x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:22:31 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') msgget$private(0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) socket(0x100000000011, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) write$vhci(r2, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:31 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x20, r3, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001000)={&(0x7f0000000700)=ANY=[@ANYBLOB="cc080000", @ANYRES16=r3, @ANYBLOB="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", @ANYRESHEX=r5, @ANYRES32, @ANYRESOCT=r4], 0x8cc}}, 0x1) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="200029bdbe050000000c0099003f0000000100000008000100"/34], 0x28}}, 0x20044000) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 428.946238][ C1] sd 0:0:1:0: [sg0] tag#327 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 428.956808][ C1] sd 0:0:1:0: [sg0] tag#327 CDB: Test Unit Ready [ 428.963423][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.973173][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.982909][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.992713][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.002452][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.012185][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.021913][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.031645][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.041409][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.051107][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.060806][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.070500][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.080270][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.089949][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 429.099641][ C1] sd 0:0:1:0: [sg0] tag#327 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:31 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x4, 0x0, 0x4000}, 0xb) 12:22:31 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e20, 0x0, @private2, 0x8}}, 0x2000, 0x1}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r4, 0x9, 0x2, [0x1, 0x4]}, &(0x7f0000000200)=0xc) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote, r6}, 0x14) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='{'], 0x1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x4, 0x4, 0xb, 0x7476bed4, 0x0, @remote, @dev={0xfe, 0x80, [], 0x30}, 0x40, 0x80, 0x7, 0x4}}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002bbd7000ffdbdf251d00000008000300", @ANYRES32=0x0, @ANYBLOB="2c0023800600030005000000060003003100000005000500070000000600190062680000060016000300000008000300", @ANYRES32=r8, @ANYBLOB="0c0023800800140050ffffff14002380050006fa1f0000000800140071ffffff613c3c1c9afa9ffdf3026b41b12b950314ed04ec4c1d275b9287baf60e2ccabc56879a4cdaa5a811864cb35a5c913abf14f0ee893137ac491cf809b6dbe448542c4a02"], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b4000000ffffff6c817ed446b83fb1993d255f1c7f0000006e00000000688005000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:22:31 executing program 5: getpid() perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) 12:22:32 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x82, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r4, 0x200}, 0x8) 12:22:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b070731313b6d0000000000000000000000000000000000000000000000000000000000000000000000003800"/120], 0x78) ioctl$TIOCSIG(r0, 0x40045436, 0x39) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:22:32 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$P9_RLERROR(r2, &(0x7f0000000040)={0xd, 0x7, 0x2, {0x4, 'GPL\x00'}}, 0xd) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x80000000, 0x7fffffff, 0x1008, 0x8, 0x4, 0x3, 0x1, 0x1}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b4000000000048006e0000000000000466000000000000009500180000020000b9a817a1357c62c0912408e89e83da4d7da3bda929da087b2e18f962a5b46aace5e4ea10d3c54e89ecea012beefd0518a2c091e225c7f5fc5bd750c408198b4cb2acd2872518c39471ef5ef28a30a512d155d1b4bb3c0968258d6c5044936bfe08fe28575cb37bf1a3516c131320afffee216426909159c7cf0dd6d5d65a7331b88a8126884fa2f3fc2360cf088959b3fb5b82a8b3acba515ac4289d352898d3602241c94641c2c131efa65630e7ff843c1ce9f3386b14e4fafc878cd7433c51c90b22e65097c700"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) bind$tipc(0xffffffffffffffff, 0x0, 0x0) 12:22:32 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4078, 0xfee}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) close(0xffffffffffffffff) 12:22:32 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, &(0x7f0000000000)) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:22:32 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4078, 0xfee}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) close(0xffffffffffffffff) 12:22:32 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') msgget$private(0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) socket(0x100000000011, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffe) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:33 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x101, 0x4) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:22:33 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) mount$fuseblk(0x0, 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio\x00'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3b}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(0xffffffffffffffff, 0x0, r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4600, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) mount$fuseblk(0x0, 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio\x00'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3b}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(r1, r2, r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4600, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) mount$fuseblk(0x0, 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio\x00'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3b}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(r4, r5, r6) getgroups(0x6, &(0x7f0000000280)=[0x0, 0x0, 0x0, r0, r3, r6]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@local, @in6=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 430.569076][ C0] sd 0:0:1:0: [sg0] tag#4256 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 430.579865][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB: Test Unit Ready [ 