOCT, @ANYBLOB="000000001c000000000003000000610000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="020000007e94000038c3f9ff50dd852c4b8fb30ab6c3", @ANYRESDEC=r0, @ANYRES32], 0xb8, 0x28000}], 0x2, 0x0) setgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, r4, 0x0]) r5 = gettid() pidfd_open(r5, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)={{0x1, 0x0, 0x0, 0x0, r4, 0x20, 0x400}, 0x0, 0x8, 0x2, 0x9, 0xffffffffffffffff, r5, 0x1000}) 23:22:03 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet(0x2, 0x80006, 0x10001) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$VT_WAITACTIVE(r4, 0x5607) close(r0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) unshare(0x2000400) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) r7 = dup(0xffffffffffffffff) write$P9_RCLUNK(r7, &(0x7f0000000140)={0x7}, 0x7) ioctl$UI_DEV_DESTROY(r5, 0x5502) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) socket$inet(0x2, 0x4, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0x4) 23:22:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = dup(r6) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000100)={0x8, &(0x7f0000000080)=[{0x4, 0x1, 0x54}, {0x81, 0x0, 0x7f, 0xa0000000}, {0x20, 0x1, 0x1f, 0x9}, {0x0, 0xf4, 0x5, 0x4}, {0xd, 0x3, 0x40, 0x6}, {0x6, 0x1, 0x80, 0x8000}, {0x3ff, 0x8, 0x0, 0x4}, {0x7778, 0x20, 0x6, 0x7}]}) write$P9_RCLUNK(r7, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f00000000c0)={r3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x48) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 359.297001][ T9423] debugfs: Directory 'vcpu0' with parent '9423-5' already present! 23:22:03 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800e7ff23000705000000000001000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="3e7b9346221b"}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$nl_route(0x10, 0x3, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback, 0x100}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfff}, {0xa, 0x4e22, 0x6, @private0, 0x81}, 0x6, [0x2, 0xffffbb20, 0x800000, 0x80, 0x7fff, 0xffffff8e, 0x7fffffff, 0x1000]}, 0x5c) ftruncate(r2, 0x200004) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f00000000c0)=0x3) dup2(r3, r3) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'team_slave_0\x00', {}, 0x1}) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:22:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4802000000000005000000202ff8ee0000000000", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="580000001500000428bd7000fddbdf25023f05c8", @ANYRES32=r6, @ANYBLOB="0000000000000008fbb73f6feaf4f2000200ac1414aa140003006261746164765f736c6176655f31000008000100ac141413080002000000000000004000000000000000000000fbb81456c3eefc03183950bad105db46df8389b72938d5a9bbf6a15a324d0fb64f542b9424a5585e76f9bc91b43ad65322facad6e7e0c4ec509e007b96d7b6f62593468673ed4f8f662413"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r3, 0xc0245720, &(0x7f00000000c0)={0x1}) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000000)={0x4, 0x5, 0x8, 0x9, 0x1, 0x9, 0xf03}) socket$vsock_stream(0x28, 0x1, 0x0) r7 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES16=r7, @ANYBLOB="10f2315bc9f4f28f4317b198d6790fc7baa942d508bdcf4486144d0eae03545228f64267b33c1d409fbc427d28bbe15a3ca0b38a007b7bfcc0ca491386c87ce104f1f91286b4c097e12801320ca817e0103daec7c21ace84430004b1325396f9ce6b02acc73e47b0a4d8179c952f7e64c4dbdf42da95e96b3074d5b540aa3cd02cb6b9feb9c02f6f9375e326aaeb1a3e908b47a8979d4e60cb34a9b1402d14430a0ebcd3d19c7724013b385944", @ANYBLOB="0000000000000000140012800b000100a387d5b1c0f723efc0525367656e6576650000040002800a"], 0x40}}, 0x0) 23:22:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x3, &(0x7f0000000140)=0x10000101, 0x2) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) r3 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)="69a00ca5823561a1a8c6cef7eed57e32dfd7885ee6c7682540bd9e7bcc4601899ccd0c297d09687e7a6fa0c74bd6fdcf56e8addaf54461fcf48ed11e0b444f00895f2e9cbc713c382ba3581b4a0fdadb6f19dd4ea6c8f3cbc84a92eb7729fba359dd75ba845b6f376948cf482ea0e377e09e", 0x72, r2) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, r3) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfdea, r4) keyctl$get_security(0x11, 0x0, 0x0, 0x0) 23:22:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="24001000200001000000000000000000021000"/36], 0x24}}, 0x0) 23:22:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x20000, 0x0) r1 = epoll_create(0xc07) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r3 = socket$inet(0x2, 0x5, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r5 = syz_open_pts(0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x1, 0x0) r7 = dup(r6) write$P9_RCLUNK(r7, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000280)=0xffffffff, 0x1) ioctl$KDDELIO(r7, 0x4b35, 0xc4) dup3(r1, r0, 0x0) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10080, 0x0) setsockopt$inet_buf(r8, 0x0, 0x2d, &(0x7f0000000180)="d5f37558b5a713492cb4c9b944601654ad5be4d28b0f5001b90017a6cc18dd71b95e35d430a9e6914acf6353598f044d03a6e77af2c2cc13c6ada8a84332baf0e3d1d869ba6cd3c80d482f109387136cda4e7f45797c5dbe6cff5940b5698a9d79ea72bcd918e0a4cf4de74e809957db346646ad953feed037b3901e9f504974620e19eac4af4d5ed9bd73345c2c69eec20448ad0404cca450c8922a4d0617785ab5bb77d1b38ba9473c88a89a54314191dad25c65364d618b8fa0", 0xbb) dup3(r1, r2, 0x0) dup2(0xffffffffffffffff, r5) 23:22:04 executing program 0: futex(&(0x7f0000000040), 0x1, 0x0, 0x0, 0x0, 0x0) 23:22:04 executing program 1: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, r3, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe2}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000000}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x4800) pipe(&(0x7f0000000100)) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747, 0x21}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 23:22:05 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x4120, 0x0, 0xfffffffd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x8000000, @mcast2}, 0x1c) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x10000, 0x40040) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02002dbd7000ffdbdf0200000300000000f84fcc2d0000"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_open_procfs(0x0, 0x0) 23:22:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000000000000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYRES16=r2, @ANYRES32=r3, @ANYRES16], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000200)=@phonet={0x23, 0x5a, 0x2, 0x3}, 0x80) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r12, @ANYBLOB="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"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x6, 0x3, 0xff}) 23:22:05 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x4120, 0x0, 0xfffffffd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x8000000, @mcast2}, 0x1c) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x10000, 0x40040) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02002dbd7000ffdbdf0200000300000000f84fcc2d0000"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) bind$alg(0xffffffffffffffff, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_open_procfs(0x0, 0x0) 23:22:05 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x0, &(0x7f0000000200)=0x1ff, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r5 = socket$inet(0x2, 0x2000000080002, 0x0) socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0xfffffffffffffdff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x1078) readv(r5, &(0x7f0000000300), 0x0) write$uinput_user_dev(r4, 0x0, 0x0) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000606010200000000000000bac9a4db070980020073797a32000000000900020073797a30000000000900020073797a30000000000900030073797a310000000005000100070000000900020000000900020073797a3000000000"], 0x64}, 0x1, 0x0, 0x0, 0x404c004}, 0x8000) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f0000000240)=""/68) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r7, 0x8, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0xc0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, r7, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x9}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0x4}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0xc0}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x80000000}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x10000}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x4000000) 23:22:05 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x0, &(0x7f00000000c0)}, 0x10) [ 361.734644][ T9477] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.742805][ T9477] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.751286][ T9477] device bridge0 entered promiscuous mode 23:22:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfffffdef) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000005a7201c4ed3c501afbc8282e4e00000067eeb91c17fb7fd333eb08001a0024ba0005000000"], 0x20}}, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x800, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fe", 0x48}, {&(0x7f00000006c0)="16e906bebf476698295db6acf67f1f30261b27de219dcc9db629f717d2dea16b033df50b8c4f8f2554b0e6e4aec54204c9d6c9015daa2cf2941c51836960", 0x3e}, {0x0}, {0x0}, {&(0x7f0000000740)}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000003000000610000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32], 0xb8, 0x28000}], 0x2, 0x0) setgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, r3, 0x0]) r4 = gettid() pidfd_open(r4, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x2, 0x0, 0x0, 0x0, r3, 0x188, 0x3ff}, 0x0, 0x0, 0x1000, 0x5, 0x200, 0x3fb, 0x9, 0x7ff, 0x6, 0x5, 0xffffffffffffffff, r4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000180)="044aac2f202c5feda71e039a57a93088fdeee4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5050000000000000028480be9af82553a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0cc55548547b396fd5dcab7ab62f274f34", 0xa2, 0x20044040, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 23:22:06 executing program 1: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000000)={{0x9, 0x4}, 0x1, 0x0, 0x3ff, {0x9a, 0x4}, 0x80, 0x9}) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) sysinfo(&(0x7f0000000200)=""/4096) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 23:22:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfffffdef) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000005a7201c4ed3c501afbc8282e4e00000067eeb91c17fb7fd333eb08001a0024ba0005000000"], 0x20}}, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x800, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fe", 0x48}, {&(0x7f00000006c0)="16e906bebf476698295db6acf67f1f30261b27de219dcc9db629f717d2dea16b033df50b8c4f8f2554b0e6e4aec54204c9d6c9015daa2cf2941c51836960", 0x3e}, {0x0}, {0x0}, {&(0x7f0000000740)}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000003000000610000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32], 0xb8, 0x28000}], 0x2, 0x0) setgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, r3, 0x0]) r4 = gettid() pidfd_open(r4, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x2, 0x0, 0x0, 0x0, r3, 0x188, 0x3ff}, 0x0, 0x0, 0x1000, 0x5, 0x200, 0x3fb, 0x9, 0x7ff, 0x6, 0x5, 0xffffffffffffffff, r4}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000180)="044aac2f202c5feda71e039a57a93088fdeee4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5050000000000000028480be9af82553a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0cc55548547b396fd5dcab7ab62f274f34", 0xa2, 0x20044040, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 362.257326][ T9489] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 23:22:06 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x18}}, @IFLA_VLAN_INGRESS_QOS={0x1c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}]}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_EVENT={0x8, 0x2c, 0x5}]}, 0x98}}, 0x8004) 23:22:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) write(r2, &(0x7f00000007c0)="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", 0x1dd) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x2000000080002, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x109000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$inet_opts(r5, 0x0, 0x9, &(0x7f0000000100)="d15ddc2c63309271a4d82cb9b4b3936d3d0354010e773ea5a3f0506af61cd3a62dc2f96eb80b8e50c2690ab8cfb9b7bcc7ab19fa30461099ce471222b5250835338fd6b7098cbe88e251460eabb6fe782b1a220ee14cd900ee2891566616ed14fd5df58d755cc925a0c6369e9c785feef8cbe45375782e8665247b1d13afcfa44e67c44389f556ff7ea53f230434614361cf97442afd3f1c50c1", 0x9a) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2, &(0x7f0000000200)={{{@in6=@ipv4, @in=@local}}, {{@in6=@remote}, 0x0, @in=@local}}, 0xe8) 23:22:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe(0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x3c, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8a}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3c02}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10000045}, 0x24008090) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x7f, @remote, 0x3}}, 0x0, 0xfff9, 0x81, 0x0, 0x141, 0x1}, 0x9c) 23:22:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000180)={0x3, 0x0, [{0x40000001, 0x123, 0x4, 0x400, 0x5, 0x5b37, 0x4a0}, {0x40000001, 0xfffffff7, 0x6, 0x9, 0xec5, 0xb7, 0x8}, {0x6, 0x8, 0x2, 0x5, 0x5, 0x10001, 0x6f78bff0}]}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x5e) [ 362.718985][ T9505] sctp: failed to load transform for md5: -2 23:22:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x9}]}, 0x10) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000040)) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:22:07 executing program 0: r0 = socket(0x1e, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) close(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x14, 0x0, 0x20, 0x7ffffffe}, 0x14}}, 0xcab575d38d2aae1b) 23:22:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000180)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet(0x2, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SG_IO(r5, 0x2285, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x6a, 0x1, @buffer={0x0, 0xbb, &(0x7f00000002c0)=""/187}, &(0x7f00000003c0)="9d3ea7a9a1418841e349d7a7629698ada0f7b46195c3c5dab987e1baba4e993709ab42cfda5e6cd54565451c7eea0586de0ce33879950a5a7b3da2bf2afc4c2a6f56ebb117e5c1493799d584f16f08c7d2bd3c9effd34b4ddaa4a906a448158271f7696236c2f19a5eb7", &(0x7f0000000440)=""/105, 0x50f, 0x10, 0xffffffffffffffff, &(0x7f00000004c0)}) r6 = dup(r3) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000580)) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$MON_IOCX_GET(r6, 0x40189206, &(0x7f0000000100)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000001c0)=""/225, 0xe1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000a80)={0x7cc, 0x0, "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"}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)}], 0x1}, 0x0) 23:22:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) bind$unix(r2, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @broadcast}}]}, 0x30}}, 0x0) 23:22:07 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000009f40bb1900"], 0x8) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 23:22:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup(r1) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x82040) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000000c0)) r4 = dup2(r2, r0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, 0x0) 23:22:07 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r3, r4) r5 = request_key(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='cpuset$\x00', r4) keyctl$read(0xb, r5, &(0x7f0000000240)=""/182, 0xb6) clock_settime(0x1, &(0x7f0000000140)={r0, r1+10000000}) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001100090468fe0700000000000700ff3f03000000450001070000001419001a00040002100700005436dc0bab09000c000100ffff9e", 0x39}], 0x1) r7 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 23:22:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r3, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xf5e5}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe1}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xedb6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdc}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4041040}, 0x4000) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) syz_emit_ethernet(0x5e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200280600fe800000000000001c000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0000000907800001312c5ed9d48e93a247616c1be8b1a9b5a030000"], 0x0) 23:22:08 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="03510916bc463ea175a71bb9d944", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="88c6851ea4bf30de7c069b647a42d568df899167c2dcbb0c4dedac07b66e715b7a9b57ffa25749290d47effb74c2265239c917602acf34de8431c6b36c3a8d2b6511a60de32f6f35cfe5ec75e37c2d82236d7ded5a", 0x55}, {&(0x7f0000000180)="3cbe80b92c37cf1591e7b48117f6a9ace4a974ff9f9b65333e9478454111eb335fc455fef7dc91eb0f68fb4187e99269344a085cc251b2a42813fcacdb334d31823575f6a8c2e70e0ecce9ac1967e4d7ba352d36d02942ce3d07a86552c33c2fd143e82cb1942a7842e1821bd287476a91dda29d3db03836010becb0924bde7afae11726bfee6f40776543bb8cccdc3e00b5bb45dfe1dd02a1a5eced2d87fd94f949102c47b6cf8499024dbb9f18cec3c5545a64741018cc5b640065cdf01f58ae8acff144b63e0de55a94def2b3d1db4f4e51fdb9c1777eca5a7975df9d575947a817", 0xe3}, {&(0x7f0000000280)="55a81690c59a8e2d88f9d9ef2ac6ce17c721fc3440227c605ea7d4d5ff6bb545d063eadaf05b7bc1a4b618bd09d77f4bf140e8520f254b2e9b46f32336853bdaca625e0649427ebe37d206072496664188286d3fb0c1259f1c8e373606d2110ccc8d427b4c026c7006026fa21d06fe4d898217a91e1e0a1c97206da17c26d35b484bf7b7c5bab3bdcff0f3623c6d19e60b763bf7b7cd15", 0x97}, {&(0x7f0000000680)="a6bb62a32308778da360e2f12015f64073eb73148459f1bd08d0b0d45d9a66eb1d9f9881afee42acb3373f29d5d80b6cc11b37183d485051b39f35ee8cb387ec916f12a1e5dd93ee2f17116d1ae383664185d16f8ba81507f45204ee718a4c09b62a35c5c306b03fe2a7f599bdb6a66e36283d4835c5655d1c007eac4d84ac0211e91cb570ca342e8cf766a7ff1824789133e6a3fc34e47286f28dd1ac259e164fbf1147589540c0d9fd7237bb2ed97b3e1d8f653fd2df30e36ceb1a0a2ae207d9c50eaf47", 0xc5}, {&(0x7f0000000580)="36edab8489d8d372d20c52af60352f56974c42feda55b3780eb88ccf85e750a90853859ff0c49ee23ee6d292d9732f7088fc0a35f559d5d5372a1f2c211fa9c2ba5ec73c913d23db7063e6f71a3943746b581e58237cdb93a14de4fecfc0a78a5c270fcd8d11706ed8abecbc9ea6c7e749ba925011ce1bc38810956898ddc52566c6d644b34bf8a94c606faecb8a0d1f64e82894233395a3df304a0d6d8d775bf107e2457aa4d8934cecae58759a1062ec2ba419c290cfa25eec33f825bcb99d02527f4ea34c4dacdc2bc254cb96dc37b2f808a7aa9fb8c2f7af3b551ef9f5977684600e0467", 0xe6}, {&(0x7f0000000440)="056911", 0x3}, {&(0x7f0000000a80)="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", 0x272}], 0x7}}], 0x2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$BLKRRPART(r4, 0x125f, 0x0) 23:22:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000180)={@dev={0xac, 0x14, 0x14, 0x2e}, @dev={0xac, 0x14, 0x14, 0x10}, @remote}, 0xc) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f00000003c0)={{0x1, 0x0, @identifier="f11d118ab9fae62eaa61ebda44ab2820"}}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="3100000012000900690006342f17e70000c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT(r4, 0xb, &(0x7f00000001c0)=""/72) r5 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) preadv(r5, &(0x7f0000000340)=[{&(0x7f0000000240)=""/126, 0x7e}, {&(0x7f0000000300)=""/49, 0x31}], 0x2, 0x8) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000380)={0x7, 0x37, "6e2709df3befb14f387c721e66149ff3afdcc82ad9cfeae153b7e64f5451049005d9ff8915e1b7712dc10b9f7b0ea19e7503223d3251c0"}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000012000100000000000000000000000000000000000000000000007f0000c9832c2b0200000014000d00ac1414bb00"/61], 0x3c}, 0x8}, 0x0) 23:22:08 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="148eac3c70d51904440600000000000000"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 23:22:08 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000040)='[\x87\x00', &(0x7f00000000c0)="546f4707a85d053a6e170581df20bdcc9ed7d7ba7cfb76bdc1ff4600b09d8abf290bbf3c255e06cefde87df3b2c8547059aca98bb494b274dae40a1cfb166bf3f5092fa53592f4b59fdd4d0126624fd3a95f05c10e43b7cb0e5d6a71b31e47720ad22291bdbdbfcb2da0d041839bad9315c2f03def2ab5feb1d572a2a4d096cd0ceb6e88251bef0195f9d254b2aa42749b135b00c9e57df22a419373e8871c32087eb2a2a2504dc896a1c0b738439c63be3b4171f7b3af3a453bc1", 0xbb) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0xa, 0x4e33, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@rthdr={{0x28, 0x29, 0x2, {0x0, 0x2, 0x0, 0x0, 0x0, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}]}}}], 0x28}}], 0x2, 0x0) 23:22:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x301, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x74}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000080) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = dup3(r1, r2, 0x0) ioctl$KVM_SET_CPUID(r3, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [{0xc001102a}]}) dup2(r6, r3) r7 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 23:22:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x23, &(0x7f0000000000)={r4}, 0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x23, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={r4, 0x0, 0x8, 0x7, 0x0, 0xffe1, 0x1, 0xd5, {r7, @in6={{0xa, 0x4e21, 0x101, @private2, 0x9}}, 0x81, 0x8, 0x7, 0x8}}, &(0x7f00000001c0)=0xb0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:22:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/53, 0x35, 0x3) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5b0e3b313100006d08000010000000000000000000000000000000000000dcf66e8818682d51703f2908e35100400000000000000000000000000000e8ffff"], 0x40) 23:22:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) clone(0x1918ffd, 0x0, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x800, 0x80000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x98, 0x3, 0x270, 0x0, 0x0, 0x140, 0x0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6gre0\x00', {}, 'veth0_vlan\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) [ 364.665715][ T9571] x_tables: duplicate underflow at hook 4 23:22:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0x20}], 0x18}, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000002400)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 23:22:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r1}) r3 = gettid() pidfd_open(r3, 0x0) syz_open_procfs(r3, &(0x7f0000000240)='net/netlink\x00') r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x23, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000001c0)={r6, 0xd36, 0x0, 0x80, 0x3}, &(0x7f0000000200)=0x18) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc4b, 0x210201) fstat(r7, &(0x7f0000000040)) [ 364.864480][ T9580] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:22:09 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc2d}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffbffff7ffff7fff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80000, 0x0) r1 = dup(0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000500)={"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"}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x1000, 0x6, 0x0, "8ee52274f8c5faff4142cca807383608af4e47"}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4, &(0x7f0000000040), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) socket$nl_route(0x10, 0x3, 0x0) shutdown(r0, 0x1) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0xffffffffffffff14, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000a00000a1f000002141008000800040012000500140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:22:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="66b8010000000f01c1ecf32ef0f750b50f012a163066b9690200000f3266b99f0000400f329a0700550066b8004000000f23c80f21f866350800a0000f23f80f01c38ed80f017c00", 0x48}], 0xaaaaaaaaaaaa7f8, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) r5 = socket$inet(0x2, 0x1, 0x0) r6 = dup(r5) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:22:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0xbe, 0x4, 0x3, 0x1}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000012c0), 0xa6, r0}, 0x38) 23:22:09 executing program 1: r0 = socket(0x10, 0x4, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000009060000000000000000000000000000600007801800148014000240fc0000000000000000000003000000001800168014000240000000000000000000000000000000010c00148008000140ffffffff0900130073797a300000000008001c40000000000900120073797a3200000000"], 0x74}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000980)={0x5, 0x6, 0x4, 0x80000, 0x9c40, {r1, r2/1000+10000}, {0x2, 0xc, 0xff, 0x1d, 0x9, 0x7, '\rv\vk'}, 0x707, 0x4, @fd, 0x1ff, 0x0, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = dup(r6) write$P9_RCLUNK(r7, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000c40)={&(0x7f0000000a00)={0x88, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0x0, 0x3, 0xba}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r7}, {0x8, 0x1, r3}, {0x8, 0x1, r0}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4004011}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000000c0)='\x00', 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:22:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0xa364) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2a4082, 0x0) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7d17bfb31194dc7d}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x3, 0x11, r3, 0x83000000) r7 = socket$inet(0x2, 0x1, 0x0) r8 = dup(r7) write$P9_RCLUNK(r8, &(0x7f00000000c0)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDCTL_DSP_POST(r8, 0x5008, 0x0) 23:22:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="fdffffffffffffff140012000c000100627269646765a9ca1e34ebd54564f2852403fe3ea791b3891f8b02cd051f1078e5ebcad94e1de98a6392d6ab1907ec737cc16944bf01a44b92d60aa9c4522dcde52578e9fb93"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000000100"/20, @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32=r5], 0x28}}, 0x0) 23:22:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009240)=[{{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000002c40)=""/143, 0x8f}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flock(r0, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002a40)={&(0x7f0000003ec0)={0x55c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x0, 0x5, 0x9, 0x3f}, {0x80, 0x9, 0xf7, 0x905}, {0x7, 0x8, 0x7, 0x7}, {0x401, 0x93, 0x1f, 0x2}, {0x7, 0x1, 0x5, 0x7}, {0x81, 0x1a, 0x2, 0x7}, {0x3, 0x16, 0x7, 0x2}]}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xce86}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x15c}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x190, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x2, 0x80, 0x4, 0x2}, {0x9, 0xff, 0x81, 0x6b51}, {0x9, 0x0, 0x4b, 0x10001}, {0x1, 0x8, 0x7, 0x1}, {0x6, 0x8a, 0x1, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x821c}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}]}}]}, 0x55c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') getsockopt$inet6_tcp_int(r8, 0x6, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x4) preadv(r8, &(0x7f00000017c0), 0x333, 0x0) [ 366.156962][ T9609] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.226132][ T9609] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:22:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x155) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r5, &(0x7f0000000280)={0x0, 0x8000a0, &(0x7f0000000440)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a600880fea84302910000003900090020000c00030000000d00050064800000000000001a3ad5570800c78b8008231415130b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000005c0)={{0x2, 0x4e20, @multicast2}, {0x306, @broadcast}, 0x8, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x39}}, 'caif0\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 23:22:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x6, 0xd6) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="48b8002f21f0000000000f23d80f21f87b000f23f842f73c4a66b83f000f00d8c44289963cb366ba400066b884008ed8ee4183a5a90000004566b81b008ee0c74424007f100000c744240205000000c7442406000000000f011c2466baf80cb9920a0000b8a2000000ba000000000f30ef66bafc0cb000eec4e1ee2a93b9570000", 0x81}], 0x1, 0x18, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = gettid() pidfd_open(r5, 0x0) rt_sigqueueinfo(r5, 0x21, &(0x7f0000000000)={0x27, 0x800, 0x2}) [ 366.451784][ C0] sd 0:0:1:0: [sg0] tag#4423 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 366.462462][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB: Test Unit Ready [ 366.469283][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.479301][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.489216][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.499138][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.509058][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.518989][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.528879][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.538813][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.548732][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.558652][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.568528][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.578633][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.588540][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[c0]: 00 00 00 00 00 00 00 00 [ 366.627066][ T9623] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 366.634571][ T9623] IPv6: NLM_F_CREATE should be set when creating new route [ 366.642171][ T9623] IPv6: NLM_F_CREATE should be set when creating new route [ 366.749745][ T9629] IPVS: ftp: loaded support on port[0] = 21 [ 366.913413][ C1] sd 0:0:1:0: [sg0] tag#4424 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 366.924060][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB: Test Unit Ready [ 