430.586478][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.596351][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.606215][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.616129][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.625993][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.635846][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.645716][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.655579][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.665455][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.675312][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.685180][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.695067][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.704941][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.714782][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.724634][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:33 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:33 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 12:22:33 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') msgget$private(0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) socket(0x100000000011, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:34 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x808080}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x34, r1, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x804) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x9c, r1, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffcb}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1669209c}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) [ 431.536605][ C0] sd 0:0:1:0: [sg0] tag#4257 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 431.547382][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB: Test Unit Ready [ 431.554122][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.563994][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.573857][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x3, 0x8) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x8000fffffffe) setsockopt$CAN_RAW_JOIN_FILTERS(r5, 0x65, 0x6, &(0x7f0000000240), 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote, r4}, 0x14) r6 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='q'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @local, @local}, &(0x7f0000000280)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote, r7}, 0x14) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x440c0}, 0x10) [ 431.584144][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.594022][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.603890][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.613755][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.623595][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.633431][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.643265][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.653116][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.662974][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.672820][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) [ 431.682682][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.692507][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:34 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:22:34 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x800000000000, 0x400) 12:22:34 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) ioprio_set$uid(0x0, r0, 0x4007) 12:22:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000f00)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x39}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:22:34 executing program 2: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000000)={0x6, 0x40, 0x401}) pidfd_open(r0, 0x0) setpriority(0x0, r0, 0xd4) 12:22:35 executing program 3: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x20000000, &(0x7f0000000140)) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) tee(r0, r1, 0x8, 0x4) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:22:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:35 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') msgget$private(0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) socket(0x100000000011, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 432.885039][ C1] sd 0:0:1:0: [sg0] tag#328 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 432.895648][ C1] sd 0:0:1:0: [sg0] tag#328 CDB: Test Unit Ready [ 432.902243][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.911933][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.921631][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.931378][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.941069][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.950756][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.960451][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.970150][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.979832][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.989517][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.999198][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.008886][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.018581][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b000000a", @ANYRES16=r2, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7e}]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x2400c0c0) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x1, 0x0, [], [{0xfffffff8, 0xfffffff8, 0xdf, 0x1, 0xfff, 0x400}, {0x5, 0x9, 0x8, 0x3dd4904, 0xef, 0x10000}], [[]]}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40, 0x0) tee(r3, r4, 0x1, 0x8) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:22:35 executing program 5: 12:22:35 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) [ 433.028302][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.037981][ C1] sd 0:0:1:0: [sg0] tag#328 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:36 executing program 5: 12:22:36 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x4, 0x4) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:22:36 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') msgget$private(0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) socket(0x100000000011, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:36 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) ioctl$SNDCTL_DSP_NONBLOCK(r1, 0x500e, 0x0) [ 433.942411][ C0] sd 0:0:1:0: [sg0] tag#4259 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 433.953092][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB: Test Unit Ready [ 433.959996][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.969860][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.979730][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.989652][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.999531][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.009395][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.019356][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.029208][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.039098][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.048961][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.058813][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.068681][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.078537][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:36 executing program 5: [ 434.088367][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.098222][ C0] sd 0:0:1:0: [sg0] tag#4259 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006e000074de00000066000000000000009500180000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x3ff, 0xfff}) write$P9_RFSYNC(r0, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) 12:22:38 executing program 3: set_mempolicy(0x0, &(0x7f0000000040)=0xfd, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:22:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x2, @mcast1, 0x405}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2c}}, @in6={0xa, 0x4e20, 0x1f, @mcast2}, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x81}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x1ffe00, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3f}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x40}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}], 0xc0) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:22:38 executing program 5: 12:22:38 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') msgget$private(0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) socket(0x100000000011, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:38 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 435.862708][ C0] sd 0:0:1:0: [sg0] tag#4260 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 435.873353][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB: Test Unit Ready [ 435.880093][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.889948][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.899849][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.909748][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.919614][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.929468][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.939313][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.949184][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.959041][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.968895][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.978742][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.988603][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 435.998436][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:38 executing program 5: [ 436.008285][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.018136][ C0] sd 0:0:1:0: [sg0] tag#4260 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:38 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x2000000101, 0x2000000000000005) modify_ldt$write(0x1, &(0x7f0000000080)={0x4, 0x20001000}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0x4}, @mss={0x2, 0x8}, @mss={0x2, 0x1ff}, @window={0x3, 0x400, 0x9}, @timestamp, @timestamp], 0x6) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r2, r4, 0x1}, 0x10) 12:22:38 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 12:22:39 executing program 5: 12:22:39 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r5 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x30007, 0x0) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:22:39 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') msgget$private(0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:39 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r2}, 0x14) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='q'], 0x1) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000100)=0x1, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@empty, r4}, 0x14) r5 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r5) bind$inet6(r5, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x32, 0x0, 0x10001, 0xfffffff8, 0x80, 0x1, 0x3fd, [], r4, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) [ 436.917025][ C1] sd 0:0:1:0: [sg0] tag#329 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.927583][ C1] sd 0:0:1:0: [sg0] tag#329 CDB: Test Unit Ready [ 436.934109][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.943853][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.953556][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.963300][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.973077][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.982770][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.992475][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.002165][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.011857][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.021548][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.031246][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.040947][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.050646][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:39 executing program 5: [ 437.060337][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.070044][ C1] sd 0:0:1:0: [sg0] tag#329 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:39 executing program 5: 12:22:40 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') msgget$private(0x0, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:40 executing program 3: set_mempolicy(0x4000, &(0x7f0000000040)=0x101, 0xc) modify_ldt$write(0x1, &(0x7f0000000080)={0xd11, 0x20000800, 0xffffffffffffffff}, 0x10) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x0, 0x9c3}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1b5b07073164792e16870263222624313b6d000000000000000000000000000000000000000000000000400000000000000000000004000000000000000000003800"/130], 0x78) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000000c0)) [ 437.790991][ C0] sd 0:0:1:0: [sg0] tag#4270 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 437.801619][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB: Test Unit Ready [ 437.808389][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.808502][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.808599][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.808736][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.808848][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.808945][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.809042][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.809148][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.809306][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.896538][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.896641][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.896745][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.896857][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:40 