366.930852][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.940793][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.950690][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.960588][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.970523][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.980574][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.990490][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.000383][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.010289][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.020194][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.030028][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.039910][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.049747][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[c0]: 00 00 00 00 00 00 00 00 23:22:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000000700fff64017db9820000000000000d423ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d23822c013286344c03948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e00da971f333396d74c92fad7e34bd5522400cc36c2442eac2d224609abe062060800000200000000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457e0893981b20e03b86d4e999bbb53a0e786b6d985f7f04533da93f7b0ee0ceb0e80600cff8ca2996e518e3e69051f6d243e0e9b2be17f9ebfeb82ee2469fb39bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633b6cd8ae563734d4f1089a687a135308e49ce058c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000140000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a34b0beb233e0e40c89147bc67990d3b754ca3b88608f2ea4b1fcd7c532587853ebc969b7b127029041a37a4786119e66ee408f33afc7e7df4fd5f861d000000005c334bdc4c599cc52ab46ae956b1debae4b6beee489915eb3276a167476e89e766c244a00faeaef68756aff278b128db778269de789dcbb22af4652e67049c2862ffbab77ac781507f78afdf6f733614e89f1582ac3a8937998dfbac4a608ac217664b4cd1ed66a4b1a8bedfe5b455eac4e281d387c95be5a5057ae9a405ead1cee900bf20a3000000"], 0x155) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r5, &(0x7f0000000280)={0x0, 0x8000a0, &(0x7f0000000440)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a600880fea84302910000003900090020000c00030000000d00050064800000000000001a3ad5570800c78b8008231415130b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000005c0)={{0x2, 0x4e20, @multicast2}, {0x306, @broadcast}, 0x8, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x39}}, 'caif0\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 367.090517][ T9647] IPVS: ftp: loaded support on port[0] = 21 [ 367.279889][ C0] sd 0:0:1:0: [sg0] tag#4425 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 367.290607][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB: Test Unit Ready [ 367.297362][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.307228][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.317151][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.327084][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.336982][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.346848][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.356712][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.366568][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:22:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x155) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r5, &(0x7f0000000280)={0x0, 0x8000a0, &(0x7f0000000440)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a600880fea84302910000003900090020000c00030000000d00050064800000000000001a3ad5570800c78b8008231415130b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000005c0)={{0x2, 0x4e20, @multicast2}, {0x306, @broadcast}, 0x8, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x39}}, 'caif0\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 367.376409][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.386273][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.396107][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.405988][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.416011][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[c0]: 00 00 00 00 00 00 00 00 [ 367.477621][ T9681] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 367.582316][ T9695] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 367.589888][ T9695] IPv6: NLM_F_CREATE should be set when creating new route [ 367.597490][ T9695] IPv6: NLM_F_CREATE should be set when creating new route [ 367.626823][ T9698] IPVS: ftp: loaded support on port[0] = 21 [ 367.752318][ T9695] IPVS: ftp: loaded support on port[0] = 21 [ 367.966972][ C0] sd 0:0:1:0: [sg0] tag#4426 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 367.977621][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB: Test Unit Ready [ 367.984231][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.994128][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.004012][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.013875][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.023724][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.033567][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.043427][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.053285][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.063160][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.073020][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.082894][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.092747][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.102626][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[c0]: 00 00 00 00 00 00 00 00 23:22:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x155) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r5, &(0x7f0000000280)={0x0, 0x8000a0, &(0x7f0000000440)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a600880fea84302910000003900090020000c00030000000d00050064800000000000001a3ad5570800c78b8008231415130b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000005c0)={{0x2, 0x4e20, @multicast2}, {0x306, @broadcast}, 0x8, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x39}}, 'caif0\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 23:22:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x155) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r5, &(0x7f0000000280)={0x0, 0x8000a0, &(0x7f0000000440)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a600880fea84302910000003900090020000c00030000000d00050064800000000000001a3ad5570800c78b8008231415130b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000005c0)={{0x2, 0x4e20, @multicast2}, {0x306, @broadcast}, 0x8, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x39}}, 'caif0\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 368.422134][ T9748] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 368.438779][ C1] sd 0:0:1:0: [sg0] tag#4428 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.449506][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB: Test Unit Ready [ 368.456276][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.466134][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.475974][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.485832][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.495659][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.505483][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.515391][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.525143][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.534991][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.544835][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.554687][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.565142][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.574972][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[c0]: 00 00 00 00 00 00 00 00 [ 368.662041][ T9750] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 368.691956][ T9756] IPVS: ftp: loaded support on port[0] = 21 [ 368.801724][ C0] sd 0:0:1:0: [sg0] tag#4427 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.812407][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB: Test Unit Ready [ 368.819191][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.829103][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.839020][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.848966][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.858890][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.868824][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.878730][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.888640][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.898552][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.908468][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.918376][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.928376][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.938284][ C0] sd 0:0:1:0: [sg0] tag#4427 CDB[c0]: 00 00 00 00 00 00 00 00 [ 369.001337][ T9750] IPVS: ftp: loaded support on port[0] = 21 23:22:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x155) r2 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924924f6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r5, &(0x7f0000000280)={0x0, 0x8000a0, &(0x7f0000000440)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a600880fea84302910000003900090020000c00030000000d00050064800000000000001a3ad5570800c78b8008231415130b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000000c0)=0x3, 0x4) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000005c0)={{0x2, 0x4e20, @multicast2}, {0x306, @broadcast}, 0x8, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x39}}, 'caif0\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 369.231332][ C1] sd 0:0:1:0: [sg0] tag#4429 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.241983][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB: Test Unit Ready [ 369.248853][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.258697][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.268572][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.278384][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.288255][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.298071][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.307919][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.317741][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.327585][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.337419][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.347255][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.357083][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.366910][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[c0]: 00 00 00 00 00 00 00 00 [ 369.388372][ T9789] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 369.460650][ T9789] IPVS: ftp: loaded support on port[0] = 21 23:22:13 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000001140)=ANY=[@ANYBLOB="fffeffffadffaaaaaaaaaa86dd60a7f79600100000fe8000008200000000000000010000000000000502004005020000000000f0ff0000784465350f83ce35951319d200"], 0x0) r0 = gettid() pidfd_open(r0, 0x0) migrate_pages(r0, 0x80000000, &(0x7f0000000000)=0x57, &(0x7f0000000040)=0x401) ptrace$setregs(0xd, r0, 0x5, &(0x7f0000000140)="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") 23:22:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000180), 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000280)) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="44000000020701080000000000000000070000020800054000000000140007800800024000002534080002400000000008000540000000000c0002400000000000000003"], 0x44}, 0x1, 0x0, 0x0, 0x24000010}, 0x4000) socket$kcm(0x10, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x12102) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000200)={&(0x7f00000004c0)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000640)=""/103, 0x67}], 0x1, &(0x7f0000000740)=""/64, 0x40}, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) [ 369.811653][ T9835] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.819845][ T9835] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.828024][ T9835] device bridge0 entered promiscuous mode [ 369.835721][ T900] tipc: TX() has been purged, node left! 23:22:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x0, @raw_data="a3baa877661df9ad9bdecf8adeb3e9da5b23ff45051aad5561183a78ac760e0cac0572f02a34343050f6136114e30e8dd8eeddc2151f97a3d1fcbfff6cee4b9c627394a85aad3fde0ed4c8784cf6091b95e91ec7b3c42e05c930ae2d9ac7bbe60e330fcd381f2ee976cfee988ece83c1e74cf9d40824e52e4c14d0708663822c22a64ad26f53b6c3e1dc10db96f1f0d1f991ee77804d6680e15f93d2d90b27f90d5dbfa2ae54d88eb99425e6f4f0874010f08ba051ab20194114ee498abfc47851b73ba958de0f75"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000040)) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000080)) 23:22:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) r5 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) r6 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r7 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000100)={0x0, &(0x7f0000000040)=[r2, r3, r4, r5, r6, r7]}, 0x6) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000020601080000000000000000000000000c000300686173683a69700005000400000000000900020073797e31000000000500010006000000050005000a0000000c00078008001240ff"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:22:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000c80)=""/235, 0xeb}], 0x1}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0}, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0xa) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/128, 0x80}, {0x0}, {&(0x7f0000000dc0)=""/252, 0xfc}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000a00)={0x0, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8, 0x12}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x64, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_GRE_LOCAL={0x8}, @IFLA_GRE_ERSPAN_HWID={0x6}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_LOCAL={0x8, 0x6, @dev}]}}}]}, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:22:14 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=""/33, 0x21, 0x100, &(0x7f00000005c0)=@in6={0x21, 0x5, 0x2, 0x1c, {0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x9}}, 0x24) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x28, 0x1409, 0x8, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4008854) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, &(0x7f0000000540)=[{&(0x7f0000000900)=""/122, 0x7a}, {&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x3, &(0x7f00000006c0)=""/13, 0xd}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x64}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 23:22:15 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r1 = dup(r0) read$snddsp(0xffffffffffffffff, &(0x7f0000000040)=""/210, 0xd2) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r1, 0x4) r2 = creat(&(0x7f0000004640)='./file0\x00', 0x4e) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000004680)='/dev/sequencer\x00', 0x236002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000046c0)='/dev/dlm-monitor\x00', 0x100, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000004700)='/dev/vcs#\x00', 0x5, 0x402000) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000004800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000047c0)={&(0x7f0000004740)={0x5c, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r3}, {0x8, 0x1, r1}]}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r5}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000080}, 0x20000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000004840)={0x0, @in6={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0x4, 0x800, 0xfffff63a, 0xffffffff, 0xf1, 0x1, 0x5}, &(0x7f0000004900)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000004940)={r6, 0x7}, 0x8) r7 = socket$caif_stream(0x25, 0x1, 0x3) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f00000049c0)={0x0, @generic={0x9, "d160507a07879732fa0c406eb155"}, @ethernet={0x306, @random="b7292b303e48"}, @l2tp={0x2, 0x0, @loopback}, 0x7fff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000004980)='ip_vti0\x00', 0x4cac, 0x8, 0x12bc}) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) r8 = dup2(0xffffffffffffffff, r7) ioctl$KVM_GET_VCPU_MMAP_SIZE(r8, 0xae04) munlockall() r9 = accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r9, 0x8919, &(0x7f0000004a40)={'veth0\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000004b00)={0x0, 0x0, 0xac, "d6d1a6579254fbd18b83a81d304ef2799cccd4185dac4a94dc731cb06a88581d6ed1973dea6ba63fc0d402fe6a1637598ceeacec9b72a3d76c3545b0faf0a08d7634fea2fde5ecd042e4caa3a179c1a017a1c17428d19e32f33553494d1e13346169020c12c6008b5aef478b78eb1f686aca630ad4594d98526f9ed4eda12209413d8ee642273c8fecb4a188b63590a48a31090b4224df30f70051bf178eb7ed4a66f21c1ecfec3ba1ac2fa6"}, 0xb4) 23:22:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x8, &(0x7f0000000000)=[{0x81, 0x7, 0x1, 0x326a3f52}, {0x80, 0xf6, 0x6, 0x6}, {0x7, 0x7, 0xe2}, {0xa6e, 0x8, 0xe, 0x6}, {0x4, 0x1, 0x2, 0xfffffffe}, {0x6, 0x1, 0x90, 0xa13}, {0xfffd, 0x1, 0x1, 0xffff}, {0x9, 0x80, 0xfd}]}) 23:22:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524, 0xb4d7}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$bt_rfcomm(0x1f, 0x0, 0x3) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000040)={0x0, 'erspan0\x00', {0x4}, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = dup(0xffffffffffffffff) write$P9_RCLUNK(r7, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r8 = perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x1, 0xf8, 0x6, 0x9, 0x0, 0x3d, 0x20cdc, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f0000000080), 0x7}, 0x802, 0x9, 0x6, 0x9, 0x7, 0x4, 0x1f}, 0xffffffffffffffff, 0xd, r7, 0xfd975906cc331894) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r8) 23:22:15 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000000)=0x40000000) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x23, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000080)={r6, @in={{0x2, 0x4e23, @rand_addr=0x64010101}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r7, 0x1, 0x8}, &(0x7f0000000200)=0xc) r8 = dup(r1) write$P9_RCLUNK(r8, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) write$P9_RCLUNK(r8, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) clone(0x2000400, 0x0, 0x0, 0x0, 0x0) [ 371.361869][ T9864] kvm: emulating exchange as write 23:22:15 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000000)={0x2, 0x4, 0x3, 0xaa, '\x00', 0x2}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) 23:22:16 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={0x0, 0x1}}, 0x0) r0 = gettid() r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x40, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x1, 0x101, 0x1, 0x200, 0x4, "f79dcc0c061e9c05"}) pidfd_open(r0, 0x0) r2 = gettid() pidfd_open(r2, 0x0) r3 = gettid() pidfd_open(r3, 0x0) r4 = gettid() pidfd_open(r4, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) madvise(&(0x7f0000273000/0x1000)=nil, 0x1000, 0xe) [ 371.983363][ T9874] IPVS: ftp: loaded support on port[0] = 21 23:22:16 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='fd\x00') exit(0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x420700) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 23:22:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x48}}, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x3a, 0x1a, 0x5, 0x15, 0x3, 0x4, 0x6, 0x37, 0x1}) 23:22:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="e7864432", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000180)={r3, 0xd9, "044952ab8025a27863b6713556536b10a7a7215f564321a97756965b8102daf7aa93f2b07cb1d90fe16a2ebed015ba93c95259ef2364bb17b9c59bdc7fd285f4eec436f4bc3044d01ce0220f9c64e867b1e2f2b77dedf21044383f02b496d6c5da500320898b97f3a547c22d3658ca5c5c84e987fd17c627b095a59c9d1e0c60e73bb636e391ea3123fba9c2214cb1795501409edbf026f40fdd0e8945b0781cada919a888371392afd5c8cc2382f83cb82f7d1fe48c17bb26685619309dec465d722ab6fbb25b4901f067ae079450f3e1f3f971f35fc81ea5"}, &(0x7f0000000000)=0xe1) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, 0x8) [ 372.893711][ T9874] chnl_net:caif_netlink_parms(): no params data found [ 372.937840][ T9998] sctp: [Deprecated]: syz-executor.1 (pid 9998) Use of struct sctp_assoc_value in delayed_ack socket option. [ 372.937840][ T9998] Use struct sctp_sack_info instead [ 373.289752][ T9874] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.297179][ T9874] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.307188][ T9874] device bridge_slave_0 entered promiscuous mode [ 373.322013][ T9874] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.330444][ T9874] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.339856][ T9874] device bridge_slave_1 entered promiscuous mode 23:22:17 executing program 0: r0 = socket$inet(0x10, 0x2000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xa000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002e0007000000fd946fa201000100000001000000000000e50c1be3a2f7fffe7e280000005e00ffaa1c0009b3ebea96eb133c2bff0100000028000015f8ffff308d497b2939160f89", 0x4c}], 0x1}, 0x0) [ 373.391082][ T9874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.406420][ T9874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.497493][ T9874] team0: Port device team_slave_0 added [ 373.513666][ T9874] team0: Port device team_slave_1 added [ 373.612706][ T9874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.620706][ T9874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.646826][ T9874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 23:22:17 executing program 0: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) set_tid_address(&(0x7f0000000000)) r0 = syz_open_procfs(0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4050}, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000480)={0x6, 0x102, 0x4, {0x8, 0xc9, 0x5, 0x6}}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1010", @ANYRESHEX=r1, @ANYBLOB="000000000000000000000c000000d523b29d5b375b2b36d6f8baddd9fcd640b3255fb9f04a9603a43c9e13bb158bfa9d08de32746632a159e426474077b7a1964dab3ee61b8d5c30aee8efdaa4ea072debe3325231dc2e6d2da6128330be2e4c04da21c54c78617403d48f42f144762b2cd9ded76e770e4b"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, 0x0, 0x404, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x10000}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4014) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000300)={0x1d, 0x0, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001d00)=ANY=[@ANYBLOB="5001000010000707ebff002c349bd00040040000", @ANYRES32=0x0, @ANYBLOB="00265d00000000f307000a0010c1358f5800120008000100766574680000", @ANYRES32=0x0], 0x200}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000003c0)={{0xa, 0x4e22, 0x1, @ipv4={[], [], @remote}}, {0xa, 0x4e22, 0x6, @local, 0x5}, 0x0, [0x400, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1ff]}, 0x5c) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r1, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1ff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x4040805) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') [ 373.700714][T10058] sctp: [Deprecated]: syz-executor.1 (pid 10058) Use of struct sctp_assoc_value in delayed_ack socket option. [ 373.700714][T10058] Use struct sctp_sack_info instead [ 373.756384][ T9874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.763461][ T9874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.790065][ T9874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:22:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0f"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) [ 373.939270][ T9874] device hsr_slave_0 entered promiscuous mode [ 373.980836][ T9874] device hsr_slave_1 entered promiscuous mode [ 374.007739][ T9874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 374.015638][ T9874] Cannot create hsr debugfs directory [ 374.022345][T10060] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 374.596796][ T9874] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 374.643370][ T9874] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 374.702935][ T9874] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 374.765882][ T9874] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 375.172790][ T9874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.243642][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 375.252715][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.270419][ T9874] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.305930][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.316246][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.325734][ T3908] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.332940][ T3908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.376551][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 375.386181][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.396337][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.405828][ T3908] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.413073][ T3908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.422179][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.485679][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.497111][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.507958][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.518387][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.529041][ T3908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.563997][ T9874] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 375.574628][ T9874] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 375.588863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.599485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.609247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.619635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.629590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.676527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.703555][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.711732][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.745085][ T9874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.794763][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 375.805825][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 375.862959][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 375.872830][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.892906][ T9874] device veth0_vlan entered promiscuous mode [ 375.917728][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.926991][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 375.940239][ T9874] device veth1_vlan entered promiscuous mode [ 375.990973][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 376.000599][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 376.012000][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 376.021944][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 376.041639][ T9874] device veth0_macvtap entered promiscuous mode [ 376.062504][ T9874] device veth1_macvtap entered promiscuous mode [ 376.096576][ T9874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.107162][ T9874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.117227][ T9874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.127815][ T9874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.141376][ T9874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.152892][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 376.162499][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.174222][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.184138][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.242032][ T9874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.252625][ T9874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.262777][ T9874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.273340][ T9874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.286834][ T9874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.299473][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.310140][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:22:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6, 0x0, 0x0, 0xb4c0}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0xc0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x4, 0x30400) 23:22:20 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) syz_emit_ethernet(0x66, &(0x7f0000000100)=ANY=[@ANYRES32=r0], 0x0) 23:22:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe2c5e16d87cebd96a909d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000100), 0x26, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r4, r3, r4}, &(0x7f0000000580)=""/249, 0xf9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x00\x00\x00\x00\x03\x00'}}) keyctl$describe(0x6, r4, &(0x7f0000000040)=""/64, 0x40) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/if_inet6\x00') ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x3da, 0x0) [ 376.700913][T10149] IPVS: ftp: loaded support on port[0] = 21 23:22:21 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x683, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)=ANY=[], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}], 0x198, 0x0) sendfile(r1, r0, &(0x7f0000000240), 0x7fff) 23:22:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r4, &(0x7f00000017c0), 0x3da, 0x4000) 23:22:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000000)=0x7) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = dup3(r0, r1, 0x0) ioctl$KVM_SET_NESTED_STATE(r6, 0xae80, &(0x7f0000002a00)={{0x0, 0x0, 0x80}, "ccb634842fdb71a749dc009609c90db53b2833a9609751c7d64333e5a1bf6604ab61561b356fb85ccc433fa9b8bdc8de3ce8cd2c900ca92288e8eb9483a9adb0cb7e8aed69fc63b3ab2bc00571b9ebdb5358d0a59e8950302e09c3f3ac184def6cc06288465960a729379098bda21ae44e26c66d5ae28e67c70dc506246df0cd6f4f461b7cc5ee7ca18b1bdd3e3d7ea890f6693e10fbe3e8301d173e62d088520acd2522996efa7a2b8177b8cf5c2363b3b90e0134c9f5411c21d43a2aaa7ba87fdab298f465ce8a4c32b493c9e1df097d16759701d04d6f4d9e7c5430c104489e00c3c86f21c0b3d0643fc6c04350c91f080645471c0a1cc4bbc9082f1415122cd43d6232e4712bfc21582a33382f1466275eaad78c02e805f898507b595b857d218b5cb46e5ee0cc6d1d134faa131ed914ee80ace47092151dac778b34ebccfbbc6f87b293948e3a830b83d8e4ccc02f2885fdda6b2c098809d97c0a7ba9d8dfdd911d0e078812cb0b5af3fc6c743e119ec24db90ee2e652f6f54fd2e9ba28b48a8bc349141601b49baca7cb9f36894f44d2a6515679e17a645c311f0b9d175291fac8fc892e809ddfb67abfcff53edf20a5b92a596303a85043b269705109acb24d784ba4687660d022cdeae8bae3c3ef2a646c658fbc67ba7d05f6de4fa1eafa0ce8e267754ea2a8cc41a9575cef7125e3614c45b9111b3c80858baacb41ce577445a77187cd3c01fd9af18eb4fbd2823bf6ee4f35d03915cc4bd200991f1d840aaa0f13646eb216f1e720cda466895cbc19462cf1b2f95b356f2afadc39bedc311bc08818549f4de62cfe5159efb3e2a286c1bf6b84d3314a6ede0fee987664adb5d84c1275e6899fe2451830e4001386f2b460ce5e56fef0fcb26271209f67baf7bd716bae2a929fae0c9bc8f61082b61bd0f2379ee9a02f305078500108da323ca2b509240d3a69ceea0ae6f170223799514cb95d8960d363920cbe62fe42a8ec138b008c3a38e9005584559f30731fa75ad90c308325d7473bdab62933090aa6295ae231478397bb437587e09854381ce3c550a56bbae62e1232aa66bd96477ccf47c0e49392f450e2ae0d7efbdc59a90e9db3a4ee103c27446c3634d5851b2f5cbdda8202eea9962cb1091635921c0c7b5d82b20d2e6a21a9241643674d252b3b07e0c2163822f6b37ac4fb42c4227938cba5dc0f69561640146485c4f145d46b33ea68ab2b5c7ea70d2454bfd50e8541db34186d7fda1a3ca19dae068b6f3b6112419bcb74113fa6c5814b348de867dc2d0380ccd60a2be2f867c4b3800968af64817221f52308141c38802a8dd70da7cfbf922de6b6744993e2c5ce024045a1da5f8468e354cfd0074ad000c19061faf57153823087bbea0fad092abb3669bc71dac0cc30cca2e67264056e05b05cfca23b5c96a4b4b6c6e08dd971921c35a61245ed852234a6fd08708a87635072d5334a6835d6455ec133b8ba314854a44e7714147411de270ffe50fa2400e98794eb79413d7ff4a0757c53f310417afe74f0ab255bd96f1479051487684aae7271f418fcfe97beada17ebc9253b60acaebc098e1de0d0347a4f50f3708ffe83323a103247e72772e7e402d41d9ca801e98a64ae62f5f66fae8e107270bc2a5b66753c53af701e43b3a82ff3f2766a9a8eff582a3ceb303097d3ce71ba75507cb281be854a36c64011803b4afe4d742af59ba44a61bcdc9fc8c7a78e3d855f4f4a67038b68258df06314127ea37bbb94dd366a49ce522de9456b205bd8ce1d6075cf30fc361fc601c1b36736cdfa041531206c7489700729fc1add1fdfca82c6d825f6fce4e5885c7b3bc6a6fcc2f4f63fdd5bf85a01ed69ae316d3e82d50f0af7d5aa798394c581a02c52883032fa713e1761dc1c4d43b3715fc5ceb47495e5ec3c49616df41078246246cd21eafc67eb931d9ab8ff3e7a05caefdb86eac6018679f6587f11b3547b4db29e5bc232e44f0fd2306132708a4e0875663d4f5d6fb7b1b5957159a810f1ffe246e7431eee0bd4815db731af797b6ff7e41044adfe27494d1920c24c9431de2c1ac0dec2972ff12838d8000ea0b0f3c587485f35d848b8ed3b225f5e8069e29297f6f48905607e70b042b949885ccb38c5c782022957bd7e77173f04ec08cbd77b83e964a866bdd6531b98404753953b79dfab7ade922d198f42f4e74bc32a4739f003ceecd47e1e4d7b2a22855cefe8d6b305c914a586f2842b528d9c0a99020fea364baac21581b73c806ee3f8c66cb9688b48ba4b51dd3b365798b0218a2d6ce7e647e047008b11c3914e8058ab7aef3356e229cb103990e81d451a8d414692e00c350ae8f7bb3da98cf42454605d54ee5a6aac3306a3f618607c77d20337b66a54ff34aec2740b43085affa1534868cb923a35fd5d544147331c798167391d1f80e14cba30c75b0a00f6c6e382d19c9abf5204d1303370100f82e684b3c7e313f0511f62bd57502118cf0d0e7a650354214fef7a9cd22030610d0d208cbf2b4c222c9118afd7bb52576f9ccfd74d91e0e456172a15432099d1d861d79ee039b753c6707a36777b4c1f94a0136ab874cf4f531953d8098673092a85a96f5e8c526e9a965b0fd0b0e6593bd3073af4eacdf7a6b16a0301c7c7029230975ffd3ab37ca079eaa7d666ab3d8184cafe9a0d276aad10064e0d70075bedb9bc2f4267a2285d21f7171893a2c586f34bea7fc977ff173ce093713ed26f1e9450b6f88d97d8cb98b3a4d2b0435c13fdd7a7d1fc3b003adb70f833e20f63807f61f8106a53c7fa15d91ae81d3075ad22447142b007e58277b6a089467ccd557214a6212d6edda3a114a37094a29089c0fefa1a0532616018d11842c8a9d939c10cf0b14c56630f5bb40bfa8961dfda786d2860df7fea2053da65c9087daefb917aebe20e60a38b8618525e2b30987289659d163898ed3c1f29677199da9aaffe92b5f2af694844b397d4985c3fbc818750d235261e5487f243c976e7ffeb3544aeeea688c422a00d7f30562d500749f5c5d2d9dcd62e5b3296f427195b828944bf12288a10e657719e248b88aa29d13aa994f5f57d7b4cf2b8f9ab43e63061918c5dfa69ffb3a9d942724abdcf3153075abd606118d09306fa80d01917dc1c35780504b9d272e081ec0c19f7735de3e91adcd743c145e1b52612abc03a85902a638b1432bc4ce07b6f71de22c370f1a9e2620b1f77d979d6b7b8a989052f186bd426b0845a21a60eeb452385d0f4c8eb1445698cee80a90cb9184d31bc7e596bef964570505126da8491c0d3097475ef244c788ccdc2b85cc64bd26e2ab38f074d2d802a28fa0c9ecc70b792b299a7ae78f7c946d0b927cf5069f4c8bd3cb9b2040ffd71483ae5a0a22b74d94f5f78051bec70976d2a49ca12b260ffff28791184a61c8130ac9ed5790e7f6338f0329caf6786e7d963ffab59a7bb0e81c4bf7aaa081148540801a80289ba819d120378dc8138b851967503ec543a01b06161fa6757e823ddb94a7daec0e77b469950d72412022c247f82f6cff98c1143511790085d44897c1e67e8dc4ea65e95b178ec14e3548c31d389d10ed0a0a081e2054250eaff92e843723d7b9a78ece5192ce013a622eb84850d27071f2732f951642ad324bfbd54e896721791258db769a09ded32464d65e2c8ed8b0de83da06ef68a855569e76a6173cd0036e0750ea4747e015732b29b8912edb70f49516bec6aa4af3a441fb9d014ebcb4ae3569897b526da74df7d6b789eb0067b33f2783af0e2e10dfae14ae8a0622c60dd918871b1debe9adea57e6cbbc83cea984a0dd8eec542a216f0302e27877fe203eacb034c004cdf2e3facec0a55618971aa7cd266b257830a0ceaf1a3f44442719a18fa5727dd3134ce5238fbe171d5ea430dcfee0fe95cac13127bf1212b5b72264b249bb1250e52b1f4c91110d277828c9f0753054a0f5d544fdbbccc43598e7fe1e4f9600fc14c08738b4a6cce4ba390b8f14ea4e5185ff55e7516f92311169a90dd3a8f07aa6870f3469dcc84c361500357941428f175029a465e385f6930bbae9208e8fc8064e1b0d4382b85a9cfe5a4171048a4b1eb8ce44197fe22ea951a5634c77eea08b722a052ecce04188cafd4e203a4cd1ff53fde92531351c75e4d76ee1a153f699ab8a3f34566adfedef8451778ff0c4ec4f79f8afb7838e48d5ae3b58767bd0bf8e7a967ed77e174aac12784c550104a50767a828cbc80e652b0f9f4d7729ed81a672734cbc6b6a53270b2921bebdde9c2656af10e64efe1492333306c9d777044758712274ad8d659f3fb0a9f35c94656b6ca0661139a8d091faea2803f8672c7aefab4ef99108d6b3ed143df50c7e7e529c1be08f93db5c6ea3a09d872b6f7448464e17bd6e2af2259fbb86d42dc4c33e48f6b2f7a0b2b2207117c43a9077d7da6d614276d190009c29db3d469c3ec235d252301a3b60e86a50ec0f723fec79d7011e1689f1d4a2d8e7bca5f9aa399c60c0b46c4f46f29963419857ff0e7136d5b12978fde213a04feac7d789f7a9940f51a17c055ad9e73ddacc9857a563f015080a268b2878245f9374e5a3691f12bb2c7be43b8c2d4db3368ecab9fc4ffb7cbef09329327c4e8daebeae7c88099c9555fd796e8378436cae27460da76ac9f40d216b93b5f883b570c2205af4f8e607493aea9972cdcc11507471aec14e775f392c46bd2ad1c2775e21554d7b2807fb2a09eb923db92178439287bac91fcb63752bd9f7adf17f8c4ba1819c1df531a66f05602a73254d57d7e877992513efe28ada07c01f18db7b11e74818db854d1cd8282e07ab6a78ffba78723d42b0ff4a6d87f9fcfff599f4fa64d65ec4c4ebcebf528ea9bb023e4be6ba64967450c1ac942a90349c7d089999bad99a8e25c26079170dfdf3761e5b380b556752fdf8b01c95243460f6d8417f4cd023a3c41bbe5a218a08bad2c9cac2e0ecd444f4923cc05a48c57c14f84b0256c8178bfba3f865e322c946a86025fc9060017221b526d58a54e44e7068c8bd26b637d294ba43edbdd9ef22fecd32f0c8389c2bb487619ec81269b1bc79de8a9cc972b36755de0862f80fcc90fdd216ac997f3bfccf7a6e77c556fd90e02da16550459966462112851228f6c284b3c0516a5813213d8917917a0eb7d9c58c0781dcd32d8b7f5b82f0eb4169efaad56539ea418008003cc72621c00f821e6514f76e7ebcc1029b664d168cd75c643c9597ec02cd390c321cd610fcd4ad27dd076c8f925a378e09a2472131e74e9e7ab15ef56a1166ff2fc1bc8ede8ef41248377652f1a51532cb034db05f944861282e8ebe0f101c9b1ddd71ab7bdd5caab08668da960de05552f02daa8eb7157839e35a55d688c2d05522dde105dde7f74bedd41957ab073006c8518faebe35ae4394567e5c9ac2aac34e13480167465d61a6d66ca1bc3d6fb3dd83049e97fe70b06d5456c6c2aee314cf9c8c2a8b1a1dac91c4282188d7922577e8e548cf41fc8e54e873f8af625a53427e19c8207977f476e1ac5f50fa2986c4012becdb84ea1600782f9e22a5ebb888c9ad16122c6709f6ba87656987032a45b3b95f7930fa61f89bb2389d872578c73f44c47e57e9b0de16330af8fedf7c387d0083222204ffc67e06b5a5491a19e4aa07414ac2caaf61f976d0ef5e82d858f0c33a4906f3ccc1a9b494a2a45fa052fc49af552e3d5b8d05ed83d4fbeb5a6f6b1a667d1ca8906beafe4fe7ce8dea7c8161470bc0af12f4bdf4e4fc4a224a6c", "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"}) dup2(r7, r6) 23:22:21 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000000440)='t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1c, &(0x7f000059aff8)={0x0}, &(0x7f000034f000)=0x2059b000) r4 = socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(r4, &(0x7f0000000000)='{', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) connect$inet(r4, &(0x7f0000001280)={0x2, 0x0, @rand_addr=0x10800}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x7c, &(0x7f0000000080)={r3}, 0x8) 23:22:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x704c0202}, 0xc, &(0x7f0000000300)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x4004810) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4800, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'bridge_slave_1\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="33000000000001002e2f66696c65300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022cca31fee662314e26f12b8d8f38fad90079b59f2963407ac1a7a76ee6f915a9a1bd79df521d041a0d99c7333608341a3658f6b10419df6c9125dcfa03d473d5fd341febfa480c0f6a7091dcd5880ade17b4c5b165aa0eb7528945905e2359025449d81efeee65010d0bbeaef133cb2e522422c30901e53ff4a72041cb4320320f62f8577a40ec6aacde797c355dbfeceae3f271de8567478d7b77a248209231a8988548c294a9f5d268e12affb4cf3a22c578ab5914ccf770d12e577ec225a5c5bdf69bc31d69e713366a6d1f70ed7f216abc137c38fa8efbaf9ddfabfaf3508679c164e089a75"]}) fchdir(0xffffffffffffffff) r2 = gettid() r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0xa80, 0x2, 0x0, 0x0, 0x1, 0x8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES64=r3], 0x259) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', r1}, 0x10) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000180)={'erspan0\x00', 0x4}) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 23:22:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a030000000000000000000000000018000000120a01030000000000000000000000000400048093ef30006279b81543401400001f0346e71988a4f582a3b0001100010000000000000000000000000a"], 0x54}}, 0x0) [ 377.735285][T10196] IPVS: ftp: loaded support on port[0] = 21 23:22:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0f01"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$KDFONTOP_SET(r5, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x1d, 0x75, &(0x7f0000000440)="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"}) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 378.037976][T10192] debugfs: Directory '10192-7' with parent 'kvm' already present! 23:22:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x2, @local, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'virt_wifi0\x00', 0x0}) r3 = socket$inet(0x2, 0x2000000080002, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4004401}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r7, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x80}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x4000040) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]}, 0x264) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000280)={0x4, 0x6, 0x7, 0x6, 0x1}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX=r3, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000dc0008001c00010002ff00fe0100000007000000ff0f0000b3ffff7f05000000c70b02003f00050000fc0100410600001c00010003320900030000000000000001040000f7ffffff0100000008000200050000001c00010003f1f9000000000002000000fdffffff01000000070000001400020001fc020083040300e601000082a400001c000100ff066b9806000000020000e10900000000feffff05000000100002000700010001000002810000004bfd01000020e900b000000000000000070000d0e3b0ae8c7b2e55aa87b600382600fcffffff05000000f5ff010007002d000700000001000000"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 378.366690][T10153] IPVS: ftp: loaded support on port[0] = 21 [ 378.467414][ T166] tipc: TX() has been purged, node left! 23:22:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{{}, 0x0, 0x4c6}, {{}, 0x1, 0x0, 0x4}], 0x30) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$apparmor_exec(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@broadcast, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e6"], 0x14f) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r8 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fe", 0x48}, {&(0x7f00000006c0)="16e906bebf476698295db6acf67f1f30261b27de219dcc9db629f717d2dea16b033df50b8c4f8f2554b0e6e4aec54204c9d6c9015daa2cf2941c51836960", 0x3e}, {0x0}, {0x0}, {&(0x7f0000000740)}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000773ca32d0100e37df14c71f2dcf4ce46b2ab0c00000200", @ANYRES32=0x0, @ANYRESDEC=r8, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="0900000000000000ffffff00010000000000000028e7e04e161c3573aa822940", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32], 0xb8, 0x28000}], 0x2, 0x0) setgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, r7, 0x0]) fchown(r2, r3, r7) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 378.772371][ C1] sd 0:0:1:0: [sg0] tag#4446 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 378.783057][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB: Test Unit Ready [ 378.789878][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.799977][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.809894][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.819983][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.829842][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.839681][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.849609][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.859467][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.869311][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.879158][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.889017][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.898867][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.908800][ C1] sd 0:0:1:0: [sg0] tag#4446 CDB[c0]: 00 00 00 00 00 00 00 00 23:22:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000040), 0x0}}], 0x58}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDCTL_DSP_GETIPTR(r5, 0x800c5011, &(0x7f00000000c0)) r6 = dup(r3) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000080)={0x40, 0x81, 0xfffb}) [ 379.504900][T10266] atomic_op 000000005077f667 conn xmit_atomic 0000000072fc3e40 23:22:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000040), 0x0}}], 0x58}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDCTL_DSP_GETIPTR(r5, 0x800c5011, &(0x7f00000000c0)) r6 = dup(r3) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000080)={0x40, 0x81, 0xfffb}) [ 379.660665][T10271] atomic_op 000000002bbde074 conn xmit_atomic 0000000072fc3e40 23:22:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000040), 0x0}}], 0x58}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDCTL_DSP_GETIPTR(r5, 0x800c5011, &(0x7f00000000c0)) r6 = dup(r3) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000080)={0x40, 0x81, 0xfffb}) 23:22:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000040), 0x0}}], 0x58}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDCTL_DSP_GETIPTR(r5, 0x800c5011, &(0x7f00000000c0)) r6 = dup(r3) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000080)={0x40, 0x81, 0xfffb}) 23:22:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ftruncate(r1, 0xfffffffffffffff7) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket$inet(0x2, 0x1, 0x0) r6 = dup(r5) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000280)={0xffffff98, 0x79, 0x1002}, 0xfffffffffffffe47) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb4, r8, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xc}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}]}, 0xb4}}, 0x2400c045) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x140b, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x801}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x70}}, 0x0) 23:22:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000040), 0x0}}], 0x58}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDCTL_DSP_GETIPTR(r5, 0x800c5011, &(0x7f00000000c0)) r6 = dup(r3) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000080)={0x40, 0x81, 0xfffb}) [ 380.227513][T10278] atomic_op 000000008ac7a62c conn xmit_atomic 0000000072fc3e40 [ 380.277261][T10280] atomic_op 000000008ac7a62c conn xmit_atomic 0000000072fc3e40 [ 380.388673][T10284] atomic_op 00000000e88f4db9 conn xmit_atomic 0000000072fc3e40 23:22:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000040), 0x0}}], 0x58}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDCTL_DSP_GETIPTR(r5, 0x800c5011, &(0x7f00000000c0)) r6 = dup(r3) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000080)={0x40, 0x81, 0xfffb}) [ 380.548305][T10289] atomic_op 000000008ac7a62c conn xmit_atomic 0000000072fc3e40 23:22:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000040), 0x0}}], 0x58}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDCTL_DSP_GETIPTR(r5, 0x800c5011, &(0x7f00000000c0)) r6 = dup(r3) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000080)={0x40, 0x81, 0xfffb}) 23:22:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="78000000240000fe1d009e0000000011713eff17", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000100340008801c00010000000000000000000000000000000000000000000700000012000200000000000000000000000000000000000b00010064736d61726b00001400020006000200020000000400030004000300"], 0x78}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) r5 = socket$inet(0x2, 0x1, 0x0) r6 = dup(r5) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) setsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) read$rfkill(r4, &(0x7f0000000040), 0x8) 23:22:24 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) rt_sigprocmask(0x2, &(0x7f0000000140)={[0x7f]}, &(0x7f0000000180), 0x8) write$binfmt_elf64(r0, &(0x7f0000001480)=ANY=[@ANYRES16=0x0, @ANYBLOB="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", @ANYRES64], 0x2bcf) shutdown(r0, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socket$inet(0x2, 0x2000000080002, 0x0) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x120) [ 380.777152][T10294] atomic_op 000000005cc97a07 conn xmit_atomic 0000000072fc3e40 23:22:25 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x7}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x6, 0x2, 0x80000000) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/1058], 0x1c2) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x68, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x9}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x1}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x44, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0xce}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x1}, @NL80211_TXQ_ATTR_CWMAX={0x6, 0x4, 0xbae}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x401}, @NL80211_TXQ_ATTR_CWMIN={0x6, 0x3, 0x6}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0xbf}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x7}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x400c044}, 0x20000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000400)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000018c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0001bf793e1489a6023adc06031902894a69a85ca6ac8192b62f1df4fc2e54c8ce722288db792e06a77dc318bd3fb5fece2d053638b37dcd105e96e3f100886f49afc9e343c4c68b3f739cdf6be337ae3e5223119a5faac2a19153e60c66ace08a8b4720bac7f47e2bca071010acb6863ea04aa18d5ef0363380f913d0f8904141b4cdb492a3dcecc40efb79ec819fee5a4e652340477cf60b441c5af456149028ea2306faf5d9c7ffdd2f0135f7470d87fd0034"], 0xc7) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x1, 0x2, 0x40, 0x0, 0x6, 0x80000, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x1, 0x400}, 0x100, 0x9c, 0x4, 0x8, 0x1000, 0x1, 0xc93}, 0xffffffffffffffff, 0x1, r3, 0xb) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000001800)={@any, 0x80, 0x1000, 0x20, 0x195, 0x7, "61597114024c21f979da53ca54b683dcce656797d46cb0497abfabf606872d3cb66c4589f99529debe769e8ca916c47c1dbe464c9b9076172f3c7353027d6e7f034820b94774d9e6eacaa25df94c4fb96627aaba245368e81c15728002a3f383bda84f3e97c7b8bf5c6d0ce0e1380cb3c954d326b662df9bb6b448fdbe94e452"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$nl_generic(0x10, 0x3, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x82, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000017c0)={0x18, 0x23, 0x829, 0xfffffffe, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x4, 0x8b}]}, 0x6f}, 0x1, 0x60}, 0x0) 23:22:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000850d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000b0001006d616373656300000400020008000500", @ANYRES32=r6], 0x3c}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$inet(0x2, 0x1, 0x0) r9 = dup(r8) write$rfkill(0xffffffffffffffff, &(0x7f0000000240)={0x6, 0x3, 0x0, 0x1}, 0x8) write$P9_RCLUNK(r9, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x4, 0x4) ioctl$TCSETX(r9, 0x5433, &(0x7f00000000c0)={0x9, 0xa4, [0xfb66, 0x800, 0x1, 0x100, 0x8], 0x1}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001100000400000000fed57954ac5478ab2bdf25780c0600", @ANYRES32=0x0, @ANYBLOB="0000000000020000"], 0x20}}, 0x20000800) 23:22:25 executing program 1: unshare(0x63010380) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) accept4$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000100)=0x14, 0x800) [ 381.380033][ C1] sd 0:0:1:0: [sg0] tag#4452 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 381.390759][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB: Test Unit Ready [ 381.397648][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.407518][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.417424][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.427272][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.437129][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.442200][T10305] Unknown ioctl -2147202861 [ 381.446989][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.461288][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.471167][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.480996][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.490844][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.500691][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.510572][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.521970][ C1] sd 0:0:1:0: [sg0] tag#4452 CDB[c0]: 00 00 00 00 00 00 00 00 [ 381.604769][T10314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.639473][ C0] sd 0:0:1:0: [sg0] tag#4453 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 381.650228][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB: Test Unit Ready [ 381.657025][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.666940][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.676867][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.686731][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.696598][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.706419][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.716286][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.726167][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.736072][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.745977][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.755846][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.765708][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 381.775570][ C0] sd 0:0:1:0: [sg0] tag#4453 CDB[c0]: 00 00 00 00 00 00 00 00 [ 381.789793][T10301] Unknown ioctl -2147202861 23:22:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, [@IFLA_LINKINFO={0xfffffffffffffd22, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}]}, 0x48}}, 0x4040810) 23:22:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x8001141842, 0x0) ftruncate(r2, 0x2007fff) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r4 = shmget(0x3, 0xf000, 0x8, &(0x7f000035f000/0xf000)=nil) shmctl$SHM_LOCK(r4, 0xb) r5 = socket(0x10, 0x2, 0x3) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r6, r7) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r11 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r10, r11) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='fuseblk\x00', 0x8000, &(0x7f0000000500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}], [{@uid_gt={'uid>', r6}}, {@uid_lt={'uid<', 0xee00}}, {@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@appraise='appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, '+keyring'}}, {@fowner_lt={'fowner<', r8}}, {@smackfshat={'smackfshat'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '[]GPL%nodev-user'}}, {@subj_type={'subj_type', 0x3d, 'vboxnet0)trusted'}}]}}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 382.567127][T10337] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 382.675329][ T166] tipc: TX() has been purged, node left! [ 382.683184][T10340] fuseblk: Unknown parameter 'uid>00000000000000000000' [ 382.726238][T10338] mmap: syz-executor.2 (10338) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:22:27 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x46000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f00000002c0)={{0xffffffffffffffff, 0x0, 0x7, 0x3, 0x6}, 0x6, 0x8, 0x1000000000000000}) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)=0x7) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x101040, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000200)={0x1, 0xbe, 0x1, 'queue0\x00', 0x1ff}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) dup3(r7, r0, 0x0) [ 382.835341][ T166] tipc: TX() has been purged, node left! 23:22:27 executing program 0: unshare(0x200) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r0, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r3 = socket$inet(0x2, 0x2000000080002, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r5, 0xc324a2385398d00d}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r5, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'geneve0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0xc0480d4) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, &(0x7f0000000080)) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x200, r2, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_SOCK={0x94, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5e4a}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9549}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x110}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x4000}, 0x801) 23:22:27 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x84180, 0x0, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000001c0)=""/82, 0x52) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1fae338a4f7b1ff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) [ 383.472348][T10348] IPVS: ftp: loaded support on port[0] = 21 23:22:28 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = open(0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x40184150, &(0x7f00000001c0)={0x0, 0x0}) r3 = epoll_create1(0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000440)=""/4096, 0x1000, 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)={0x4000201d, 0x3f000002}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00'}) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x101000, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f00000002c0)=0x4, 0x4) ioctl$KVM_GET_SUPPORTED_CPUID(r6, 0xc008ae05, &(0x7f0000000340)=""/234) 23:22:28 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$int_out(0xffffffffffffffff, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000016c0)=ANY=[@ANYBLOB="5300000044a6aeabec2ecb2000000000000000109900f64017090020000000003b08d403ffff633b27e59ac444e6432ccafeb1a8cdd906736d17c3f2c876c699011f20000000000000006e26560000080049d2e191baf94c9c5c95c6801d2c094bc08919f5df3a2c67383b409e216b8ae23a6cf6c6fe5aa10002b401e6a237a7000000000000008843ac2d0e3c6ec8e11d261573"], 0xa9) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x69, 0x1, {0x10, 0x0, 0x3}}, 0x14) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r1}, &(0x7f0000000240)=""/230, 0x1ce, &(0x7f0000000040)={&(0x7f0000000080)={'rmd320-generic\x00'}}) 23:22:28 executing program 0: ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000140)=ANY=[@ANYBLOB=']']) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x80102) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000000c0)=0x9) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) io_submit(0x0, 0x0, &(0x7f0000000540)) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @remote}, 0x180, 0x0, 0x0, 0x0, 0x5ea, 0x0, 0x5, 0x0, 0x4}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a74220"], 0x99) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) socket$inet6_sctp(0xa, 0x10000000005, 0x84) accept4$inet(r2, &(0x7f0000000500)={0x2, 0x0, @empty}, &(0x7f0000000580)=0x10, 0x80800) [ 384.316317][ C1] sd 0:0:1:0: [sg0] tag#4455 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 384.326922][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB: Test Unit Ready [ 384.334252][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.344260][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.354180][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.364164][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.374065][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.384019][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.384123][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.384234][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.384382][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.423365][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.433252][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.443184][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.453091][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.462971][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.472852][ C1] sd 0:0:1:0: [sg0] tag#4455 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.605008][ C1] sd 0:0:1:0: [sg0] tag#4456 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 384.615642][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB: Test Unit Ready [ 384.622281][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.632169][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.642013][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.651907][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.661749][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.671597][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.681447][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.691281][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:22:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x84, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x49d66eca}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r3 = fcntl$dupfd(r0, 0x0, r0) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000180)="87d9d53f0fd96da6e9c0b73251ca87c84716edbc7edd5616647e435b4968a800a968081572c3cf4468ca981c5b87dddb4911bfdc9acc11c48b7f20f44321f564014613e65b76007da83c06882a235013e8006dcf132717a4acf32cc5eb69fad90ef62344ea7b928d0fe408a1458a4c8952b222bc029978938499977e09aba7f09a642fb1ad7473dd8510f8ea9250640341752df128588644f797da8038add534bd945d4d51d83a74824c6aef0ebe712afb6b3fa7d602795f123324ec6cd33f74af9eabcbbc6026f328aab28004d1a963e1a9f5a808fc49fc02de810eb4e25e0bd20596e21e508397e127e2a40452331abe7b9f980c447d616a83f1d158f9e3a1") ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lookup_dcookie(0x100000001, &(0x7f0000000400)=""/126, 0x7e) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) utimensat(r6, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}}, 0x100) sendmsg$NFT_BATCH(r5, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a300000000014000000020a050000000000000000000000000034000000140a010200000000000000000900020073797a32000800000900010073797a3000000000140000001100010000000000000000000000000a00"/144], 0x90}}, 0x0) [ 384.701139][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.711006][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.720858][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.730719][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.740570][ C1] sd 0:0:1:0: [sg0] tag#4456 CDB[c0]: 00 00 00 00 00 00 00 00 [ 384.755293][ T32] audit: type=1800 audit(1590621748.932:2): pid=10391 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15717 res=0 [ 384.944768][ T32] audit: type=1800 audit(1590621749.122:3): pid=10391 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15723 res=0 [ 384.966769][ C1] sd 0:0:1:0: [sg0] tag#4471 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 384.977528][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB: Test Unit Ready [ 384.984154][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 384.994007][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.003849][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.013696][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.023664][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.033537][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.043422][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.053301][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.063325][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.073144][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.083025][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:22:29 executing program 0: ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000140)=ANY=[@ANYBLOB=']']) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x80102) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000000c0)=0x9) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) io_submit(0x0, 0x0, &(0x7f0000000540)) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x40) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @remote}, 0x180, 0x0, 0x0, 0x0, 0x5ea, 0x0, 0x5, 0x0, 0x4}) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a74220"], 0x99) r2 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) write$sndseq(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) socket$inet6_sctp(0xa, 0x10000000005, 0x84) accept4$inet(r2, &(0x7f0000000500)={0x2, 0x0, @empty}, &(0x7f0000000580)=0x10, 0x80800) [ 385.092926][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.102801][ C1] sd 0:0:1:0: [sg0] tag#4471 CDB[c0]: 00 00 00 00 00 00 00 00 [ 385.124822][T10396] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 23:22:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, 0x0, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8}]}, 0x24}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)={0x4c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) splice(0xffffffffffffffff, &(0x7f0000000080)=0x7fffffff, r0, &(0x7f0000000340)=0x7, 0x2, 0xa) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040)=0x800, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x3ab) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r3, &(0x7f00000003c0)="fabea912508664ae2781778e49912f30919b39a970dc30f6e70e4dc65f21f8da1979bfc44eaefdf2edaa", 0x2a, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000000070001000000023fac71e8e6ad962b872d000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESDEC=r2], 0x3c}, 0x0) r4 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r4, r5, 0x0, 0xa7fff) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x6) statx(r5, &(0x7f0000000300)='./file0\x00', 0x100, 0x20, &(0x7f0000000780)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 385.272182][ C1] sd 0:0:1:0: [sg0] tag#4472 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 385.282822][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB: Test Unit Ready [ 385.289754][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.299662][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.309602][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.319547][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.329430][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.339352][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.349242][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.359158][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.369055][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.378951][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.388845][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.398719][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 385.408654][ C1] sd 0:0:1:0: [sg0] tag#4472 CDB[c0]: 00 00 00 00 00 00 00 00 [ 385.439112][ T32] audit: type=1800 audit(1590621749.622:4): pid=10403 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15717 res=0 23:22:29 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000080)=""/60) r8 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) shmdt(r8) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r6, &(0x7f0000000100)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="5400000010000fff2abd70000000000000000000a3bcb8dca6f398029b11756f98c24137daa0e75338a2fffd992a5297660f8d35436dab7064ac1e2f3568e3304c2581d3b7338cbde419e22dfe8cdfeeffdc3b0e70309b378b055836cce14578c637a696d2202f8ac08cdd612e4e52629ed86dbeb8f2d101596530a3b8ebeebfd2c701bdf9dc45d239a5ce51aff67a715d96dab78692cd7515d1bd10bca79cadf7fb1c496577a8bd1898291be45518e7fe8b6e77b4ea2ef59358eeb86b781b06046cc21e1ff4e1f4382443f9b7b524c81669af70594209", @ANYRES32=0x0, @ANYBLOB="00000000000000003400128008000100687372002800028008000200", @ANYRES32=r5, @ANYBLOB="0a000400000100", @ANYRES32=r10], 0x54}}, 0x0) r11 = socket(0x10, 0x80002, 0xabf2) sendmmsg$alg(r11, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 385.613742][T10406] IPVS: ftp: loaded support on port[0] = 21 [ 385.918576][T10412] sg_write: data in/out 458716/893 bytes for SCSI command 0xff-- guessing data in; [ 385.918576][T10412] program syz-executor.2 not setting count and/or reply_len properly 23:22:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) 23:22:30 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000000c0)=0x200) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) accept4$alg(r2, 0x0, 0x0, 0x80800) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x7) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000100)=0x3, 0x4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f0000000080)={0x18, 0x0, 0x8, 0x9}) ioctl$TIOCMBIC(r0, 0x5417, 0xfffffffffffffffe) 23:22:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, 0x0, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8}]}, 0x24}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)={0x4c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) splice(0xffffffffffffffff, &(0x7f0000000080)=0x7fffffff, r0, &(0x7f0000000340)=0x7, 0x2, 0xa) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040)=0x800, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[], 0x3ab) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedsend(r3, &(0x7f00000003c0)="fabea912508664ae2781778e49912f30919b39a970dc30f6e70e4dc65f21f8da1979bfc44eaefdf2edaa", 0x2a, 0x5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c0000000000070001000000023fac71e8e6ad962b872d000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESDEC=r2], 0x3c}, 0x0) r4 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r4, r5, 0x0, 0xa7fff) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x6) statx(r5, &(0x7f0000000300)='./file0\x00', 0x100, 0x20, &(0x7f0000000780)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 386.331398][T10440] IPVS: ftp: loaded support on port[0] = 21 23:22:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$eventfd(r0, &(0x7f0000000080)=0x9, 0x8) r3 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000000008000000121a0000000000001edc9cb02209ccdf00fe5c077f9afcc5b86fe8dad358f91b4d531bbe2693cdb03d12dbc756174298edf744109447489e02cfce5d94291e7776cf87aeb9465d9b0c9b6bb227b1737dbd9e438422b828e71ba89d064233403e4acd71f0f0e80c1816104d32633554bf9f37599d924c51bfa1be060e35e1b80237369f2644aa34", @ANYRES32=r1, @ANYRES64], 0x34}}, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x28102, 0x0) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000340)) 23:22:30 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000000c0)=0x200) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) accept4$alg(r2, 0x0, 0x0, 0x80800) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x7) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000100)=0x3, 0x4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f0000000080)={0x18, 0x0, 0x8, 0x9}) ioctl$TIOCMBIC(r0, 0x5417, 0xfffffffffffffffe) 23:22:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x80000000) r3 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000380)=@generic={0x2, 0xfff, 0xbd9}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0xf0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f00000001c0)="660f79e1f042802dc9a615b3862641d9eb0f320f015a6348b896500000000000000f23c80f21f835080060000f23f826460fc7bb0d0000002e36410f20c1c442a5ac2d877f0000c4c27d33b5078d0000", 0x50}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) r6 = socket$inet(0x2, 0x1, 0x0) r7 = dup(r6) write$P9_RCLUNK(r7, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route_sched(r7, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4c02000024a6ed8f70b9e24c1647000100a4d6706f9d6d8010c4a754e454f9cc5fe57778eaaafddfc10045a17d12431548ccb2bbd9fdf98532fdf385ae31ac0c8c3f0bd169a70525f800d299793a486ad3c0a200073153470b79f9df49d51abd6e1c95364e299f20f252ae3cf33e123a13c450d0a871c0225ce5ce5dcfb05709b85c86a9c1434c0bd038690553a61926b2dc6f61ddce7290ff7481cad4b2d63e8f90009e364a13e2f213a0bbc88a8d66e82a928d0324ce1675801e214db921347399e7dc97e5ce1745069cf7bd1752a7ad97c9e1bd8fe4", @ANYRES32=r8, @ANYBLOB="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"], 0x24c}, 0x1, 0x0, 0x0, 0x2004c090}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:22:31 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./bus\x00', 0x0, 0x282be0c, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="040001000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB="100005000000000020"], 0x5c, 0x0) 23:22:31 executing program 1: bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x840) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x3c) r2 = socket$inet(0x2, 0x1, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = dup(r2) recvfrom(r1, &(0x7f00000002c0)=""/170, 0xaa, 0x0, &(0x7f0000000400)=@l2tp6={0xa, 0x0, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x101, 0x3}, 0x80) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000200)) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPSET_CMD_SWAP(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000000606020600000000000000000f0000080900020073577a31000000000500010007000000"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x885) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x13}, 0x5}, 0x1c) r6 = socket$rxrpc(0x21, 0x2, 0x0) sendmsg(r6, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2}], 0x1}, 0x2404f58d) 23:22:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000200)=0x7fff, 0x9) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00', 0x0, 0x0, 0x2000000}, 0x2c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x20000, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x7, @empty}}}, 0x108) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x4000) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f00000007c0)) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 387.402445][ C0] sd 0:0:1:0: [sg0] tag#4422 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 387.413213][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB: Test Unit Ready [ 387.419983][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.429852][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.439734][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.449586][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.459457][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.469318][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.479185][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.489056][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.498910][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.508766][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.518640][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.528534][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 387.538417][ C0] sd 0:0:1:0: [sg0] tag#4422 CDB[c0]: 00 00 00 00 00 00 00 00 [ 387.610280][T10482] IPVS: ftp: loaded support on port[0] = 21 23:22:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000040)={0x6, 0x8, 0x4, 0x4000000, 0x1, {0x77359400}, {0x2, 0xa4c2091399be6944, 0x3, 0x81, 0x5, 0xe0, "e5b82b97"}, 0x8, 0x2, @offset=0x400, 0x8, 0x0, r2}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffdba, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="680000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="65350600050000002c0012800c0001006d6163766c616e001c0002800800010008000000060002000100000006000200010000000a000500040000000000000008000a00", @ANYRES32=r6, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x48840}, 0x0) [ 388.029473][T10507] sg_write: process 248 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 23:22:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') unshare(0x24020400) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x66) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], 0x6, 0x4, 0x3, 0x2}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) [ 388.084829][T10494] IPVS: ftp: loaded support on port[0] = 21 23:22:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x100000001, 0xffffffff00000000, 0x0, 0x2, 0x6, 0x14, "deaa3fbd31687298a72bedb4af998efad9c8695b1f3720bd75a8e9a534cb6cf5fa59e571ed386c90a2a215a8ea35128b8d5c1bba120c9c676d1de2aa8d13c6e8", "ef12ca6f11589d5a7ed7f0cbdc3f7e3ee58b049dbbd20c1393dc971bfa27380e4a4e17578619b8eb35b0ae30312c4e7a7ad62692e08decbebaef26762541a0a5", "8594a96e8635bffff12e202556d6a947ef46c5cd2b10234a43f8b491f1b51d8d", [0x4, 0xee9c]}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x16c, r5, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x29}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2d89}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2400000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x16c}, 0x1, 0x0, 0x0, 0x20040001}, 0x20000000) 23:22:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000200)=0x7fff, 0x9) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00', 0x0, 0x0, 0x2000000}, 0x2c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x20000, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x7, @empty}}}, 0x108) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x4000) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f00000007c0)) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 23:22:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x100000001, 0xffffffff00000000, 0x0, 0x2, 0x6, 0x14, "deaa3fbd31687298a72bedb4af998efad9c8695b1f3720bd75a8e9a534cb6cf5fa59e571ed386c90a2a215a8ea35128b8d5c1bba120c9c676d1de2aa8d13c6e8", "ef12ca6f11589d5a7ed7f0cbdc3f7e3ee58b049dbbd20c1393dc971bfa27380e4a4e17578619b8eb35b0ae30312c4e7a7ad62692e08decbebaef26762541a0a5", "8594a96e8635bffff12e202556d6a947ef46c5cd2b10234a43f8b491f1b51d8d", [0x4, 0xee9c]}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x16c, r5, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x29}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2d89}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2400000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x16c}, 0x1, 0x0, 0x0, 0x20040001}, 0x20000000) [ 388.414898][ C0] sd 0:0:1:0: [sg0] tag#4423 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 388.425571][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB: Test Unit Ready [ 388.432267][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.442181][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.452047][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.461915][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.471787][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.481678][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.491549][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.501425][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:22:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000200)=0x7fff, 0x9) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000001a80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7cd6e26560000000059d2e181baf9cc4c02058c19459c5c953948c6801d2c0945c08ba803000000a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2bf3c39b2a88d2fbea75e16a61fd063f026ed7360627ec6bb9274e00da971f7ee096d74c92fad7e34bd52b2d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3af49f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600eff8ca2996e518252c164242b1ae29efaad5763f22b2cd587f1939fcb5751531a49c2e15feb842674604aa160adc5b6488965a14a30de997c797960453d315bd449cf5b36b59320713a20988b4f7ffc623c342c019b21c520e906072d387cd216c8dd0a5a737a5c4955531d7d0c1a9235135937fa16e7117bc4b7feb3ba26c8fc8b8dfd1ef7e311656d66100000000000000000000009779e75d3fbeb5a27a598dbf78a533405dec9a7e9d88dd5efc80c1631a873d3b17457b0fcccca970a3f0e9ad88c2e746b759611fe5358491c1f39e5fd8f535c0b0cc2959f74aa6e6eb4db672b69ccbf75f405b24966687a48997ad003c3291338c39abe48ae783e9c6824c4c589e2c6287059f50a4d5f58db168d1a80dfb4db082947eb8326a9c3a176da1d6037e6c3923e456340edd970000009e558513492ae7f256c07bf127d2d575cdd703a14e83a4fe05905e0d09c2df1178e7a98580af6b1bd81ba7dcd50c400cdf72c6964c38d63f7998e96c0d31e83a48099877f255d800ab9870b7dedddcd890f92f5c90805cddcdbb9acfc474445b676193e83d7b1ce7a7f759088b4e1b8d14d868e1af9237e75aa9764b89ca73"], 0xed) getitimer(0x0, &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00', 0x0, 0x0, 0x2000000}, 0x2c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x20000, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x7, @empty}}}, 0x108) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x4000) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f00000007c0)) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 388.511293][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.521148][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.531023][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.540899][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.550758][ C0] sd 0:0:1:0: [sg0] tag#4423 CDB[c0]: 00 00 00 00 00 00 00 00 [ 388.629953][T10538] IPVS: ftp: loaded support on port[0] = 21 [ 388.737410][ C1] sd 0:0:1:0: [sg0] tag#4424 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 388.748048][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB: Test Unit Ready [ 388.754664][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.764565][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.774420][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.784264][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.794083][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.803923][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.814288][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.824153][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.834192][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.844046][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.853904][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.863739][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 388.873599][ C1] sd 0:0:1:0: [sg0] tag#4424 CDB[c0]: 00 00 00 00 00 00 00 00 23:22:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x100000001, 0xffffffff00000000, 0x0, 0x2, 0x6, 0x14, "deaa3fbd31687298a72bedb4af998efad9c8695b1f3720bd75a8e9a534cb6cf5fa59e571ed386c90a2a215a8ea35128b8d5c1bba120c9c676d1de2aa8d13c6e8", "ef12ca6f11589d5a7ed7f0cbdc3f7e3ee58b049dbbd20c1393dc971bfa27380e4a4e17578619b8eb35b0ae30312c4e7a7ad62692e08decbebaef26762541a0a5", "8594a96e8635bffff12e202556d6a947ef46c5cd2b10234a43f8b491f1b51d8d", [0x4, 0xee9c]}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x16c, r5, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x29}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2d89}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2400000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x16c}, 0x1, 0x0, 0x0, 0x20040001}, 0x20000000) [ 388.974936][T10541] IPVS: ftp: loaded support on port[0] = 21 23:22:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000200)=0x7fff, 0x9) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00', 0x0, 0x0, 0x2000000}, 0x2c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x20000, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x7, @empty}}}, 0x108) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x4000) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f00000007c0)) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 389.268840][ C0] sd 0:0:1:0: [sg0] tag#4425 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.280484][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB: Test Unit Ready [ 389.287265][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.297162][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.307077][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:22:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x100000001, 0xffffffff00000000, 0x0, 0x2, 0x6, 0x14, "deaa3fbd31687298a72bedb4af998efad9c8695b1f3720bd75a8e9a534cb6cf5fa59e571ed386c90a2a215a8ea35128b8d5c1bba120c9c676d1de2aa8d13c6e8", "ef12ca6f11589d5a7ed7f0cbdc3f7e3ee58b049dbbd20c1393dc971bfa27380e4a4e17578619b8eb35b0ae30312c4e7a7ad62692e08decbebaef26762541a0a5", "8594a96e8635bffff12e202556d6a947ef46c5cd2b10234a43f8b491f1b51d8d", [0x4, 0xee9c]}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x16c, r5, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x29}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2d89}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2400000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x16c}, 0x1, 0x0, 0x0, 0x20040001}, 0x20000000) [ 389.316970][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.327017][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.336877][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.346760][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.356721][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.366588][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.376470][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.386356][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.396760][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.406978][ C0] sd 0:0:1:0: [sg0] tag#4425 CDB[c0]: 00 00 00 00 00 00 00 00 [ 389.490795][T10567] IPVS: ftp: loaded support on port[0] = 21 23:22:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x100000001, 0xffffffff00000000, 0x0, 0x2, 0x6, 0x14, "deaa3fbd31687298a72bedb4af998efad9c8695b1f3720bd75a8e9a534cb6cf5fa59e571ed386c90a2a215a8ea35128b8d5c1bba120c9c676d1de2aa8d13c6e8", "ef12ca6f11589d5a7ed7f0cbdc3f7e3ee58b049dbbd20c1393dc971bfa27380e4a4e17578619b8eb35b0ae30312c4e7a7ad62692e08decbebaef26762541a0a5", "8594a96e8635bffff12e202556d6a947ef46c5cd2b10234a43f8b491f1b51d8d", [0x4, 0xee9c]}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) 23:22:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x1, 0x0, 0x0, 0x40000, 0x1000000, 0x60000000, 0x80000001, 0x101]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000440)={0x2, 0x4e20, @empty}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x800, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0x4000, 0x400000000000, 0x0, 0xfffffffffffffffb, 0x0, 0x3, 0x0, 0x80000080000000], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 389.976099][ T35] tipc: TX() has been purged, node left! 23:22:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x100000001, 0xffffffff00000000, 0x0, 0x2, 0x6, 0x14, "deaa3fbd31687298a72bedb4af998efad9c8695b1f3720bd75a8e9a534cb6cf5fa59e571ed386c90a2a215a8ea35128b8d5c1bba120c9c676d1de2aa8d13c6e8", "ef12ca6f11589d5a7ed7f0cbdc3f7e3ee58b049dbbd20c1393dc971bfa27380e4a4e17578619b8eb35b0ae30312c4e7a7ad62692e08decbebaef26762541a0a5", "8594a96e8635bffff12e202556d6a947ef46c5cd2b10234a43f8b491f1b51d8d", [0x4, 0xee9c]}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 23:22:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000200)=0x7fff, 0x9) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], 0xed) getitimer(0x0, &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00', 0x0, 0x0, 0x2000000}, 0x2c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x20000, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x7, @empty}}}, 0x108) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x4000) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f00000007c0)) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 23:22:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x91}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0x1a, 0x1e, 0x14a, &(0x7f0000000080)}) [ 390.422954][ C1] sd 0:0:1:0: [sg0] tag#4427 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.433607][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB: Test Unit Ready [ 390.440393][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.450224][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.460115][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.469952][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.480902][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.490727][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.500573][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.510425][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:22:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x100000001, 0xffffffff00000000, 0x0, 0x2, 0x6, 0x14, "deaa3fbd31687298a72bedb4af998efad9c8695b1f3720bd75a8e9a534cb6cf5fa59e571ed386c90a2a215a8ea35128b8d5c1bba120c9c676d1de2aa8d13c6e8", "ef12ca6f11589d5a7ed7f0cbdc3f7e3ee58b049dbbd20c1393dc971bfa27380e4a4e17578619b8eb35b0ae30312c4e7a7ad62692e08decbebaef26762541a0a5", "8594a96e8635bffff12e202556d6a947ef46c5cd2b10234a43f8b491f1b51d8d", [0x4, 0xee9c]}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) [ 390.520267][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.530135][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.540095][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.549968][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.559816][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[c0]: 00 00 00 00 00 00 00 00 [ 390.640027][T10631] IPVS: ftp: loaded support on port[0] = 21 23:22:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r0], 0x54}, 0x1, 0x0, 0x0, 0x10024}, 0x0) 23:22:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x100000001, 0xffffffff00000000, 0x0, 0x2, 0x6, 0x14, "deaa3fbd31687298a72bedb4af998efad9c8695b1f3720bd75a8e9a534cb6cf5fa59e571ed386c90a2a215a8ea35128b8d5c1bba120c9c676d1de2aa8d13c6e8", "ef12ca6f11589d5a7ed7f0cbdc3f7e3ee58b049dbbd20c1393dc971bfa27380e4a4e17578619b8eb35b0ae30312c4e7a7ad62692e08decbebaef26762541a0a5", "8594a96e8635bffff12e202556d6a947ef46c5cd2b10234a43f8b491f1b51d8d", [0x4, 0xee9c]}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) 23:22:35 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f00000000c0)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r6 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRES32]}, 0x7c) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x2, 0x3, 0x0, 0x0, {0xa, 0x4e22, 0x1, @ipv4={[], [], @broadcast}, 0x2}}}, 0x3a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="a000000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000007800128009000100766c616e00000000680002800600018000000000400003800c00010000000000000000000c00010000000000040000000c00010000000000000000000c00010000000000000000000500000000000000050000001c0004800c00010001800000000000008c0001e1ffffff000900000008000500", @ANYRES32=r3, @ANYBLOB], 0xa0}}, 0x0) 23:22:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x100000001, 0xffffffff00000000, 0x0, 0x2, 0x6, 0x14, "deaa3fbd31687298a72bedb4af998efad9c8695b1f3720bd75a8e9a534cb6cf5fa59e571ed386c90a2a215a8ea35128b8d5c1bba120c9c676d1de2aa8d13c6e8", "ef12ca6f11589d5a7ed7f0cbdc3f7e3ee58b049dbbd20c1393dc971bfa27380e4a4e17578619b8eb35b0ae30312c4e7a7ad62692e08decbebaef26762541a0a5", "8594a96e8635bffff12e202556d6a947ef46c5cd2b10234a43f8b491f1b51d8d", [0x4, 0xee9c]}) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) 23:22:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002280)=ANY=[@ANYBLOB="7261770500000000000000000000000000000000000000000000000000000000c1030000030000003013000068110000681100006811000068110000681100006012000060120000601200006012000060120000030000000000000000000000000002000000000000000060000000000000004c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000011681100000000000000000000000000000000000000000000000030106367726f75700000000000000000000000000000000000000000000000016000000000000067726f75702f73797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056a7b525448176b4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000000000000000000000000000000000e229817c43bcfda5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000007070747000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:22:35 