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:40 executing program 2: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$KDDELIO(r3, 0x4b35, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r2}, &(0x7f00000001c0)=""/157, 0x9d, &(0x7f00000002c0)={&(0x7f0000000280)={'tgr128\x00'}}) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="3080", 0x2, r4) keyctl$link(0x8, r0, r4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote, r6}, 0x14) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='q'], 0x1) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@remote, r8}, 0x14) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x680, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IE={0x5ff, 0x2a, "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"}, @NL80211_ATTR_MAC_ADDRS={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x5}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x200}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac02}, @NL80211_ATTR_MAC_ADDRS={0x40, 0xa6, 0x0, 0x1, [{0xa, 0x0, @multicast}, {0xa, 0x0, @dev={[], 0x1d}}, {0xa, 0x0, @dev={[], 0x3a}}, {0xa, 0x0, @multicast}, {0xa, 0x0, @local}]}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x680}, 0x1, 0x0, 0x0, 0x8044}, 0x84) 12:22:40 executing program 5: [ 437.935729][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.935837][ C0] sd 0:0:1:0: [sg0] tag#4270 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:40 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x20000000}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 12:22:40 executing program 5: 12:22:40 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) r2 = accept4$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x1000) recvfrom(r2, &(0x7f0000000100)=""/223, 0xdf, 0x40000000, &(0x7f0000000200)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80) 12:22:41 executing program 5: 12:22:41 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x6, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, r1, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000100)={0x0, 0x3ff, 0x8, [], &(0x7f00000000c0)}) 12:22:41 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') msgget$private(0x0, 0x0) socket(0x100000000011, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:41 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = semget(0x0, 0x3, 0x44) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000000)=""/4) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000000c0)={[{0x9, 0x1ff, 0x3, 0x48, 0x2, 0x3f, 0x7, 0x4, 0x3f, 0x2, 0x85, 0xff, 0x5}, {0x1, 0xab0c, 0x7, 0x2, 0xf8, 0x2, 0x57, 0x5, 0x4b, 0x3f, 0x5, 0x8, 0x9}, {0x3, 0xd909, 0x9, 0x6, 0x0, 0x65, 0x5, 0x3, 0x9, 0x4, 0x20, 0x1f, 0x1}], 0x8001}) 12:22:41 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x131143, 0x1e) ftruncate(r0, 0x2007fff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0xa4, r2, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffff49}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6, 0x101}}, 0x10) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:22:41 executing program 5: [ 439.114958][ C0] sd 0:0:1:0: [sg0] tag#4271 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 439.125614][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB: Test Unit Ready [ 439.132327][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.142212][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.152033][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.161934][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.171776][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.181608][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.191471][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.201333][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.211238][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.221064][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.230926][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.240787][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.250640][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.260495][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.270343][ C0] sd 0:0:1:0: [sg0] tag#4271 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:42 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000180)=0x70) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r2}, 0x14) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='q'], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote, r4}, 0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r8, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='q'], 0x1) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) setsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000040)={@remote, r9}, 0x14) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000b42}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28010000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fbdbdf2510000000080009000d0000006c000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f746f5f62617461647600080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800030000000000080001003c10e3eaae9e77a7ef55ecde6b2f183ab3f4985579672d1fa46049684e2c0a65c6f5e99db1aaf061cb0d7d41e8382d9d24577297e8fdb8c630a078b4154417bdb7cc4ec97a12bda775caa0fc58d2632f149b17ac17f72c732ac50781e5f4ab8f444beda7eecb8704c36a2198820cc0bff93b54b4401907f20571af781e105aba23efc82835f804873f18983da7f3a13b378e0e6164e2d456d97afae330", @ANYRES32=0x0, @ANYBLOB="0800060006000000080009000600000008000900070000000800060001000000080006000101000008000900060000000800070004000000680001800800030003000000140002006d61637674617030000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f746f5f68737200000000080003000100000008000100", @ANYRES32=r4, @ANYBLOB="1400020064756d6d79300000000000000000000008000100", @ANYRES32=r9, @ANYBLOB], 0x128}, 0x1, 0x0, 0x0, 0x80}, 0xc0) 12:22:42 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') msgget$private(0x0, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:42 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200480, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000100)=""/229) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r2, &(0x7f0000000cc0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x81, 0x0, 0xfffffffffffffeeb, 0x37d, 0x0, 0x4, 0x38, 0x4, 0x3, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1}], "8330ea28390c", [[], [], [], [], [], []]}, 0x678) tee(r0, r1, 0x400, 0x4) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) 