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000080)={0x401, 0x5, 0x1}) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) syz_open_dev$sg(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000580)=0x9, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0xc) 23:22:35 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x100000001, 0xffffffff00000000, 0x0, 0x2, 0x6, 0x14, "deaa3fbd31687298a72bedb4af998efad9c8695b1f3720bd75a8e9a534cb6cf5fa59e571ed386c90a2a215a8ea35128b8d5c1bba120c9c676d1de2aa8d13c6e8", "ef12ca6f11589d5a7ed7f0cbdc3f7e3ee58b049dbbd20c1393dc971bfa27380e4a4e17578619b8eb35b0ae30312c4e7a7ad62692e08decbebaef26762541a0a5", "8594a96e8635bffff12e202556d6a947ef46c5cd2b10234a43f8b491f1b51d8d", [0x4, 0xee9c]}) r2 = socket$inet(0x2, 0x1, 0x0) dup(r2) [ 391.793193][T10674] IPVS: ftp: loaded support on port[0] = 21 23:22:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x100000001, 0xffffffff00000000, 0x0, 0x2, 0x6, 0x14, "deaa3fbd31687298a72bedb4af998efad9c8695b1f3720bd75a8e9a534cb6cf5fa59e571ed386c90a2a215a8ea35128b8d5c1bba120c9c676d1de2aa8d13c6e8", "ef12ca6f11589d5a7ed7f0cbdc3f7e3ee58b049dbbd20c1393dc971bfa27380e4a4e17578619b8eb35b0ae30312c4e7a7ad62692e08decbebaef26762541a0a5", "8594a96e8635bffff12e202556d6a947ef46c5cd2b10234a43f8b491f1b51d8d", [0x4, 0xee9c]}) socket$inet(0x2, 0x1, 0x0) 23:22:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x100000001, 0xffffffff00000000, 0x0, 0x2, 0x6, 0x14, "deaa3fbd31687298a72bedb4af998efad9c8695b1f3720bd75a8e9a534cb6cf5fa59e571ed386c90a2a215a8ea35128b8d5c1bba120c9c676d1de2aa8d13c6e8", "ef12ca6f11589d5a7ed7f0cbdc3f7e3ee58b049dbbd20c1393dc971bfa27380e4a4e17578619b8eb35b0ae30312c4e7a7ad62692e08decbebaef26762541a0a5", "8594a96e8635bffff12e202556d6a947ef46c5cd2b10234a43f8b491f1b51d8d", [0x4, 0xee9c]}) [ 392.313740][T10675] IPVS: ftp: loaded support on port[0] = 21 23:22:36 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001440)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) memfd_create(&(0x7f0000000940)='I\x00=', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) socket$unix(0x1, 0x3, 0x0) eventfd(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30}, 0x25) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 23:22:36 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) 23:22:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') 23:22:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) 23:22:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) [ 393.479979][ T35] tipc: TX() has been purged, node left! 23:22:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x24200) [ 393.615529][ T35] tipc: TX() has been purged, node left! 23:22:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000300)='netdevsim0\x00') 23:22:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:39 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x400, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000080)={0x4, r1}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000000c0)={0x0, {0x2, 0x400}}) sendmsg$NFT_MSG_GETSET(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, 0xa, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x80000001}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x15}]}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xfff}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x3}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x10001}]}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xf6}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}]}, 0x6c}}, 0x88) r3 = dup2(0xffffffffffffffff, r2) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000240)=""/69) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f00000002c0)={0x3b, 0x1f, 0xc, 0x9, 0x2, 0x1, 0x5, 0x43, 0x1}) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000300)={0x9, 0x3, 0x200, 0x0, 0x8}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x238203, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r5, 0xc05064a7, &(0x7f0000000480)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x5, 0x4, 0x0, 0x7e}) recvfrom$inet6(r5, &(0x7f0000000500)=""/4096, 0x1000, 0x60, &(0x7f0000001500)={0xa, 0x4e23, 0x2d0, @dev={0xfe, 0x80, [], 0x13}, 0x669}, 0x1c) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000001540)=""/251) r6 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000001640)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_STD(r6, 0x40085618, &(0x7f0000001680)=0xb000) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f00000016c0)={0x377, 0x9, 0x4, 0x1000, 0x5, {}, {0x2, 0xc, 0x7, 0x1, 0x7, 0x7, "38c8f306"}, 0x1, 0x2, @offset=0x200, 0x5, 0x0, 0xffffffffffffffff}) ioctl$VT_WAITACTIVE(r7, 0x5607) 23:22:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="e5c7c2e7ecc5ad7c5f98f586969abc228cbec93ea5d1e2c1331eb103e98753647dde61de8d26cb78cf8e8a0bc67ccb"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:40 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 396.678526][T10787] IPVS: ftp: loaded support on port[0] = 21 23:22:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 397.524199][T10787] chnl_net:caif_netlink_parms(): no params data found [ 397.913158][T10787] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.920666][T10787] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.930226][T10787] device bridge_slave_0 entered promiscuous mode [ 397.980375][T10787] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.987777][T10787] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.018994][T10787] device bridge_slave_1 entered promiscuous mode [ 398.129665][T10787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 398.160738][T10787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 398.260763][T10787] team0: Port device team_slave_0 added [ 398.299271][T10787] team0: Port device team_slave_1 added [ 398.379898][T10787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 398.387833][T10787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.414285][T10787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 398.489158][T10787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 398.496525][T10787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.522936][T10787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 398.712276][T10787] device hsr_slave_0 entered promiscuous mode [ 398.759171][T10787] device hsr_slave_1 entered promiscuous mode [ 398.795375][T10787] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 398.803020][T10787] Cannot create hsr debugfs directory [ 399.242469][T10787] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 399.291964][T10787] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 399.333219][T10787] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 399.384577][T10787] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 399.619886][T10787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 399.645381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 399.654310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 399.672148][T10787] 8021q: adding VLAN 0 to HW filter on device team0 [ 399.692064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 399.702038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 399.712427][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.719794][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.776145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 399.785557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 399.797493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.806922][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.814302][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.823570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 399.834342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 399.845281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 399.855688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 399.866046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 399.876524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 399.887070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 399.896633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.914313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 399.924428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 399.934470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.949610][T10787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 400.022698][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 400.030572][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 400.051972][T10787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 400.093142][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 400.103011][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 400.153017][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 400.163081][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 400.181686][T10787] device veth0_vlan entered promiscuous mode [ 400.197459][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 400.206539][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 400.233669][T10787] device veth1_vlan entered promiscuous mode [ 400.279555][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 400.291340][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 400.300914][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 400.310773][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 400.328992][T10787] device veth0_macvtap entered promiscuous mode [ 400.343633][T10787] device veth1_macvtap entered promiscuous mode [ 400.382260][T10787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.393589][T10787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.405899][T10787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.416434][T10787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.426377][T10787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 400.436893][T10787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.450617][T10787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 400.461445][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 400.470933][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 400.480678][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 400.490580][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 400.510081][T10787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.520920][T10787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.532205][T10787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.542837][T10787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.552922][T10787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 400.565881][T10787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 400.579553][T10787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 400.588276][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 400.598312][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:22:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:44 executing program 2: mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:44 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x800, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546ebe095da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189cf4b3b2f52f7218ac603ed3e0b5d4e804c2d499a0daf1b24eda928bcab915c8fccaa8aa143c2d3423c84e09f91f92c00d85eee5d1673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d916b6f91bdd03813261c3d88b92d77cdee2d5aa3227746868bcdf3950a15b24113038aecfbdaef6360fce342fe0e801a7d8f557912e5de77f2b67ca48a815e"], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={r0, 0x3}, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) keyctl$get_security(0x11, 0x0, &(0x7f0000000500)=""/75, 0x4b) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6beabc81e1520000000000000001000fff6129edb9820000000000000d403f7ff633b27e526560000000059d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f02cc3c1a6ed7360627ec60cb274e08da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc71d61c2b3c65f2f80a61ea6e457ebc93982e20e03b86d4e999bbb53a930ee0ce30e80600cff8ca1496e518e3e6fcfffffffffffffffeb82ee2469fb31bdbb2768d25f196ab6f2d1b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab01f70d85463c57c5bb1f1084e683b591fc2ca01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6db0f97fcd41a9eed23ede6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a01000000000000000beb233e0e40d89147bc67990d3b754ca3b886b8a4c080f2ea4b1fcd8dd58b946c469fb7001340d06a04c9b039bec54854693563080e683a28fc32d6aafe2847078f1d32fdceff9ea5d428ee5b65129f7e6a9f739d8a20c7ed1a0f192bac54dace78644b5949ff010000000000008938ed0393ced6d63dab378ddaffaa5670d78a345fe99e59de26086a3b29d047a032d35ddf8b90283a83cab92e06000000eb327c428c3222c3bacb0a2c2651d47fa7e72d54e7867558e7d80fdf6668c5584edf74c374296322a867da5b6819a63269bbecc42ffd5954890c2c4550cb11ec7e0e17c89c87de91de75c9068fe61131822a7869e7ed24f05d475ed924c9f4e26f947f8639c5c8ed64e447014882b7bca7ab8ca9fdcba1da30765f5c55164cb879f971eb6603af015c334a4af852c28a6ecd78c20eae30c207b32c15dc3effbd547480b1510099de4e052a18496cdfc76fd205f201f2d964f5f9fe18d46cb789d7c52f5c0de5311749ef56244f7c3f11235c9df18f62980babe1583e4b887e71fa7a3780d99f34eae615995609ef08dc05e38f63c693ac0cc6ddd1336d55c1576d5e6700e62d696bf817af863936a650f9f3c8732793bdb2802c1461babf6720b6c551d2ace1929b6880d6e095da065d01b59bc71bb149fd7555cfe486aaa96a8040c5a9c4cae2c6edfd7013488c2056fb83119f81828f4ece4dafb2404c4aadca5c7c3b8bda7852f0a83156ef22705082cff411c6eb602b8228ba2f022183b693db6dfbdbef2e5afc01273edf88047c1f5162e4c281b33b8f57750595b8e50dcf44653110485eabc8b4510469da2265bb4445a7dcd73b0657ab58002ca2e78c672f80266668cc658bda1996ca1b6ecaeec2ca16e846172f5536134b447ccc685fde720afd531ca19778d5d247c17a0156786e78086f00"/1110], 0x2fe) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x6, 0x45, 0x5, 0x1, 0x0, 0x7, 0x80000001, 0x401, 0x1, 0x7d, 0x1, 0x101, 0x8b0, 0x0, 0x4, 0x1ff, 0x0, 0x6, 0x8, 0x7fffffff, 0x8, 0x400, 0xffff, 0x80, 0x6, 0x0, 0x9, 0x40, 0x3, 0x101, 0x619, 0x2]}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000580)=0x9, 0x4) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x38000, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x5}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 400.859884][ C1] sd 0:0:1:0: [sg0] tag#4428 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 400.870496][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB: Test Unit Ready [ 400.877261][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.887069][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.896879][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.907214][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.917026][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.926842][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.936657][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.946480][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.956288][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.966099][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.975899][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.985708][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.995489][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[c0]: 00 00 00 00 00 00 00 00 23:22:45 executing program 2: mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 401.549256][T11018] IPVS: ftp: loaded support on port[0] = 21 23:22:45 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="57a81d4c9e6a4060f0659f275a26eb4898d9f928416fefaf91336a464de8a78d236ce83f0edaa59a7f521d7713601bc68c1778f58f3201b5777af72bf62ff721f6ac1de849b306faed3b72d4f4a3c52f3fb29990d9953c63cc1874d95bff2c6d86098592ec45ea06272e6c93692f2760f4f6a791cb61225664fc5e0ced0e44eaddf5d9f88978a43875a02d", 0x8b}, {&(0x7f00000000c0)="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", 0xfe}, {&(0x7f00000001c0)="404c83b963300a4f9addbb280121f9fce4", 0x11}, {&(0x7f0000000200)="ea1736c5bae8d58749220153ff86a7bada31d40da6f21929656cad252b6d7fdaa4917832d75edf21b57c0458655301e48cb6e1e2aa3df7c945135c7790de9f93628a29fe8974f709a1ca710024", 0x4d}, {&(0x7f0000000280)="7de657148540", 0x6}, {&(0x7f00000002c0)="6e359eec575ba5ee8d74aa1a21e0ce524b17fa5ed9c0cb236b1c83c37308fc4e572ffc69bab0ce0e73c7232f22609a595bdf23c3e690bab431ef34adf8e9cd701a9d8581106922b5517b8a326f36e7bab85106bbc54f71c90622f7a31e35e76b84d1f7d2ccaa7746eedb657d249658108538eb998c21cb1a377888e358bb26746dda6f422d7b7a41c5a6ac655008d1bf530c", 0x92}, {&(0x7f0000000380)="36386ffd1d2d32379aa62a4a9dfd08ec696c031637043cd54f901ca4e6293b9754c52780539992d25cafe2484e6ed9090c39a6201cda35d55eac939494", 0x3d}, {&(0x7f00000003c0)}], 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/4368], 0x1120}, 0x81) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001a00)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001a40)={0x0, r1, 0x2, 0x768, 0xffffffffffffff03, 0x401}) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$KDFONTOP_GET(r3, 0x4b72, &(0x7f00000003c0)={0x1, 0x0, 0x19, 0x11, 0xea, &(0x7f0000001600)}) 23:22:46 executing program 2: mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:46 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r3 = openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x0, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@ip={@empty, @loopback, 0xff, 0xffff00, 'veth1_to_hsr\x00', 'wg1\x00', {0xff}, {}, 0x8e, 0x2, 0x30}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "acced8d6d2ee77d6df0ff6825c2155959d1d513f1d3dbdec456116dbe85e"}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x14, 0x2, 0x1, 0x1000, 'snmp_trap\x00', 'syz0\x00', {0x8}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) [ 402.256885][ C1] sd 0:0:1:0: [sg0] tag#4429 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 402.267499][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB: Test Unit Ready [ 402.274464][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.284440][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.294334][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.304212][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.315046][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.324819][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.334654][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.344492][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.354354][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.364175][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.373999][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.383818][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.393646][ C1] sd 0:0:1:0: [sg0] tag#4429 CDB[c0]: 00 00 00 00 00 00 00 00 [ 402.415616][T11047] IPVS: ftp: loaded support on port[0] = 21 23:22:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:46 executing program 3: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r7, r5, &(0x7f0000000000)=0x100, 0x101) r8 = socket$inet(0x2, 0x1, 0x0) r9 = dup(r8) write$P9_RCLUNK(r9, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r9, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r9, 0xc0205649, &(0x7f00000000c0)={0x9f0000, 0x8, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990965, 0x6, [], @value=0xfff}}) sendfile(r2, r3, 0x0, 0xd811) 23:22:46 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:47 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x800, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546ebe095da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189cf4b3b2f52f7218ac603ed3e0b5d4e804c2d499a0daf1b24eda928bcab915c8fccaa8aa143c2d3423c84e09f91f92c00d85eee5d1673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d916b6f91bdd03813261c3d88b92d77cdee2d5aa3227746868bcdf3950a15b24113038aecfbdaef6360fce342fe0e801a7d8f557912e5de77f2b67ca48a815e"], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={r0, 0x3}, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) keyctl$get_security(0x11, 0x0, &(0x7f0000000500)=""/75, 0x4b) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/1110], 0x2fe) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x6, 0x45, 0x5, 0x1, 0x0, 0x7, 0x80000001, 0x401, 0x1, 0x7d, 0x1, 0x101, 0x8b0, 0x0, 0x4, 0x1ff, 0x0, 0x6, 0x8, 0x7fffffff, 0x8, 0x400, 0xffff, 0x80, 0x6, 0x0, 0x9, 0x40, 0x3, 0x101, 0x619, 0x2]}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000580)=0x9, 0x4) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x38000, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x5}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 23:22:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:47 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:47 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0x12) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000bdd000/0x1000)=nil) mbind(&(0x7f0000bdd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000180)) r3 = dup(r0) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') r4 = socket$inet(0x2, 0x2000000080002, 0x0) socket$netlink(0x10, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x60}, 0x1, 0x0, 0x0, 0x8040}, 0x408a005) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 403.530304][ C1] sd 0:0:1:0: [sg0] tag#4430 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 403.540917][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB: Test Unit Ready [ 403.547637][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.557544][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.567415][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.577303][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.587155][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.596974][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.606782][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.616592][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.626409][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.636221][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.646040][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.655856][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 403.665749][ C1] sd 0:0:1:0: [sg0] tag#4430 CDB[c0]: 00 00 00 00 00 00 00 00 23:22:47 executing program 1: mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 403.730642][T11094] IPVS: ftp: loaded support on port[0] = 21 [ 403.905667][ T166] tipc: TX() has been purged, node left! 23:22:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:48 executing program 1: mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:48 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:48 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x800, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546ebe095da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189cf4b3b2f52f7218ac603ed3e0b5d4e804c2d499a0daf1b24eda928bcab915c8fccaa8aa143c2d3423c84e09f91f92c00d85eee5d1673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d916b6f91bdd03813261c3d88b92d77cdee2d5aa3227746868bcdf3950a15b24113038aecfbdaef6360fce342fe0e801a7d8f557912e5de77f2b67ca48a815e"], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={r0, 0x3}, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) keyctl$get_security(0x11, 0x0, &(0x7f0000000500)=""/75, 0x4b) write$binfmt_misc(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/1110], 0x2fe) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x6, 0x45, 0x5, 0x1, 0x0, 0x7, 0x80000001, 0x401, 0x1, 0x7d, 0x1, 0x101, 0x8b0, 0x0, 0x4, 0x1ff, 0x0, 0x6, 0x8, 0x7fffffff, 0x8, 0x400, 0xffff, 0x80, 0x6, 0x0, 0x9, 0x40, 0x3, 0x101, 0x619, 0x2]}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000580)=0x9, 0x4) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x38000, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x5}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 23:22:48 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="c090ab3e547f80ce2fdb53aefcb8db9ac33ea234486b31b506c3ca677653f5f7c37b60ee79687ddc22997e00402f9306eb5605d87bae23af971e61a94271104b6b34572ce573c795a2c5de0e504a494f21a8df4699d028439f209b6e8010c1903d3b0a37ee30", 0x66, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='/dev/kvm\x00', r2) socket$inet(0x2, 0x1, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) getpeername$netlink(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x23, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={r5}, &(0x7f0000000280)=0x8) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r7 = dup(r6) syz_kvm_setup_cpu$x86(r7, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000000000000000000ea00000000000000000000000000000000000000000000000000000000feffffff010004001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aa02000000000000007c510000007000000070000000a0000000415544495400000000000000000000000000ff00000000000000180000000000080000000000000000000000000000000000000d6ad683000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) bind$inet(r8, &(0x7f0000000200)={0x2, 0x4e21, @broadcast}, 0x10) [ 404.438750][ C0] sd 0:0:1:0: [sg0] tag#4431 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 404.449939][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB: Test Unit Ready [ 404.456691][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.466576][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.476460][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.486337][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.496230][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.506119][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.516022][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.526013][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.535860][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.545755][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.555654][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.565556][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.575459][ C0] sd 0:0:1:0: [sg0] tag#4431 CDB[c0]: 00 00 00 00 00 00 00 00 23:22:48 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 405.032262][T11144] IPVS: ftp: loaded support on port[0] = 21 23:22:49 executing program 1: mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:49 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x200, 0x24) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010101}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x0, 0x0) 23:22:49 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:49 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f00000000c0)) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x1}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000040)={0x20, 0x1, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) 23:22:49 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000240)=0x1c, 0x80800) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f00000000c0), 0x8) r2 = gettid() pidfd_open(r2, 0x0) syz_open_procfs(r2, 0x0) r3 = dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x3, 0xfc) setsockopt$inet6_int(r4, 0x29, 0x10, &(0x7f0000000280)=0xe6, 0x4) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="8414040600000000ff02000000000084c7bd45db8ef400000000001f5a92c500000000010100000000"], 0x68) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0080300}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="70000000000800000000000000000000020000070902000073797a30000000000900010073797a30000000000900010073797a3000000000050003002100000006000240020000001c00048008000240000000f8080001400000000808000140000001010900010073797a3000000000"], 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x162) 23:22:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:52 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000140)={0x80000000, 0xf000}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) syz_emit_ethernet(0x86, &(0x7f0000000040)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "180144c76b0170b984ad810c1a60edb61dcba208f3eb8b7a5e930282637295da", "b6c3083128008539d6dcc1b137ec31d8", {"97b21e6d3d26f2f90613f95e4a0c05d5", "52d11e46438d817d42288156edfec576"}}}}}}}, 0x0) 23:22:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x8) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x43}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040044}, 0x80) r4 = socket$netlink(0x10, 0x3, 0x200000000000004) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0xb7}, 0x16, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 23:22:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 408.384205][T11217] sctp: failed to load transform for md5: -2 23:22:52 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000100)={[{0x800, 0x88, 0x5, 0x7, 0xff, 0x7f, 0x1f, 0xff, 0x8, 0x4, 0xfd, 0x1, 0x4}, {0x0, 0x9, 0x20, 0xb4, 0x1c, 0x1f, 0x8, 0x3f, 0x85, 0x0, 0x6, 0x20}, {0xb4, 0x7f, 0x4, 0x9, 0x9d, 0x81, 0x1, 0x57, 0x6, 0x0, 0x75, 0x1, 0x6}], 0xffff}) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:22:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='cdg\x00', 0x4) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000100), 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x7c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x58, 0x16, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @link_local}}, @IFLA_VF_MAC={0xfffffffffffffdca, 0x1, {0x0, @random="6f1215a08aeb"}}]}]}, @IFLA_IFALIASn={0x4}]}, 0x7c}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000380)={0x5, {{0xa, 0x4e21, 0x101, @remote, 0x4}}, 0x0, 0x3, [{{0xa, 0x4e24, 0xb14, @loopback, 0x1}}, {{0xa, 0x4e20, 0xfffffeff, @private1, 0x400}}, {{0xa, 0x4e21, 0x3, @private1, 0xaf}}]}, 0x210) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x1}, 0x8) 23:22:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) r2 = socket$inet6(0xa, 0x3, 0x87) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r4, r5) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1d, 0x0, r4}, {}, {0x3}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 23:22:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xf7, 0x2001) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x8, &(0x7f00000001c0)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x1b}, @map={0x18, 0x3, 0x1, 0x0, r3}, @jmp={0x5, 0x0, 