12:22:42 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000180)={0x0, 0x0, 0x4000}, 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x54, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r3 = pidfd_getfd(r1, r2, 0x0) acct(&(0x7f0000000200)='./bus\x00') getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000080)=0x200, &(0x7f00000001c0)=0x2) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x28) sendmsg$SOCK_DIAG_BY_FAMILY(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x1018}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 12:22:42 executing program 5: [ 440.013868][ C1] sd 0:0:1:0: [sg0] tag#330 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 440.024447][ C1] sd 0:0:1:0: [sg0] tag#330 CDB: Test Unit Ready [ 440.031068][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.040770][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.050465][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.060224][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.069915][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.079600][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.089273][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.098960][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.108710][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:42 executing program 5: [ 440.108810][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.108909][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f00000000c0)=0x10) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x80000000}, 0x10) [ 440.109017][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.109128][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:43 executing program 5: 12:22:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x9c0000, 0x9, 0x40, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9d0901, 0x9, [], @string=&(0x7f0000000080)}}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0x67, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb69a067053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c6586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000180)={@initdev, @multicast2, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfffffffc}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008001}, 0x4000) [ 440.109247][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:43 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') msgget$private(0x0, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 440.109355][ C1] sd 0:0:1:0: [sg0] tag#330 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:43 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x800, 0x2000}, 0x10) [ 441.040621][ C0] sd 0:0:1:0: [sg0] tag#4272 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 441.051393][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB: Test Unit Ready [ 441.058131][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.068031][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.077885][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.087723][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.097577][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.107430][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.117283][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.127136][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.136985][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.146717][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.156585][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.166450][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.176308][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.186162][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.196017][ C0] sd 0:0:1:0: [sg0] tag#4272 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.268124][T12183] not chained 30000 origins [ 441.272675][T12183] CPU: 0 PID: 12183 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 441.281327][T12183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.291377][T12183] Call Trace: [ 441.294660][T12183] dump_stack+0x1df/0x240 [ 441.298979][T12183] ? kmsan_get_metadata+0x11d/0x180 [ 441.304165][T12183] kmsan_internal_chain_origin+0x6f/0x130 [ 441.309874][T12183] ? sched_clock_cpu+0x7c/0x930 [ 441.314713][T12183] ? kmsan_get_metadata+0x11d/0x180 [ 441.319895][T12183] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 441.325686][T12183] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 441.331738][T12183] ? psi_group_change+0x1007/0x13c0 [ 441.336927][T12183] ? kmsan_get_metadata+0x11d/0x180 [ 441.342111][T12183] ? kmsan_get_metadata+0x4f/0x180 [ 441.347209][T12183] ? kmsan_set_origin_checked+0x95/0xf0 [ 441.352740][T12183] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 441.358793][T12183] ? _copy_from_user+0x15b/0x260 [ 441.363714][T12183] ? kmsan_get_metadata+0x4f/0x180 [ 441.368811][T12183] __msan_chain_origin+0x50/0x90 [ 441.373737][T12183] __copy_msghdr_from_user+0x555/0xaf0 [ 441.379200][T12183] __sys_sendmmsg+0x558/0xd80 [ 441.383891][T12183] ? kmsan_get_metadata+0x4f/0x180 [ 441.389003][T12183] ? kmsan_internal_set_origin+0x75/0xb0 [ 441.394629][T12183] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 441.400524][T12183] ? kmsan_check_memory+0xd/0x10 [ 441.405447][T12183] ? _copy_to_user+0x12e/0x1d0 [ 441.410202][T12183] ? kmsan_get_metadata+0x11d/0x180 [ 441.415388][T12183] ? kmsan_get_metadata+0x11d/0x180 [ 441.420574][T12183] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 441.426371][T12183] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 441.432510][T12183] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 441.438399][T12183] __se_sys_sendmmsg+0xbd/0xe0 [ 441.443155][T12183] __x64_sys_sendmmsg+0x56/0x70 [ 441.447991][T12183] do_syscall_64+0xb0/0x150 [ 441.452485][T12183] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.458360][T12183] RIP: 0033:0x45c1d9 [ 441.462230][T12183] Code: Bad RIP value. [ 441.466274][T12183] RSP: 002b:00007fc6444d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 441.474669][T12183] RAX: ffffffffffffffda RBX: 0000000000025a80 RCX: 000000000045c1d9 [ 441.482625][T12183] RDX: 0000000004924b68 RSI: 0000000020000140 RDI: 0000000000000006 [ 441.490580][T12183] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 441.498536][T12183] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 441.506489][T12183] R13: 0000000000c9fb6f R14: 00007fc6444d29c0 R15: 000000000078bf0c [ 441.514452][T12183] Uninit was stored to memory at: [ 441.519463][T12183] kmsan_internal_chain_origin+0xad/0x130 [ 441.525163][T12183] __msan_chain_origin+0x50/0x90 [ 441.530083][T12183] __copy_msghdr_from_user+0x555/0xaf0 [ 441.535521][T12183] __sys_sendmmsg+0x558/0xd80 [ 441.540180][T12183] __se_sys_sendmmsg+0xbd/0xe0 [ 441.544932][T12183] __x64_sys_sendmmsg+0x56/0x70 [ 441.549766][T12183] do_syscall_64+0xb0/0x150 [ 441.554256][T12183] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.560133][T12183] [ 441.562440][T12183] Uninit was stored to memory at: [ 441.567448][T12183] kmsan_internal_chain_origin+0xad/0x130 [ 441.573146][T12183] __msan_chain_origin+0x50/0x90 [ 441.578066][T12183] __copy_msghdr_from_user+0x555/0xaf0 [ 441.583507][T12183] __sys_sendmmsg+0x558/0xd80 [ 441.588167][T12183] __se_sys_sendmmsg+0xbd/0xe0 [ 441.592915][T12183] __x64_sys_sendmmsg+0x56/0x70 [ 441.597749][T12183] do_syscall_64+0xb0/0x150 [ 441.602244][T12183] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.608109][T12183] [ 441.610416][T12183] Uninit was stored to memory at: [ 441.615420][T12183] kmsan_internal_chain_origin+0xad/0x130 [ 441.621133][T12183] __msan_chain_origin+0x50/0x90 [ 441.626055][T12183] __copy_msghdr_from_user+0x555/0xaf0 [ 441.631496][T12183] __sys_sendmmsg+0x558/0xd80 [ 441.636153][T12183] __se_sys_sendmmsg+0xbd/0xe0 [ 441.640898][T12183] __x64_sys_sendmmsg+0x56/0x70 [ 441.645733][T12183] do_syscall_64+0xb0/0x150 [ 441.650219][T12183] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.656083][T12183] [ 441.658387][T12183] Uninit was stored to memory at: [ 441.663393][T12183] kmsan_internal_chain_origin+0xad/0x130 [ 441.669092][T12183] __msan_chain_origin+0x50/0x90 [ 441.674010][T12183] __copy_msghdr_from_user+0x555/0xaf0 [ 441.679462][T12183] __sys_sendmmsg+0x558/0xd80 [ 441.684123][T12183] __se_sys_sendmmsg+0xbd/0xe0 [ 441.688954][T12183] __x64_sys_sendmmsg+0x56/0x70 [ 441.693799][T12183] do_syscall_64+0xb0/0x150 [ 441.698286][T12183] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.704153][T12183] [ 441.706464][T12183] Uninit was stored to memory at: [ 441.711472][T12183] kmsan_internal_chain_origin+0xad/0x130 [ 441.717175][T12183] __msan_chain_origin+0x50/0x90 [ 441.722094][T12183] __copy_msghdr_from_user+0x555/0xaf0 [ 441.727536][T12183] __sys_sendmmsg+0x558/0xd80 [ 441.732194][T12183] __se_sys_sendmmsg+0xbd/0xe0 [ 441.736940][T12183] __x64_sys_sendmmsg+0x56/0x70 [ 441.741771][T12183] do_syscall_64+0xb0/0x150 [ 441.746263][T12183] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.752129][T12183] [ 441.754433][T12183] Uninit was stored to memory at: [ 441.759451][T12183] kmsan_internal_chain_origin+0xad/0x130 [ 441.765148][T12183] __msan_chain_origin+0x50/0x90 [ 441.770068][T12183] __copy_msghdr_from_user+0x555/0xaf0 [ 441.775507][T12183] __sys_sendmmsg+0x558/0xd80 [ 441.780168][T12183] __se_sys_sendmmsg+0xbd/0xe0 [ 441.784914][T12183] __x64_sys_sendmmsg+0x56/0x70 [ 441.789747][T12183] do_syscall_64+0xb0/0x150 [ 441.794233][T12183] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.800097][T12183] [ 441.802403][T12183] Uninit was stored to memory at: [ 441.807409][T12183] kmsan_internal_chain_origin+0xad/0x130 [ 441.813107][T12183] __msan_chain_origin+0x50/0x90 [ 441.818028][T12183] __copy_msghdr_from_user+0x555/0xaf0 [ 441.823467][T12183] __sys_sendmmsg+0x558/0xd80 [ 441.828127][T12183] __se_sys_sendmmsg+0xbd/0xe0 [ 441.832873][T12183] __x64_sys_sendmmsg+0x56/0x70 [ 441.837705][T12183] do_syscall_64+0xb0/0x150 [ 441.842189][T12183] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.848055][T12183] [ 441.850365][T12183] Local variable ----msg_sys@__sys_sendmmsg created at: [ 441.857280][T12183] __sys_sendmmsg+0xb7/0xd80 [ 441.861855][T12183] __sys_sendmmsg+0xb7/0xd80 12:22:44 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645e", 0x12}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:44 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f00000000c0)={0x2000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) 12:22:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) 12:22:44 executing program 5: 12:22:44 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'veth0\x00', {}, 0x800}) set_mempolicy(0x3, &(0x7f0000000000)=0x101, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x9, 0x7, 0x7, 0x5, 0x1ff}) 12:22:44 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') msgget$private(0x0, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 442.414762][ C0] sd 0:0:1:0: [sg0] tag#4273 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.425550][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB: Test Unit Ready [ 442.432288][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.442225][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.452150][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.462054][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.471926][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.481887][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.491730][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.501565][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.511370][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.521221][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.531214][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.541079][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.550954][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.560849][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.570724][ C0] sd 0:0:1:0: [sg0] tag#4273 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:45 executing program 5: 12:22:45 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) timer_create(0x4, &(0x7f0000001140)={0x0, 0x41, 0x0, @thr={&(0x7f00000000c0)="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", &(0x7f00000010c0)="dae723e7eacaf95c804f5244545a319e7035d9e3aa993d28fd12e92b19c806f1355c3a0be1ec7ff8eeab073eeac0c130bb114c332c61e97ef0a5476a23b78cb6f35d01fca20c3962705a7a2aaf245e068fb1f30dbd226cf6193a53aca72689"}}, &(0x7f0000001180)=0x0) clock_gettime(0x0, &(0x7f00000011c0)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000001200)={{0x0, 0x3938700}, {r1, r2+10000000}}, &(0x7f0000001240)) sched_setparam(0x0, &(0x7f0000000080)=0x9) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x20000000, 0x2000}, 0x10) 12:22:45 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f00000000c0)={0x80000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:22:45 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:45 executing program 5: 12:22:45 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r0, 0x200, 0x70bd28, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x7ff, 0x3ff, 0x3ff, 0x2}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x280088c0) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x62) [ 443.600691][ C0] sd 0:0:1:0: [sg0] tag#4274 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.611344][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB: Test Unit Ready [ 