0x0, 0x3, 0x9, 0x2, 0x8}, @map], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) socket$vsock_stream(0x28, 0x1, 0x0) r4 = gettid() pidfd_open(r4, 0x0) ptrace$poke(0x4, r4, &(0x7f00000000c0), 0x9) 23:22:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:54 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x23, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r4, 0x4}, &(0x7f0000000140)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4020000000049b50c8277dd79b400001500ffff000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffff1}, 0x21) r5 = socket$inet(0x2, 0x1, 0x0) r6 = dup(r5) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_DBG_G_REGISTER(r6, 0xc0385650, &(0x7f0000000180)={{0x2, @addr=0xfffffff9}, 0x8, 0x101, 0x1}) 23:22:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x35}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) getresuid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000000)={{0x0, 0x2}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 23:22:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:54 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r3 = getpid() fcntl$setown(r2, 0x8, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x1420000a77, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000012001fff00000500000c000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012800a0001"], 0x3}, 0x1, 0x0, 0x0, 0xc1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:22:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 410.880762][T11281] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:22:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:55 executing program 0: r0 = socket(0x40000000002, 0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000c40)={0x2, &(0x7f0000000c00)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000040)={0x0, &(0x7f0000000200)}) 23:22:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x0, 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x0, 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet(0x2, 0x0, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200801, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000080)=ANY=[@ANYBLOB="8f1dba89da0000efff0000"]) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3, 0x0, 0x10}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x8}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x101, 0x2}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x75, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0x15}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x5593}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x4}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0xb}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) recvfrom$inet6(r5, &(0x7f00000001c0)=""/74, 0x4a, 0x2, &(0x7f0000000240)={0xa, 0x4e21, 0x4, @private0={0xfc, 0x0, [], 0x1}, 0xffffffc9}, 0x1c) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000001a000535d25a80648c63940d0524fc60100006400a0002000200000037153e370a000700000000000000", 0x2e}, {&(0x7f00000000c0)="43243a303aa355353faace51e7d83ded23cf31afa00cc70450132b1fef81bbab46863ae7c5735d2d403e3f1a0282e876630e27708b41e0df0943b8", 0x3b}], 0x2}, 0x0) r6 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r7 = dup2(r6, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000280), 0x4) 23:22:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x0, 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:56 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x4}, 0x800, 0x0, 0x0, 0x0, 0x5, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) prctl$PR_GET_TSC(0x19, &(0x7f00000001c0)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x155) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f6, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket$inet6(0x10, 0x80000000003, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00'], 0x14}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) [ 412.471539][ C1] sd 0:0:1:0: [sg0] tag#4450 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 412.482293][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB: Test Unit Ready [ 412.489052][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.498962][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.508752][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:22:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x0, 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 412.518625][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.528415][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.538234][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.548045][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.557835][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:22:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 412.567623][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.577436][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.587227][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.604409][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.614746][ C1] sd 0:0:1:0: [sg0] tag#4450 CDB[c0]: 00 00 00 00 00 00 00 00 [ 412.731480][T11327] IPVS: ftp: loaded support on port[0] = 21 23:22:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x0, 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 413.011753][T11327] IPVS: ftp: loaded support on port[0] = 21 [ 413.057239][ C1] sd 0:0:1:0: [sg0] tag#4451 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 413.067857][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB: Test Unit Ready [ 413.074468][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.084308][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.094186][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.103987][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.115884][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.125692][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.135489][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.145288][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:22:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 413.155098][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.164839][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.174646][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.184464][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.194326][ C1] sd 0:0:1:0: [sg0] tag#4451 CDB[c0]: 00 00 00 00 00 00 00 00 23:22:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x0, 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 413.575581][T10890] tipc: TX() has been purged, node left! 23:22:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 23:22:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:58 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) syz_open_dev$sg(0x0, 0xb, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x5385, 0x0) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r2 = dup(r1) fsetxattr(r2, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', &(0x7f00000000c0)='^p\\\x00', 0x4, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) 23:22:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 414.645845][T11416] IPVS: ftp: loaded support on port[0] = 21 23:22:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 414.936179][T11417] IPVS: ftp: loaded support on port[0] = 21 23:22:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 23:22:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:22:59 executing program 0: io_uring_setup(0x25, &(0x7f0000000040)) syz_open_dev$vbi(0x0, 0x2, 0x2) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0xfffff367, 0x5, [], &(0x7f0000000000)=0x9}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000000f9, 0x0) 23:22:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 23:23:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 23:23:00 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)=0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000000)=""/123, 0x7b}, {&(0x7f0000000500)=""/80, 0x50}, {&(0x7f0000000200)=""/109, 0x6d}], 0x3, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x8000000c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) [ 416.227268][ C1] sd 0:0:1:0: [sg0] tag#4453 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 416.237972][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB: Test Unit Ready [ 416.244591][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.254492][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.264291][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.274141][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.283954][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.293760][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.303557][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.313362][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.323144][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.332945][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.342720][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.352503][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.362288][ C1] sd 0:0:1:0: [sg0] tag#4453 CDB[c0]: 00 00 00 00 00 00 00 00 23:23:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 416.453437][T11492] IPVS: ftp: loaded support on port[0] = 21 23:23:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x3, 0x0) 23:23:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x3, 0x0) 23:23:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) [ 416.808845][T10890] tipc: TX() has been purged, node left! [ 416.837439][T10890] tipc: TX() has been purged, node left! 23:23:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x3, 0x0) 23:23:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 23:23:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) 23:23:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 23:23:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) 23:23:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x3, 0x0) 23:23:02 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) [ 418.544153][ C1] sd 0:0:1:0: [sg0] tag#4454 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.554805][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB: Test Unit Ready [ 418.561570][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.571383][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.581169][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.591002][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.600814][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.610733][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.620539][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.630352][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.641124][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.650953][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.660755][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.670614][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.680414][ C1] sd 0:0:1:0: [sg0] tag#4454 CDB[c0]: 00 00 00 00 00 00 00 00 [ 418.738566][T11492] IPVS: ftp: loaded support on port[0] = 21 23:23:03 executing program 0: ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r4, 0x40044104, &(0x7f0000000300)=0x8) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x50000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'veth1_to_batadv\x00'}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r4, 0x4004551e, &(0x7f0000000380)=0x1d) 23:23:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x3, 0x0) 23:23:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}]}}}]}, 0x44}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x422001, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000040)="f37402e97b489804873be446dbc5dff92f47495390aa99cc34f3c9414552701906dd3ded9bc7180a1eff37af03fb76b5685d9a34dba5ecd7989f3a150c", &(0x7f0000000080)="9a1420356ba33bf199"}, 0x20) 23:23:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}], 0x3, 0x0) 23:23:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb7df}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000140)=0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:23:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) 23:23:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) 23:23:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:04 executing program 0: sysfs$2(0x2, 0x3, &(0x7f0000000000)=""/251) socket$inet(0x2, 0x6, 0xf9) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40000) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, 0x15, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8004000}, 0x4840) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, r1, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010100}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x50}}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000004c0)={&(0x7f0000000480)=[0x0, 0x0], 0x2}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x200, 0x0) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000540)={0x6, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x0, 0x6, [{{0x2, 0x4e23, @local}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e23, @private=0xa010100}}, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000940)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000009c0)={'batadv_slave_0\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000a00)=0x0, &(0x7f0000000a40)=0x4) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0xa8, r4, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xa8372bf235213d84}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0xa8}}, 0x4008040) r7 = socket$inet(0x2, 0x1, 0x8000000) setsockopt$IP_VS_SO_SET_TIMEOUT(r7, 0x0, 0x48a, &(0x7f0000000bc0)={0x2b, 0x20, 0x40}, 0xc) clone(0x10000, &(0x7f0000000c00)="f3ae35030f14fa8ebc18b9fdf8d9080fc3c7f884ae57e7e2432e85f4fa894992fc276cdf4fa27c399c71b9d0e7d8409aa89410fcc544df41da66948a866b35fab870db76c03d10d24132cd2972665ef2db2acbb5ee8c1bfcea1163", &(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)="26a7") ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000d40)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000dc0)={r8, &(0x7f0000000d80)=""/20}) 23:23:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0) 23:23:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) unshare(0x4020400) r1 = socket$inet(0x2, 0x3, 0x8) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000180)) setrlimit(0x4, &(0x7f0000000040)={0x5, 0x1}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000100)={0x1cca22ac1b62eb75, 0x2, [@empty, @multicast]}) 23:23:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ff4000/0x1000)=nil) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$unix(0x1, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000200)={0x20000c, 0xc71}) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000080)={0x7, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f00000001c0)={r6, 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:23:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:05 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000400)="24ffff0519", 0x5}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="ec", 0x1}, {&(0x7f00000001c0)="23ecde", 0x3}], 0x2}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000900)='=', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)='=', 0x1}], 0x1}}], 0x5, 0x400d005) sendmmsg$inet6(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)="a2b9f4a5e6c85aa8015f00442ce2d668c108265feb2eacc35cbe3558cdb6c270adcae0d6f042792731bd33409406c31bc1a99147d131dc00e46813806fc184d10000e9fe6b4c0acb3442d10b70b52350b8c61599aed4d35fdea379", 0x5b}, {&(0x7f0000000480)="35ff2b938938b0147e00000080ecf3cde13ad66a4fa3fa517f5856e2204927dceec60eb248844a6c2d43d2f9b6bfe582c97b47c87216ac5bfb5ff24003af512fa40c0e50d5e16b820e07a8cdf0efec606fa5bab39e23868fe8a3983bb361c6", 0x5f}, {&(0x7f0000000300)="fa598401eee56d14b64926fcb3c2ab6c5c0a70f7baf4e0390192969641281e352f02b1aec8282efe53f3bbd95266a2ac9bcf90c4ea2898091cdbd8d95ccd3072f336849e31bf07ca92307a50c52c9875bc6e6a3695825429524411d141f01a8b1e74caa6344355c2da4b4718959bffe8a4954ec512ecd472a76ce76d6b635210fc55581cc12cb089cb784e40d9a702f0ac040fa8faf8da7da4061e9ab5a270ef016397d55d60253293709f4e296a47be5da7e36380f3cff596cb36d61c6f927ceacd90ba048fb1b72a", 0xc9}, {&(0x7f0000001680)="cbb690e40e44bcdfd9ba26a6bced6ac0dce9a75366cb7f81e34ccb1a8e8f58399ad3bafd6bc129563a59ee366f0875ce7f86e58412151d93cf523d8763ee35a18b86f7867f722e3ec902316c3f45095cab8b7909a1a13885e783a2a27cf9a51de5a1084ba5a6d2d8a6b513c7e6774a64ef6af3565003c687be9179c08850af46dbcbb49c8db7988dd30f18fdbc8f3f5ef024eee6c2253c8bb341d17f6a6d6151f772a8e3a576b192634eaa0a936625f58486659b7bdac8fd86e55503cc97f8a24219ed5a3db14f1be239e4249b4909ca74de03a4aaa1a9f57054a0dcdda54b4a7d8b0a31f728c483030a2381f1c9c86c05ecdbf5883d7dd4a5f91b00b3c90bcbdcdf8b53257b1461ebe19095203d9baac25087a870f743272ce4855bd28df8da75003a5f1a7b642d56b6acaabd08a5ea98d0d3e591f5f9d96ab9ac231e10f5699c60c1bcee62b918e54eaa946a84385d7d7a4d0539c8f678aaf6450366f605eec31106c0d114b8e5e1e2e395e27fa8f64d8aad179c7b873db073bdbc95d76636c45f10ae0002000000000000fc3cb1764e8595aef512b887734024cf47e38cf3219b914af1331cf780937bd3110003a27a15a8d8e657247aba914cfdfd4f40785c2733016a0b9eb3261fef71dea4705570738ce191c14f81dae9047655169acef70d54bf1315d83e78c57df321ee768c3a971628a6c1cef8c659ccfecd38e15e0804d47f8bd70290c07a6cc36d9a36772e2fef87a97e98d58e9c6a5c0e6e7d7551c54034ac809f3d2006612a61f028ae7ce5ef3cc3b250c18e7be93f1a5c56ce55e08e308d745879cd3aae43ee54e711d92edcab897e1cbda89706d4aea48503130d5e5b4af5a8cf32d19c01f0d0b6e1d86a656c8b51959b32acfd71243bb843ca078719d8c5d1c1969fa92cc50ba5e5bdaae323c32783f59f542e980031dd3dfc450c142023508289a4ad6315513f387e9aa532ec29b8047a2336f7ccb71ee94483614d7fb82fcb2fce59337447b32fe24f7e840530935d449fe077c18eeb4c20240f1998294f2290f3e7c00695758bf3e5f416e44fa08b804944e86082406dffe27bbc9e5854324670645f64f22e66e56e9f4f5a54d48975157d385b663d79911c892c38f99a7b0e72c106a61739f2535569ead656761092c0e33ecfad3aa6398617e664883654cbb1fdda09e3c95bbb30d6176e0a49fe730200000000000000648202279ee0089e392d2612494e48539bb6cf538d1cd4b4b82c6f8fe9ab2ce112ca7fe8ef7feb52de56bb79c92651139eed180ed29f3c7b43c2c73cba7441467f66d1857c4069444ae8984b46dd179bfa79cea7135a1a3f0349845b7647a40f99e75db8187775ae6b73f29afdc806f6e03fec8bef0adb7e778ef3fd88732b7eaa0479b0dcb3730439d2b5d3042b51b1c263b5c32fa3928896268430e5490146201ffc1d56e86325bb83a7bb6113c3d20ec4936e61aea46b8a8e18700a5b", 0x41f}], 0x4}}], 0x1, 0xc0c4) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000000c0)={0x1d, @rand_addr=0x64010102, 0x4e24, 0x1, 'sh\x00', 0x8, 0xd9ba, 0x1b}, 0x2c) write$binfmt_misc(r0, 0x0, 0x0) 23:23:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) [ 421.355867][T10890] tipc: TX() has been purged, node left! [ 421.523781][T11637] IPVS: set_ctl: invalid protocol: 29 100.1.1.2:20004 23:23:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) [ 421.590272][T11642] IPVS: set_ctl: invalid protocol: 29 100.1.1.2:20004 23:23:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000040)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) memfd_create(&(0x7f0000000000)=',cpusetwlan1!\x9appp0em1\xbeGPL\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x5d, 0x0, 0x0, 0x0) 23:23:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000200)=0x7fff, 0x9) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/356], 0xed) getitimer(0x0, &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00', 0x0, 0x0, 0x2000000}, 0x2c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x20000, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x7, @empty}}}, 0x108) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x4000) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f00000017c0)) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 421.943041][ C1] sd 0:0:1:0: [sg0] tag#4457 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 421.953707][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB: Test Unit Ready [ 421.960497][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.970351][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.980186][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.990014][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.999845][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.009673][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.019536][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.029329][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:23:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00001000000012800c0001076d6163916c616e0004000280080028000098d5e800000000"], 0x3c}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDRV_PCM_IOCTL_PREPARE(r2, 0x4140, 0x0) [ 422.039191][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.049028][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.058863][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.068691][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.078551][ C1] sd 0:0:1:0: [sg0] tag#4457 CDB[c0]: 00 00 00 00 00 00 00 00 [ 422.163976][T11653] IPVS: ftp: loaded support on port[0] = 21 23:23:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) [ 422.501406][T11656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:23:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) [ 422.699727][ C1] sd 0:0:1:0: [sg0] tag#4458 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.710364][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB: Test Unit Ready [ 422.717101][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.726932][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.736757][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.746632][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.756555][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.766417][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.776198][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.785982][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:23:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:06 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000f14010000000000fbdbdf2508bc0000737270001100458069625f6d756c74696361737400000000"], 0x2c}}, 0x0) [ 422.795809][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.805616][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.815450][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.825256][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.835050][ C1] sd 0:0:1:0: [sg0] tag#4458 CDB[c0]: 00 00 00 00 00 00 00 00 23:23:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) [ 422.991867][T11691] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 23:23:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000200)=0x7fff, 0x9) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7cd6e26560000000049d2e181baf9cc4c02058c19459c5c953948c6801d2c0945c08ba803000000a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2bf3c39b2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6eb53a7b0ee0ce30e80600eff8ca2996e518252c164242b1ae29efaad5763f22b2cd587f1939fcb5751531a49c2e15feb842674604aa164d5bf9a3fc8799b893a1c80adc5b648894e460965a14a30de9641f97c797960453d315bd449cf5b36b59320713a20988b4f7ffc623c342c019b21c520e906072d387cd216c8dd0a500"/356], 0xed) getitimer(0x0, &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00', 0x0, 0x0, 0x2000000}, 0x2c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x20000, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x7, @empty}}}, 0x108) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x4000) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f00000017c0)) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 423.230875][ C1] sd 0:0:1:0: [sg0] tag#4459 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.241515][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB: Test Unit Ready [ 423.248273][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.258106][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.267945][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.277781][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.287613][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.297441][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.307277][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.317121][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:23:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000200)=0x7fff, 0x9) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/356], 0xed) getitimer(0x0, &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x2, 'wrr\x00', 0x0, 0x0, 0x2000000}, 0x2c) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x20000, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x7, @empty}}}, 0x108) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1}, 0x4000) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f00000017c0)) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000002c0)={0x0, 'netdevsim0\x00'}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 423.326953][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.336808][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.346634][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.356459][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.366318][ C1] sd 0:0:1:0: [sg0] tag#4459 CDB[c0]: 00 00 00 00 00 00 00 00 23:23:07 executing program 4: ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='system\x00'}, 0x30) ptrace$peeksig(0x4209, r0, &(0x7f00000000c0)={0x7f, 0x1, 0x3}, &(0x7f0000000100)=[{}, {}, {}]) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)={'syz0', "70c0f678753890cd19efd9ba2a673f6fa0b3bafd957575a366"}, 0x1d) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x900, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2002}, 0xc, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x5}, 0x4008004) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000380)=0x2) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0xe) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x100, 0x0) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f00000004c0)={0x2, &(0x7f0000000480)=[{0x0, 0x20, 0xa, 0x5b}, {0x8, 0xc4, 0xf2, 0x2}]}) r3 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000500)) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x84000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000600)={0x0, 0x9}, &(0x7f0000000640)=0x8) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='fd/3\x00') r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000700)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r5, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x58, r6, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x44}}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x40014) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000840)={0xffffffffffffffff, 0x1, 0x10001, 0x0, 0xd}) pipe2$9p(&(0x7f0000000880), 0x4800) [ 423.446979][T11698] IPVS: ftp: loaded support on port[0] = 21 23:23:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) [ 423.564506][ C0] sd 0:0:1:0: [sg0] tag#4460 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.575260][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB: Test Unit Ready [ 423.581974][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.591840][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.601704][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.611601][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.621456][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.631421][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.641271][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.642492][T11704] IPVS: ftp: loaded support on port[0] = 21 [ 423.651087][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.666762][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.676607][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.686471][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.696322][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.706179][ C0] sd 0:0:1:0: [sg0] tag#4460 CDB[c0]: 00 00 00 00 00 00 00 00 23:23:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:08 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:09 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:09 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 425.790210][T11754] IPVS: ftp: loaded support on port[0] = 21 [ 425.983365][T10890] tipc: TX() has been purged, node left! [ 425.994610][T10890] tipc: TX() has been purged, node left! [ 426.028132][T10890] tipc: TX() has been purged, node left! [ 426.790209][T11754] chnl_net:caif_netlink_parms(): no params data found [ 427.416823][T11754] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.424075][T11754] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.433663][T11754] device bridge_slave_0 entered promiscuous mode [ 427.449975][T11754] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.458047][T11754] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.467531][T11754] device bridge_slave_1 entered promiscuous mode [ 427.522540][T11754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 23:23:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) [ 427.564448][T11754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.670796][T11754] team0: Port device team_slave_0 added [ 427.709956][T11754] team0: Port device team_slave_1 added [ 427.798728][T11754] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.807456][T11754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.833662][T11754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 427.909867][T11754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 427.917114][T11754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.943415][T11754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 428.096654][T11754] device hsr_slave_0 entered promiscuous mode [ 428.126027][T11754] device hsr_slave_1 entered promiscuous mode [ 428.165251][T11754] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 428.172889][T11754] Cannot create hsr debugfs directory [ 428.623369][T11754] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 428.692292][T11754] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 428.794737][T11754] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 428.837975][T11754] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 429.060770][T11754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 429.103804][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 429.113096][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 429.152674][T11754] 8021q: adding VLAN 0 to HW filter on device team0 [ 429.187957][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 429.197877][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.207207][ T9067] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.214402][ T9067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.253711][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 429.262833][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 429.272909][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.282651][ T9067] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.289937][ T9067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.299067][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 429.312120][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 429.384333][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 429.395909][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 429.406534][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 429.417256][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 429.427979][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 429.437955][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 429.447789][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 429.457684][ T9067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 429.472074][T11754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 429.481497][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 429.541889][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 429.550254][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.578824][T11754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 429.620385][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 429.630812][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 429.677602][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 429.687798][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 429.708614][T11754] device veth0_vlan entered promiscuous mode [ 429.720785][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 429.730730][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 429.757039][T11754] device veth1_vlan entered promiscuous mode [ 429.842545][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 429.852761][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 429.862512][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 429.872677][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 429.908740][T11754] device veth0_macvtap entered promiscuous mode [ 429.941529][T11754] device veth1_macvtap entered promiscuous mode [ 429.982914][T11754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 429.993590][T11754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.003754][T11754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.014468][T11754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.024529][T11754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.035339][T11754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.045483][T11754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.056471][T11754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.070702][T11754] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 430.088156][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 430.099333][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 430.109049][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 430.119406][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 430.173911][T11754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.185310][T11754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.195395][T11754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.205987][T11754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.216046][T11754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.226749][T11754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.236820][T11754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.247436][T11754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.262523][T11754] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 430.272384][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 430.282842][ T9041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:23:14 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4602000000c4c800c905cc6d3529000000000000060003003e000039a594249c1fd823eb9cf20000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f00000001c0)={0x2c, 0x5, r5, 0x2c, r2}, 0x10) 23:23:14 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:14 executing program 0: r0 = socket$kcm(0x10, 0x7, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b027c05e8fe55a10a000400ac14142603000e1208001e000000812f0300040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000240)={0xffffffffffffff64, 0x79, 0x3}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000080)=0x1c, 0x800) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r4, r5) r6 = socket$inet(0x2, 0x1, 0x0) r7 = dup(r6) write$P9_RCLUNK(r7, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r7, 0x80dc5521, &(0x7f0000000200)=""/36) keyctl$invalidate(0x15, r5) 23:23:14 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:15 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/212, 0xd4}], 0x1, &(0x7f00000001c0)=""/107, 0x6b}, 0x40000060) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', r2}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB="680000001400f94b000000ff020000000000000000000000000001fe88000000000000000000000000000100"/59, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000a00100000000000000000000c0015000000000000000000"], 0x68}}, 0x0) 23:23:15 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4602000000c4c800c905cc6d3529000000000000060003003e000039a594249c1fd823eb9cf20000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f00000001c0)={0x2c, 0x5, r5, 0x2c, r2}, 0x10) 23:23:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:23:15 executing program 2 (fault-call:5 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 431.032566][T11992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 431.218450][T12001] FAULT_INJECTION: forcing a failure. [ 431.218450][T12001] name failslab, interval 1, probability 0, space 0, times 1 [ 431.232115][T12001] CPU: 0 PID: 12001 Comm: syz-executor.2 Not tainted 5.7.0-rc4-syzkaller #0 [ 431.240861][T12001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.251003][T12001] Call Trace: [ 431.254432][T12001] dump_stack+0x1c9/0x220 [ 431.258886][T12001] should_fail+0x8b7/0x9e0 [ 431.263408][T12001] __should_failslab+0x1f6/0x290 [ 431.268447][T12001] should_failslab+0x29/0x70 [ 431.273267][T12001] __kmalloc+0xae/0x460 [ 431.277544][T12001] ? kmsan_set_origin_checked+0x95/0xf0 [ 431.283178][T12001] ? kmsan_get_metadata+0x11d/0x180 [ 431.288477][T12001] ? kmalloc_array+0x6d/0xe0 [ 431.293175][T12001] kmalloc_array+0x6d/0xe0 [ 431.297720][T12001] rw_copy_check_uvector+0x1fa/0x6a0 [ 431.303110][T12001] import_iovec+0x19f/0x650 [ 431.307727][T12001] do_preadv+0x32a/0x5a0 [ 431.312057][T12001] ? kmsan_get_metadata+0x11d/0x180 [ 431.317337][T12001] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 431.323249][T12001] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 431.329410][T12001] ? prepare_exit_to_usermode+0x1ca/0x520 [ 431.335226][T12001] __se_sys_preadv+0xc6/0xe0 [ 431.339913][T12001] __x64_sys_preadv+0x62/0x80 [ 431.344676][T12001] do_syscall_64+0xb8/0x160 [ 431.349290][T12001] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 431.355262][T12001] RIP: 0033:0x45ca29 23:23:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) [ 431.359244][T12001] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 431.378925][T12001] RSP: 002b:00007f023dbe3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 431.387431][T12001] RAX: ffffffffffffffda RBX: 00000000004fa6c0 RCX: 000000000045ca29 [ 431.395469][T12001] RDX: 000000000000000d RSI: 0000000020000940 RDI: 0000000000000003 [ 431.403483][T12001] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 431.411501][T12001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 23:23:15 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4602000000c4c800c905cc6d3529000000000000060003003e000039a594249c1fd823eb9cf20000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f00000001c0)={0x2c, 0x5, r5, 0x2c, r2}, 0x10) [ 431.419503][T12001] R13: 0000000000000862 R14: 00000000004cb43c R15: 00007f023dbe46d4 23:23:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4000304390be6620dac500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800b00010065727370616e000008000280040012000800040000000000"], 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RXATTRCREATE(r3, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847") sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 23:23:15 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:16 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x9001, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10d00, 0x20) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x0, 0xfffffff8}) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x8, 0x14842) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000240)=0x4000, 0x4) 23:23:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:16 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udplite(0xa, 0x2, 0x88) [ 432.277250][T12024] IPVS: ftp: loaded support on port[0] = 21 23:23:16 executing program 0: r0 = memfd_create(&(0x7f0000000000)='[wlan1\x93\x927=\xeb\x90k', 0x2) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) accept4$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10, 0x800) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000040)={0x1, r4}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x4d091, r0, 0x0) munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) 23:23:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:16 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) r1 = gettid() pidfd_open(r1, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f00000000c0)) 23:23:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x4) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) recvfrom$rxrpc(r4, &(0x7f0000000080)=""/71, 0x47, 0x40000000, &(0x7f00000001c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x8, @remote, 0x1c}}, 0x24) 23:23:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:17 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x6000, 0x0) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x800) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r1 = dup(0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000440)={0x990000, 0x1, 0x81, r2, 0x0, &(0x7f0000000400)={0x9909e4, 0x9, [], @p_u32=&(0x7f00000003c0)=0x7}}) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000480)={0x1, 0x3}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r5 = socket$inet(0x2, 0x1, 0x0) r6 = dup(r5) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPSET_CMD_LIST(r6, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x2400c092) preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:17 executing program 1 (fault-call:5 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:17 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 433.446125][T12069] FAULT_INJECTION: forcing a failure. [ 433.446125][T12069] name failslab, interval 1, probability 0, space 0, times 0 [ 433.459194][T12069] CPU: 0 PID: 12069 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 433.467933][T12069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.478047][T12069] Call Trace: [ 433.481465][T12069] dump_stack+0x1c9/0x220 [ 433.485885][T12069] should_fail+0x8b7/0x9e0 [ 433.490356][T12069] __should_failslab+0x1f6/0x290 [ 433.495369][T12069] should_failslab+0x29/0x70 [ 433.499994][T12069] __kmalloc+0xae/0x460 [ 433.504193][T12069] ? kmsan_set_origin_checked+0x95/0xf0 [ 433.509785][T12069] ? kmsan_get_metadata+0x11d/0x180 [ 433.515036][T12069] ? kmalloc_array+0x6d/0xe0 [ 433.519678][T12069] kmalloc_array+0x6d/0xe0 [ 433.524141][T12069] rw_copy_check_uvector+0x1fa/0x6a0 [ 433.529479][T12069] import_iovec+0x19f/0x650 [ 433.534070][T12069] do_preadv+0x32a/0x5a0 [ 433.538358][T12069] ? kmsan_get_metadata+0x11d/0x180 [ 433.543606][T12069] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.549467][T12069] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 433.555586][T12069] ? prepare_exit_to_usermode+0x1ca/0x520 [ 433.561356][T12069] __se_sys_preadv+0xc6/0xe0 [ 433.566006][T12069] __x64_sys_preadv+0x62/0x80 [ 433.570726][T12069] do_syscall_64+0xb8/0x160 [ 433.575286][T12069] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.581199][T12069] RIP: 0033:0x45ca29 [ 433.585141][T12069] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 433.604780][T12069] RSP: 002b:00007f00cfd1ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 433.613259][T12069] RAX: ffffffffffffffda RBX: 00000000004fa6c0 RCX: 000000000045ca29 [ 433.621269][T12069] RDX: 000000000000000d RSI: 0000000020000940 RDI: 0000000000000003 [ 433.629287][T12069] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 433.637282][T12069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 433.645295][T12069] R13: 0000000000000862 R14: 00000000004cb43c R15: 00007f00cfd1b6d4 23:23:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x167) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)="9bfd5fa0e700a5d5e6e5b756897bb896998323a7945542baef97b47d2a0c4ef9ca8d4b28ccdb1601161b7c2629c806df57dc52fa137854f5457d22cd3e450eba99c796", 0x43) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2f21b7134af92993576c040000000000000022bce7a24983728da1f9e1898130642426728ab458948c2794e091859bf966c74d9c6b76197107bbffa6fd1e7b56deb69249f4f94fccf7a3cddbab0420a3caae99f5c6485e140e3661bffe3239a24a4c73eb51c58d0d6f4454a1a50c135a2b0fab7949d13489732f9adfd98e667b7d3a4174f5e8385d2450510100008042ac35d5c3ec068fce2190b84d52bd498176743c078747526657201222ffb77dc82c1f04f88d7edc1113aa96c3d8c2d885984e063f7bfdbcfcaa1f52fce2025755714c74a20bb2eecf23fe01f0a6ea72c5f0909c108eade1a27e84f0da77811d6db5d883aecca5daa6e9204dd8e7a65420a6510858eb7e031e7d5ec8503b267ac088ce5603c9e8ef28fdd5205c66c811dc03ae1b98711a86d2296394b795e03cd020a3059cccaa415f9d1ec2eefbe53855863dc77b7c0afceed89fab5c4f812f8b7ed7483c38caf1a953da753e3e66cd13722e0fa23d041df20a3d184c52f8da3b1c55e8"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) tee(r0, r0, 0x1, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x70, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}, @IFLA_MTU={0x8}]}, 0x70}}, 0x0) 23:23:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:19 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) pivot_root(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) socket$netlink(0x10, 0x3, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:19 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x1, 0x0) r8 = dup(r7) write$P9_RCLUNK(r8, &(0x7f0000000140)={0x7}, 0x7) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x602043, 0x0) ioctl$IOC_PR_PREEMPT(r9, 0x401870cb, &(0x7f0000000280)={0x0, 0x83c, 0x0, 0xad}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d4000000100001080200"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b000168014000180100007000000000000000000000000409800018018000c801400010000000000f90500007fffffff810000000000010020000000aaaaaaaaaa21000000000000000000000000000000200000000000070000000000000400000000000400000014000a000200000000000000a300000000000000ebfe0a00000001000000000009ce4257d389dbe71a8cde1fe66f000000000000000c00040009000400000000000c0007"], 0xd4}}, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$TCSBRKP(r10, 0x5425, 0xfff) [ 435.132747][T12089] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 435.155629][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 23:23:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x950404, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="6a1a915c940f63e0d0e841104c22fac856855af50677127f45e4266d26fc0eb26e59578ff09a535ea8207494f8b476"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) [ 435.195226][T10890] tipc: TX() has been purged, node left! 23:23:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r2 = gettid() pidfd_open(r2, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000007c0)={0x0, r2}) preadv(r0, &(0x7f0000000940), 0x0, 0x1) r3 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) preadv(r3, &(0x7f0000000680)=[{&(0x7f00000000c0)=""/196, 0xc4}, {&(0x7f00000002c0)=""/123, 0x7b}, {&(0x7f00000003c0)=""/173, 0xad}, {&(0x7f0000000040)=""/58, 0x3a}, {&(0x7f0000000340)=""/46, 0x2e}, {&(0x7f0000000480)=""/225, 0xe1}, {&(0x7f0000000580)=""/67, 0x43}, {&(0x7f0000000600)=""/91, 0x5b}], 0x8, 0xd1) [ 435.269690][T12094] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 435.295228][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 435.415428][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 23:23:19 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000400), &(0x7f0000000200)=0x68) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000280)={0xc, @output={0x1000, 0x0, {0xc7, 0x72}, 0x10000, 0x4}}) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000380)={0x3, 0x0, [{0x80000000, 0x1f, 0x10001, 0xffffffe1, 0x7fffffff}, {0xc0000000, 0x3, 0x0, 0xba, 0x5}, {0x6, 0x3, 0x80000001, 0x99c2, 0x8017}]}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x800) sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x44, 0x0, 0x2, 0x5, 0x0, 0x0, {0xa, 0x0, 0x3}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x9}, @CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x44851) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 23:23:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r5 = socket$inet(0x2, 0x1, 0x0) r6 = dup(r5) write$P9_RCLUNK(r6, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) r8 = open(&(0x7f0000000040)='./file0\x00', 0x48000, 0xe181e45e9bfac4ba) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00', @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYBLOB="0053ceadd5300ea1745adcdedf75eb2e95ff22310f00b24cb66317f6c8206caefac47ce535f3eb3891096fcd9f1140c3cea50efdea39f8537f6076d1a023bfd5156c62a1ad8d2be584310b91a225073912c15535c7ff446f45d38cfc5d05695d7e136d3d4c", @ANYRES32=r2, @ANYBLOB="00000000000000000000010000000000000001002261cf24de25d7ceb5233facff1eea20760c10ffd0b6f36473825e6ec89f9503710ddb9e96b8fb906eee2eea3dd0f1c9cfc900cb7f17991d8241d73c78ede7d48021bc62cf555f073eaa83bbe2a83b9cfdb2cb3cfc5892f8fb1fd5c8c85be5003be763ef6c73e66e277b8c2bc14dcf668e63c2fd03638255cf58bd6c84f82c482c3b929dcbe23a20914e13648f4a889d6a1cdfab2d3ccd21e437706fe1344e2e3c1afaad5251e24faf8b8a18892fff0b11acdee100fa9a84b1eb9cb614aecbb806a30e1e7960e15dca84cee5d9a9dec4c37fc3dfb74f8dd317c8e3e713cefcdad5fd7a18737c56b5b7cf83db2989d31672f7e3c61369e596a8b31c", @ANYRES32=r4, @ANYBLOB="0000000000000000010000000040000000000000", @ANYRES32=r6, @ANYBLOB="000067f20080000000000000000000000000000030b4e9195fb259851780f54e124d12c4392a73e1799eaa41e2aa932cb23ee64e28", @ANYRES32=r7, @ANYBLOB="000000000010000100000000000000f0ffffffff", @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00']) 23:23:20 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0xc31e, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0xe}}, 0x1c) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYRESOCT], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000040) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000001c0)={0x6, 0x0, 0x3, 0x6}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 23:23:20 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000500)={0x9f0000, 0x10001, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x9b0940, 0xfff, [], @ptr=0x9}}) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/41, &(0x7f0000000580)=0x29) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='auxv\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x950404, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="6a1a915c940f63e0d0e841104c22fac856855af50677127f45e4266d26fc0eb26e59578ff09a535ea8207494f8b476"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="08a353a5d53776276eba67682f5768eec2195530f4c465379d04be338aa1f8130c5cc347d682cf44b0d282013172ede5bc6e13af1cf794aed61c077450293ed9ff00966bfefa97878c8b9a4176402174dfcbd9c2fbde1a97c67e6a"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f0000000140)=0x80) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r2, r3) socket(0x23, 0x5, 0xfffffffd) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x8000000000000, 0xffffffffffffffff, 0x3) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fe", 0x48}, {&(0x7f00000006c0)="16e906bebf476698295db6acf67f1f30261b27de219dcc9db629f717d2dea16b033df50b8c4f8f2554b0e6e4aec54204c9d6c9015daa2cf2941c51836960", 0x3e}, {0x0}, {0x0}, {&(0x7f0000000740)}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018782346fee29269902caebdbcf570cb00000040000000010000009bf2b773", @ANYRES32=r5, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES64, @ANYRES32=r4, @ANYBLOB="000000001c000000000003000000610000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32], 0xb8, 0x28000}], 0x2, 0x0) setgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, r7, 0x0]) lchown(&(0x7f0000000180)='./file0\x00', r2, r7) [ 436.100356][ C1] sd 0:0:1:0: [sg0] tag#4425 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.111040][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB: Test Unit Ready [ 436.117865][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.127698][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.140491][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.150417][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.154874][ C0] sd 0:0:1:0: [sg0] tag#4426 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.160265][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.170726][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB: Test Unit Ready [ 436.180407][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.186954][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.196653][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.206369][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.215994][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.225662][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.235320][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.244999][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.254584][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.264354][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.274013][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.283679][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.293339][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.303008][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.312670][ C1] sd 0:0:1:0: [sg0] tag#4425 CDB[c0]: 00 00 00 00 00 00 00 00 [ 436.322354][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.339680][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.349784][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.359641][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.369517][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.379464][ C0] sd 0:0:1:0: [sg0] tag#4426 CDB[c0]: 00 00 00 00 00 00 00 00 [ 436.385417][T12118] IPVS: ftp: loaded support on port[0] = 21 23:23:20 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:20 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x100) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='\a'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x103400, 0x0) fspick(r2, &(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) bind$rxrpc(r4, &(0x7f00000000c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x24) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='\a'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.upper\x00', &(0x7f0000000140)='^vboxnet1.trusted\\em0vmnet1\x00', 0x1c, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x21) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="b2"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = gettid() pidfd_open(r0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clock_settime(0x9, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', 0xffffffffffffffff}, 0x30) syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x100000001, 0x8280) r2 = gettid() pidfd_open(r2, 0x0) r3 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) kcmp(r1, r2, 0x2, r3, r0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) 23:23:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0], 0x1}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x8, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000500)={0xa6, 0x29, 0x2, {0xff, [{{0x2, 0x3, 0x8}, 0x1, 0x81, 0x7, './file0'}, {{0x2, 0x3, 0x4}, 0x5, 0xff, 0x7, './file0'}, {{0x2, 0x1, 0x7}, 0x5, 0x2, 0x7, './file0'}, {{0x20, 0x0, 0x3}, 0x6, 0x8, 0x7, './file0'}, {{0x8, 0x2, 0x4}, 0x3ff, 0x40, 0x7, './file0'}]}}, 0xa6) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r6, 0xc324a2385398d00d}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, r6, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffff80, 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004890}, 0x2080) 23:23:22 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40bc1, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = getpgid(0xffffffffffffffff) r5 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000100000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a00000004155444954000000000000fd020e236e9056ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f00000000c0)={{0x2, 0x0, @identifier="21e7b2a1c5019e7b47ed519ffa8946cb"}, 0xc0, [], "bb743b7813c59930ac750d13a6eaac61cc47dbf1110af10116a32613abb014ae74f91387f84c24cac4c42687a77f410ee6487103512c9dd0f6774d66203c394c0a56b9410378fadb6e8dfdd59b1f90ab42dca3daa406f8f23031ca5965c350646918a960d3636aebf993127208267bb8bdd7a87953cc20082efcfc8fae1f5986b963f432fd91307ba15df86e230039da45a50c4d6d0a318b56d3ae27edd518be169c0604d2580d4ea982f86a7b20c63a2593c523502a306dbd622b62851050e0"}) fcntl$setown(r3, 0x8, r4) r6 = socket$can_raw(0x1d, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x44, r8, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private0={0xfc, 0x0, [], 0x1}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x38000}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008854}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) unlink(&(0x7f0000000280)='./file0\x00') 23:23:22 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r0, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r0}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x100000, 0x2}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r3, 0xc324a2385398d00d}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r3, 0xdd943017e37e299c, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r4 = socket$inet(0x2, 0x800, 0xff) r5 = dup(r4) write$P9_RCLUNK(r5, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDCTL_DSP_RESET(r5, 0x5000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 23:23:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) epoll_wait(r1, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x5, 0x8000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:23 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:23 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r4, r5) quotactl(0x6, &(0x7f0000000100)='./file1\x00', r4, &(0x7f00000003c0)="046b462c802c9e107e628a9e31b531a99556231d24737b8291bb1a7aeea93efef90ec761eddfa7e3945eab88af1c194e0e785d641ee7c078702de99914652219c91521083a9de353491462abf4fafaeede97eea0a179384c678ae85461e6de347960bb6637633acfc0e2598a3e5c06a436bdaa4923a205441d29b119abc496e7a630c76dbd038b43313a27f02d8178b4c77b5cede1aa9f824c30bb47e3953892d5836bf03473e6f47c3ceb9698729b41ce5b4777b872ea0dfcef6ff41cc18a9c569efc10d0c924d759d5aa7ce72850a9fe79697c7e7778cbf8433e702fde7dc2a42c40dd3afab62e4ed8a1b12739fbaf5d13d1fb44a7b4e007fc55ed273848") openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8001, 0x0) 23:23:23 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40bc1, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = getpgid(0xffffffffffffffff) r5 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f00000000c0)={{0x2, 0x0, @identifier="21e7b2a1c5019e7b47ed519ffa8946cb"}, 0xc0, [], "bb743b7813c59930ac750d13a6eaac61cc47dbf1110af10116a32613abb014ae74f91387f84c24cac4c42687a77f410ee6487103512c9dd0f6774d66203c394c0a56b9410378fadb6e8dfdd59b1f90ab42dca3daa406f8f23031ca5965c350646918a960d3636aebf993127208267bb8bdd7a87953cc20082efcfc8fae1f5986b963f432fd91307ba15df86e230039da45a50c4d6d0a318b56d3ae27edd518be169c0604d2580d4ea982f86a7b20c63a2593c523502a306dbd622b62851050e0"}) fcntl$setown(r3, 0x8, r4) r6 = socket$can_raw(0x1d, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x44, r8, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private0={0xfc, 0x0, [], 0x1}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x38000}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008854}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) unlink(&(0x7f0000000280)='./file0\x00') [ 439.217424][T10890] tipc: TX() has been purged, node left! 23:23:23 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', r5}) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000100)=0x4008) r3 = dup(r0) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) sendmsg$AUDIT_MAKE_EQUIV(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28000000f70301002b2e1d3239bd7000ffdbdf2507000000070000002e2f66696c65302e2f66696c65300000158d6fdb748d309d92d5509ea4b9baeda8a93aa3a5da055171efa2b5a6e6640001c8d9"], 0x28}, 0x1, 0x0, 0x0, 0x8800}, 0x100400c0) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r5 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) mount(&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64, @ANYRESOCT], &(0x7f0000000380)='./file0\x00', 0x0, 0x90090, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:23 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:23 executing program 2: mkdir(&(0x7f0000000000)='./file1\x00', 0x4) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000005480)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', r5}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="8c0c711680efba060c43a71218bf95ecb9415f89a1297806ec170e8466d86ab56e2bcfdc7c0ed5f1e7973645f3211ffa0848598a4ecbe0148ab467070d2be047c81193c4290d93544640952e80ee9eb7"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x10000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x64}, {&(0x7f00000008c0)=""/106, 0xffffffffffffffcc}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x6) 23:23:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) sendmsg$alg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000000c0)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x78, 0x20000000}, 0x4044000) 23:23:24 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x6) 23:23:25 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = gettid() pidfd_open(r0, 0x0) r1 = gettid() pidfd_open(r1, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:25 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f00000001c0)={0xa519, 0x81}) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="2f65c99039898ce71d57c1d6d2aa5e5634d3311633659ad8d7a82f95f4e70508a651394a3fbb0f2382ee03a0f6a4a0d20c95f1de54bbf79103c4fad570c58342f1f8a84195cbf9cb54af831165a005585e0c1cf9384f5bf5b755a58a28d9c03783932fd8b98e0950bb266fa67425338721c74110f77c4eee"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/94, 0x5e}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f00000000c0)=""/239, 0xef}], 0x4, 0x0) 23:23:26 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40bc1, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$FIOCLEX(r2, 0x5451) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = getpgid(0xffffffffffffffff) r5 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f00000000c0)={{0x2, 0x0, @identifier="21e7b2a1c5019e7b47ed519ffa8946cb"}, 0xc0, [], "bb743b7813c59930ac750d13a6eaac61cc47dbf1110af10116a32613abb014ae74f91387f84c24cac4c42687a77f410ee6487103512c9dd0f6774d66203c394c0a56b9410378fadb6e8dfdd59b1f90ab42dca3daa406f8f23031ca5965c350646918a960d3636aebf993127208267bb8bdd7a87953cc20082efcfc8fae1f5986b963f432fd91307ba15df86e230039da45a50c4d6d0a318b56d3ae27edd518be169c0604d2580d4ea982f86a7b20c63a2593c523502a306dbd622b62851050e0"}) fcntl$setown(r3, 0x8, r4) r6 = socket$can_raw(0x1d, 0x3, 0x1) r7 = fcntl$dupfd(r6, 0x0, r3) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x44, r8, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private0={0xfc, 0x0, [], 0x1}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x38000}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008854}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) unlink(&(0x7f0000000280)='./file0\x00') 23:23:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {{}, {}, {0x11}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r3, 0x800, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x1c, 0x17, {0xb, 0x2, @l2={'ib', 0x3a, 'netdevsim0\x00'}}}}, ["", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x10) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r3, r4) r5 = getgid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r7, r8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x201002, &(0x7f0000000980)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize'}}], [{@fowner_gt={'fowner>', r7}}, {@subj_type={'subj_type', 0x3d, 'sysDs\x00\"\x06Z\xfa\xd9\xac`\xdbF\x9e\x12\xfc\x01\xd6\x82\xab?\x99\x97\xd9\xc6\xee\x12?!\x7f\xbe\xf1f\x99Y_\xa2\x81\xcd\x8a\xdb\xa5\xf2\xbe\xf9\x9cf\xa0\xb0\x1d\xa3\xc5'}}, {@obj_type={'obj_type', 0x3d, 's@\x80\b@\x00'}}]}}) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="4a232c4032e304642093fead7f91271768ad4704f70741635f67ad937447165af80e34f4a628837ef6da68a51d5489e22b336550e1456cb616554cc551db827442f701ccd2c5f2f05e43ce4e09e908fd01ede9261aa683ee2611371226178d6ca3c6bd7ebdf9842e208890f2d30bd78d52c7fc792de88030195e8d7be8363a16123061487ca299626cd6236ccd8077edadc5ce4e709d68fb9e142448b3773242289fb19fe3266edd22080687d07978def6e487def69b1ed3bfda616d7f1f64f5241d986baf08ab70b25911f963d645ebb1c32e3205cbb4dca6adbb4b5c6d435a6a2de29bc44c5cdfd0747698dbf844db9c646384355c78bf1024b95437114f8a2b2dc08688b1788c2b6f4e1c16fccf4ff8d54bded68c9869add61e46ae865408e743abba8ecc9a9a8d399392a774bc78e018a50de0ef4b4950e22d7e529b66f96ee1191c73e4f929204165742cb868c04ca11ee8c0609be873428c3c2f7900262fd1dedd3e9e25caa5cd1a2ca415731331a902dcc9e4e7988673d2b4970e16ca9a0570e1ead93266cc1bd5e8b409a8263c6081dd60b6c703f2a51922409366f83f1bab6e9be38dda0defe852f8b854f55a750845f6894a22d3428b17f60d206e0b3030941b81986d21df52dee15b0d75cba268ddfb93e17d3bf7a7eae1"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r9, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:26 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000000c0)=0x9) 23:23:26 executing program 2: execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000100)='eth1{vmnet0\'\x00'], &(0x7f00000002c0)=[&(0x7f0000000180)=':\x00']) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="b2"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = gettid() pidfd_open(r0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2957cd019da8b0e567eca207ff2a0d9b7925c46b9f18dafcac509bf9"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:27 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2f) socket$key(0xf, 0x3, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000180)) eventfd2(0x0, 0x0) pipe(&(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) pipe(&(0x7f0000000200)) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x6, 0x200}) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000d000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x4000052}, 0x0) 23:23:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x110000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000040)=""/35, 0x2a}, {&(0x7f00000003c0)=""/110, 0x6a}, {&(0x7f0000000940)=""/254, 0x4a}, {&(0x7f00000000c0)=""/233, 0xef}, {&(0x7f00000002c0)=""/91}, {&(0x7f0000000840)=""/210}], 0x4, 0x4) 23:23:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) fsetxattr$security_capability(r1, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x7f, 0x2}, {0x80, 0x1ff}]}, 0x14, 0x0) mq_unlink(&(0x7f0000000040)='\x00') sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x1e, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}, 0x1c}}, 0x0) r2 = gettid() r3 = gettid() pidfd_open(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='clear_refs\x00') setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000200)={0xff}, 0x1) pidfd_open(r2, 0x0) r5 = syz_open_procfs(r2, &(0x7f0000000140)='net/icmp\x00') ioctl$SOUND_MIXER_READ_DEVMASK(r5, 0x80044dfe, &(0x7f0000000180)) 23:23:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) truncate(&(0x7f0000000680)='./file0\x00', 0x3) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="af9020b10fb4601bd237dd3845c8c28666a0ca98a503fab3dcd3cc7b818f07dbfa80d0e8fd6ea3f0ef4f4e3d0cf62ff7ca07608da7aa49c5aa724ce531839966818265964de97e3718a6c97bc095358243995a5bd4d7615ee75d3feaf1070834b257156b2b57fe18d1f3ab3964a89db63799c804d1f34d1918381107a2c42d8f6c93827377539ded7cd3edbbcead03"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) recvmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/184, 0xb8}, {&(0x7f00000004c0)=""/211, 0xd3}], 0x4, &(0x7f00000005c0)=""/135, 0x87}, 0x40000000) 23:23:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f00000003c0)=0x1000, 0x4) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000004c0)=""/109, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfffffcc7}], 0x4, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000440)={r5, 0x4, 0x4, 0xffffff87}, &(0x7f0000000480)=0x10) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f00000000c0)={0xc, @capture={0x0, 0x0, {0x1a0, 0x8001}, 0xffff, 0x2}}) 23:23:28 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r2 = socket$alg(0x26, 0x5, 0x0) r3 = request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='hmac(md5)\x00', 0xffffffffffffffff) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r5, r6) keyctl$reject(0x13, r3, 0xf29, 0x1, r6) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) r7 = socket$inet(0x2, 0x1, 0x0) r8 = dup(r7) write$P9_RCLUNK(r8, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r8, 0x5386, &(0x7f0000000100)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r9 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r9, 0x0, 0x1010004, 0x0) 23:23:28 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f6d65616d0000007369743020000000000004000000000062adc42d925553c1df0000000000000076657468305f746f5f627269646365000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000003000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697636677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaace98aa008d857c510000007000000070000000a0000000415544495400000000000000000000000000ff000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000002000000ffffffff00000000"]}, 0x250) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x23, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000000c0)={r4, 0x7ff, 0xe5, "e235b71b3beb733229e5867fdcf27d72b49a30e145370fd429a9ea962d7c81dea6671c9c3fb1f4826be44dc062c6d13c51bea6e34e0fab87fff529b66a08820b0ee1a492916278d84adf93ec1618a3ca2edc8d1dea4ae07c01095fc9c489aecde80f71b72c16491d7844dad0456c0dc248769352f951e09e00103ee6eeea355237399030ed3233fa15da558bb46d73682bf35526c3a0e8c2195602520f5aa4961ade5064908b4f3ead9c84031dc3d0f90cab34ac6c0f1ff14d001ade12d9b5221348c785f89209b828e4f4d5c04ca0b750cb1728a4fafc244f23d3b5986f88468b39195c1e"}, 0xed) 23:23:28 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000311000/0x2000)=nil, 0x2000, 0x8003, &(0x7f0000000000)=0x3, 0x4, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mprotect(&(0x7f000053e000/0x6000)=nil, 0x6000, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r5 = gettid() pidfd_open(r5, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r7, r8) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f00000000c0)={0x20, 0x3, {r5}, {r7}, 0x40, 0x8}) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}]}, 0x84}, 0x1, 0x0, 0x0, 0x20008800}, 0x40011) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 23:23:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="b5ff0fc91eb74b00"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = dup(0xffffffffffffffff) write$P9_RCLUNK(r0, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000980)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fe", 0x48}, {&(0x7f00000006c0)="16e906bebf476698295db6acf67f1f30261b27de219dcc9db629f717d2dea16b033df50b8c4f8f2554b0e6e4aec54204c9d6c9015daa2cf2941c51836960", 0x3e}, {0x0}, {0x0}, {&(0x7f0000000740)}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000003000000610000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRES32], 0xb8, 0x28000}], 0x2, 0x0) setgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, r6, 0x0]) fchownat(r0, &(0x7f00000000c0)='./file0\x00', r2, r6, 0x1000) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r7, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 444.924552][ C1] sd 0:0:1:0: [sg0] tag#4427 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 444.939285][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB: Test Unit Ready [ 444.946213][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.956125][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.966006][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.975896][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.985768][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.995788][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.005620][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.016067][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.025918][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.035802][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.045640][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.055477][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.065302][ C1] sd 0:0:1:0: [sg0] tag#4427 CDB[c0]: 00 00 00 00 00 00 00 00 [ 445.112399][ C1] sd 0:0:1:0: [sg0] tag#4428 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 445.123088][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB: Test Unit Ready [ 445.129850][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.139714][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.149559][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.159476][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.169315][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.179141][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.188985][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.198827][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.208651][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.218528][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.228553][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.238556][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.248411][ C1] sd 0:0:1:0: [sg0] tag#4428 CDB[c0]: 00 00 00 00 00 00 00 00 23:23:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000001a005f0214f9f4070009040081", 0x11) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r6 = socket$inet6(0xa, 0x3, 0x2f) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:23:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="1f"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) socket$inet(0x2, 0x2000000080002, 0x0) mount(&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRESHEX, @ANYBLOB="b9678af6a596581917290e58312495a46bb6d678daa4bcc197f5fc7c5adcabad850da4ce7ff58d0f2dc9c1650beb91324107c4cec6334526b75a5b006a0bfbc7420e1394a4d97cf6ef095b9c487a26e5edcda6c5f7ad000100009a400bb258ffb1d3d301a5759a52984ab3ae02a0adc8ef71baa844a836c7e6220636c533c6af0a3a89c16b94243c161db0a4e4d5d706694b1f38f146a8331fc5e14de4f58e3de13298e376f97632a0af", @ANYRESHEX], &(0x7f0000000400)='./file0\x00', 0x0, 0x5810, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r3 = socket$netlink(0x10, 0x3, 0xf) r4 = socket(0x400000000010, 0x3, 0x0) write(r4, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) r5 = socket(0x400000000010, 0x3, 0x0) write(r5, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x4c, r2, 0x8, 0x7, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x20}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x800}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc800}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x74, r2, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2e}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffffb}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x22}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SOCKETS={0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) socket$rxrpc(0x21, 0x2, 0xa) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x1, @multicast, 'gretap0\x00'}}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:30 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x23, &(0x7f0000000000)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r5, 0x5}, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:30 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630500000000020000004001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000180)=0xffffffffffffffd3) preadv(r4, &(0x7f00000017c0), 0x218, 0x0) 23:23:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/91, 0x5b}, {&(0x7f00000000c0)=""/246, 0xf6}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:23:30 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x5) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="5faf60fb9a089f4920cab27ba1cea6018baabefcca5961f4966e90a888daf8396b906600f211a5d55df4c15a349a26e24b75070000008ad1b9ba02261b033e9803be3e517895f7d725264dd0852db1f81895b6782123ab22890f00e60c00000000000000"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) fcntl$getflags(r0, 0x401) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000180)={0x9a0000, 0x6, 0x7, r2, 0x0, &(0x7f0000000140)={0x9a090b, 0x81, [], @ptr=0x100000000}}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000001c0)=0x7fffffff, 0x4) socket$pptp(0x18, 0x1, 0x2) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:30 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone3(&(0x7f0000000280)={0xa840200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:23:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='xfs\x00', 0x42080, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2f8a5dbd"], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/55, 0x37}, {&(0x7f00000002c0)=""/97, 0x61}, {&(0x7f00000007c0)=""/229, 0xfffffffffffffff7}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x1fffffffffffffe) 23:23:31 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x3, 0x1, 0x4, {0xa, 0x4e21, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000003c0)="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", 0x107}], 0x1}, 0x80) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:31 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:31 executing program 4: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x44, 0x1, 0x4, 0x401, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x800}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x40}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000240)='}', 0x1}], 0x1) 23:23:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7, 0x79, 0x1}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000100)=0x1, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x14) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) write$P9_RCLUNK(r4, &(0x7f0000000140)={0x7}, 0x7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) getpeername$l2tp6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000002c0)=0x20) preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:31 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:32 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000600000004000000c8040000e00300000000000000000000e0030000f8020000e0030000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80100000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000000000073797374656d5f753a6f626a6563745f723a7570646174655f6d6f64756c65735f657865635f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffac14140000000000000000000000ffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468305f746f5f6261746164760076657468315f746f5f687372000000000000000000000000000000000000000000004000000000000000000000000000000000000000c0001001000000000000000000000000000000ff000000000000000043006d616c6500ecff000000000000000000000000000000000000000000aaaaaaaaaabb0000000000000000000000000000000000000000000000000000e00000027f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000002000000000000000000000000000000feffffff"], 0x1) 23:23:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/ipx\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) mount(&(0x7f0000000100)=ANY=[@ANYRES64=r0], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = gettid() pidfd_open(r2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0x1, r2}) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:32 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [{0xb71, 0x0, 0x5}, {0xae1, 0x0, 0x1}]}) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) pwritev(r1, &(0x7f0000002380)=[{&(0x7f0000000140)="12066e282c53798e3a2792b5b5f494f936c851e6aea71ddafae3abbb65ca8ec06fedcead88dc479da846486240546b4f5a6d1e9c2784a2932a2083b9227490811d0c42f195fe44a259d8f8b0db082244e42daa698bbc5f5c5a228761ab84b030c10d95ac912b8a2a84bcb6a954b787349fb232b729", 0x75}, {&(0x7f00000001c0)="f7457d0761437a117e1ed2b7844879dda6f94414a245b8a71f7073dab613343ac977a387b9c7233d0739889c6b39ff4b85f872d9f78f594e49cb1714bd2228a9696c7e453ee848964d1cdbdee87eee714af80183fa0369b8b6e65a7f873b5dbb823d64374f9beb1eeadc", 0x6a}, {&(0x7f0000000240)="7cd6465eeb55ebf9239bf1ab0b8c6a9283b5d2ce020a9690d24b45b42e5b70ba56963bae5cb03bce0d9fe1859fde3234d071c14abe1c7b877b077a27b3116017765ad698db", 0x45}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="c94683eeadffef7b0cda003d9599f5f9a7380d9a2c9f8525735da5eba5dd18739fa5652623", 0x25}, {&(0x7f0000001300)="117d0e063be6b77c2756ac6daed3cc9ffb09b36d98d9fa589e985cbaf85b8cb5456f3bb2ce5eb52cf82b3a67297d40c2e50de05e29f19dfd412bae1226e5287addf8109359d97c74a609", 0x4a}, {&(0x7f0000001380)="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", 0x1000}], 0x7, 0x1a12) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002400)='/dev/ppp\x00', 0x4280, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000002440)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000002480)={0x0, @in6={{0xa, 0x4e22, 0xa, @private0={0xfc, 0x0, [], 0x1}, 0x4}}}, &(0x7f0000002540)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000002580)={r3, 0x8, 0x2f29, 0x7, 0x4, 0x2}, 0x14) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000025c0)=0x1, 0x4) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000026c0)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002680)={&(0x7f0000002640)={0x10, 0x3f8, 0x100, 0x70bd28, 0x25dfdbfe, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r5 = syz_open_dev$vcsn(&(0x7f0000002700)='/dev/vcs#\x00', 0x7f, 0x690c00) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000002740)={0x800}, 0x4) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000002780)={0x3, 0x9, 0x4, 0x0, 0x3, {0x77359400}, {0x3, 0x1, 0x55, 0x35, 0x1, 0x1, 'bng~'}, 0x4, 0x1, @userptr=0xffffffff, 0x307, 0x0, r0}) getsockopt(r6, 0x101, 0x9, &(0x7f0000002800)=""/16, &(0x7f0000002840)=0x10) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) fsync(r1) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x7) 23:23:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x2016800, 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000380)='.', 0x0, 0x5810, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:23:32 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000140)={0x0, 0x1, {0x30}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10000, 0x0) [ 448.508779][T12400] ===================================================== [ 448.515787][T12400] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 448.523609][T12400] CPU: 1 PID: 12400 Comm: syz-executor.4 Not tainted 5.7.0-rc4-syzkaller #0 [ 448.532286][T12400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.542700][T12400] Call Trace: [ 448.546015][T12400] dump_stack+0x1c9/0x220 [ 448.550364][T12400] kmsan_report+0xf7/0x1e0 [ 448.554978][T12400] __msan_warning+0x58/0xa0 [ 448.559796][T12400] bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 448.566676][T12400] ___bpf_prog_run+0x214d/0x97a0 [ 448.571988][T12400] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 448.578165][T12400] ? bpf_skb_get_nlattr+0x290/0x290 [ 448.583410][T12400] __bpf_prog_run32+0x101/0x170 [ 448.588300][T12400] ? kmsan_get_metadata+0x4f/0x180 [ 448.593401][T12400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 448.599220][T12400] ? ___bpf_prog_run+0x97a0/0x97a0 [ 448.604337][T12400] sk_filter_trim_cap+0x42a/0xcc0 [ 448.609372][T12400] ? kmsan_get_metadata+0x11d/0x180 [ 448.614573][T12400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 448.620386][T12400] unix_dgram_sendmsg+0x1987/0x3c30 [ 448.625617][T12400] ? unix_dgram_poll+0xa80/0xa80 [ 448.630545][T12400] kernel_sendmsg+0x433/0x440 [ 448.635238][T12400] sock_no_sendpage+0x235/0x300 [ 448.640089][T12400] ? sock_no_mmap+0x30/0x30 [ 448.644584][T12400] sock_sendpage+0x1e1/0x2c0 [ 448.649169][T12400] pipe_to_sendpage+0x38c/0x4c0 [ 448.654008][T12400] ? sock_fasync+0x250/0x250 [ 448.658592][T12400] __splice_from_pipe+0x539/0xed0 [ 448.663627][T12400] ? generic_splice_sendpage+0x2d0/0x2d0 [ 448.669275][T12400] generic_splice_sendpage+0x1d5/0x2d0 [ 448.674744][T12400] ? iter_file_splice_write+0x17b0/0x17b0 [ 448.680472][T12400] do_splice+0x1eae/0x2ec0 [ 448.684893][T12400] ? kmsan_get_metadata+0x4f/0x180 [ 448.690031][T12400] ? kmsan_internal_set_origin+0x75/0xb0 [ 448.695667][T12400] ? kmsan_get_metadata+0x11d/0x180 [ 448.700957][T12400] ? kmsan_set_origin_checked+0x95/0xf0 [ 448.706506][T12400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 448.713040][T12400] __se_sys_splice+0x426/0x520 [ 448.717810][T12400] __x64_sys_splice+0x6e/0x90 [ 448.722484][T12400] do_syscall_64+0xb8/0x160 [ 448.727005][T12400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.732881][T12400] RIP: 0033:0x45ca29 [ 448.736778][T12400] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 448.756375][T12400] RSP: 002b:00007f0d7cdd4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 448.764776][T12400] RAX: ffffffffffffffda RBX: 00000000005079c0 RCX: 000000000045ca29 [ 448.772750][T12400] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000006 [ 448.780708][T12400] RBP: 000000000078bf00 R08: 0000000000010000 R09: 0000000000000000 [ 448.788774][T12400] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 448.796734][T12400] R13: 0000000000000bae R14: 00000000004ce9f7 R15: 00007f0d7cdd56d4 [ 448.804715][T12400] [ 448.807044][T12400] Uninit was stored to memory at: [ 448.812062][T12400] kmsan_internal_chain_origin+0xad/0x130 [ 448.817768][T12400] __msan_chain_origin+0x50/0x90 [ 448.822708][T12400] ___bpf_prog_run+0x6cbe/0x97a0 [ 448.827647][T12400] __bpf_prog_run32+0x101/0x170 [ 448.832483][T12400] sk_filter_trim_cap+0x42a/0xcc0 [ 448.837511][T12400] unix_dgram_sendmsg+0x1987/0x3c30 [ 448.842696][T12400] kernel_sendmsg+0x433/0x440 [ 448.847361][T12400] sock_no_sendpage+0x235/0x300 [ 448.852201][T12400] sock_sendpage+0x1e1/0x2c0 [ 448.856780][T12400] pipe_to_sendpage+0x38c/0x4c0 [ 448.861612][T12400] __splice_from_pipe+0x539/0xed0 [ 448.866621][T12400] generic_splice_sendpage+0x1d5/0x2d0 [ 448.872062][T12400] do_splice+0x1eae/0x2ec0 [ 448.876467][T12400] __se_sys_splice+0x426/0x520 [ 448.881218][T12400] __x64_sys_splice+0x6e/0x90 [ 448.885895][T12400] do_syscall_64+0xb8/0x160 [ 448.890407][T12400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.896289][T12400] [ 448.898604][T12400] Uninit was stored to memory at: [ 448.903617][T12400] kmsan_internal_chain_origin+0xad/0x130 [ 448.909325][T12400] __msan_chain_origin+0x50/0x90 [ 448.914260][T12400] ___bpf_prog_run+0x6c64/0x97a0 [ 448.919181][T12400] __bpf_prog_run32+0x101/0x170 [ 448.924017][T12400] sk_filter_trim_cap+0x42a/0xcc0 [ 448.929027][T12400] unix_dgram_sendmsg+0x1987/0x3c30 [ 448.934214][T12400] kernel_sendmsg+0x433/0x440 [ 448.938891][T12400] sock_no_sendpage+0x235/0x300 [ 448.943764][T12400] sock_sendpage+0x1e1/0x2c0 [ 448.948379][T12400] pipe_to_sendpage+0x38c/0x4c0 [ 448.953220][T12400] __splice_from_pipe+0x539/0xed0 [ 448.958417][T12400] generic_splice_sendpage+0x1d5/0x2d0 [ 448.963884][T12400] do_splice+0x1eae/0x2ec0 [ 448.968307][T12400] __se_sys_splice+0x426/0x520 [ 448.973068][T12400] __x64_sys_splice+0x6e/0x90 [ 448.977731][T12400] do_syscall_64+0xb8/0x160 [ 448.982233][T12400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.988118][T12400] [ 448.990442][T12400] Local variable ----regs@__bpf_prog_run32 created at: [ 448.997288][T12400] __bpf_prog_run32+0x87/0x170 [ 449.002136][T12400] __bpf_prog_run32+0x87/0x170 [ 449.006897][T12400] ===================================================== [ 449.013833][T12400] Disabling lock debugging due to kernel taint [ 449.019965][T12400] Kernel panic - not syncing: panic_on_warn set ... [ 449.026553][T12400] CPU: 1 PID: 12400 Comm: syz-executor.4 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 449.036595][T12400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 449.046649][T12400] Call Trace: [ 449.050108][T12400] dump_stack+0x1c9/0x220 [ 449.054431][T12400] panic+0x3d5/0xc3e [ 449.058335][T12400] kmsan_report+0x1df/0x1e0 [ 449.062842][T12400] __msan_warning+0x58/0xa0 [ 449.067354][T12400] bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 449.072822][T12400] ___bpf_prog_run+0x214d/0x97a0 [ 449.077761][T12400] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 449.083905][T12400] ? bpf_skb_get_nlattr+0x290/0x290 [ 449.089102][T12400] __bpf_prog_run32+0x101/0x170 [ 449.093958][T12400] ? kmsan_get_metadata+0x4f/0x180 [ 449.099059][T12400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 449.104857][T12400] ? ___bpf_prog_run+0x97a0/0x97a0 [ 449.109956][T12400] sk_filter_trim_cap+0x42a/0xcc0 [ 449.114977][T12400] ? kmsan_get_metadata+0x11d/0x180 [ 449.120164][T12400] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 449.125959][T12400] unix_dgram_sendmsg+0x1987/0x3c30 [ 449.131184][T12400] ? unix_dgram_poll+0xa80/0xa80 [ 449.136122][T12400] kernel_sendmsg+0x433/0x440 [ 449.140807][T12400] sock_no_sendpage+0x235/0x300 [ 449.145672][T12400] ? sock_no_mmap+0x30/0x30 [ 449.150372][T12400] sock_sendpage+0x1e1/0x2c0 [ 449.154970][T12400] pipe_to_sendpage+0x38c/0x4c0 [ 449.159827][T12400] ? sock_fasync+0x250/0x250 [ 449.164443][T12400] __splice_from_pipe+0x539/0xed0 [ 449.169463][T12400] ? generic_splice_sendpage+0x2d0/0x2d0 [ 449.175125][T12400] generic_splice_sendpage+0x1d5/0x2d0 [ 449.180691][T12400] ? iter_file_splice_write+0x17b0/0x17b0 [ 449.186397][T12400] do_splice+0x1eae/0x2ec0 [ 449.190801][T12400] ? kmsan_get_metadata+0x4f/0x180 [ 449.195908][T12400] ? kmsan_internal_set_origin+0x75/0xb0 [ 449.201526][T12400] ? kmsan_get_metadata+0x11d/0x180 [ 449.206714][T12400] ? kmsan_set_origin_checked+0x95/0xf0 [ 449.212252][T12400] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 449.218320][T12400] __se_sys_splice+0x426/0x520 [ 449.223101][T12400] __x64_sys_splice+0x6e/0x90 [ 449.227768][T12400] do_syscall_64+0xb8/0x160 [ 449.232364][T12400] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 449.238266][T12400] RIP: 0033:0x45ca29 [ 449.242166][T12400] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 449.262125][T12400] RSP: 002b:00007f0d7cdd4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 449.270541][T12400] RAX: ffffffffffffffda RBX: 00000000005079c0 RCX: 000000000045ca29 [ 449.278510][T12400] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000006 [ 449.286468][T12400] RBP: 000000000078bf00 R08: 0000000000010000 R09: 0000000000000000 [ 449.294430][T12400] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 449.302390][T12400] R13: 0000000000000bae R14: 00000000004ce9f7 R15: 00007f0d7cdd56d4 [ 449.311848][T12400] Kernel Offset: 0x27a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 449.323509][T12400] Rebooting in 86400 seconds..