443.618184][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.628024][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.637846][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.647659][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.657475][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.667283][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.677095][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.686901][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.696641][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.706453][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.716263][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.726073][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.735886][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.745671][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.755473][ C0] sd 0:0:1:0: [sg0] tag#4274 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:46 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645e", 0x12}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:46 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x4e24, @loopback}}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {0x4}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="a69d0f91d46e7a5227a5e1699feb1b70", 0x10) 12:22:46 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:46 executing program 5: 12:22:46 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x8c, r3, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffc00}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff97}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) [ 444.357308][ C0] sd 0:0:1:0: [sg0] tag#4275 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 444.368067][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB: Test Unit Ready [ 444.374681][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.384546][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.394407][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.404226][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.414011][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.423835][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.433648][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.443454][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.453261][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.463068][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.472885][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.482692][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.492499][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.502309][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.512118][ C0] sd 0:0:1:0: [sg0] tag#4275 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:47 executing program 5: 12:22:47 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x8) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x30001, 0x0) 12:22:47 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) msgget$private(0x0, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 445.157985][ C1] sd 0:0:1:0: [sg0] tag#338 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 445.168548][ C1] sd 0:0:1:0: [sg0] tag#338 CDB: Test Unit Ready [ 445.175072][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.184839][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.194598][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.204404][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.214150][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.223901][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.233637][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.243409][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.253151][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.262908][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.272639][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.282380][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.292124][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:47 executing program 5: [ 445.301878][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.311615][ C1] sd 0:0:1:0: [sg0] tag#338 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:48 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:48 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x9b0000, 0x6, 0x9817, r1, 0x0, &(0x7f0000000000)={0x9909c8, 0x9, [], @value=0x2}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote, r5}, 0x14) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) setsockopt$inet_tcp_int(r7, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r7, &(0x7f0000000400)=@abs, 0x6e) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f0000000140)={'vxcan1\x00', 0x1}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000520000082dbd7000fddbdf250a080003001f00000008000100a832ace6f0411605826c603ab625526d3c1f8ac7d90a53568ee0baa49089c46d3c2b7b52384b38dfa2e3b15edeabc025c1ea4c9d8b74ac666fed6f3f6f70a1769ec209ffa01f62716dc7f22fdb7560843a9ca817fdf15a3653f7eb0bb842fba7192e67f0411fa499b5fd1a1a68bb997ea88a884137fe640d6fcdb880fade91c7950eb4a4371a3ec3134b2d3bcb2dd3a648c945c6ae489df38f15bc321b8e6cfefbdb58ee68028aeb1d893c7d285ec64225658efe9333915a", @ANYRES32=r5, @ANYBLOB="0800050000040000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000841}, 0x4000) 12:22:48 executing program 5: [ 446.018369][ C1] sd 0:0:1:0: [sg0] tag#339 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 446.028904][ C1] sd 0:0:1:0: [sg0] tag#339 CDB: Test Unit Ready [ 446.035420][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.045201][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.054970][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.065207][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.074945][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.084682][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.094447][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.104186][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.113938][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.123683][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.133457][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.143200][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.152906][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.162609][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.172310][ C1] sd 0:0:1:0: [sg0] tag#339 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:49 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645e", 0x12}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:49 executing program 5: 12:22:49 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:49 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000000)={0x7ff, 0x20000800, 0x1000}, 0x25) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0xc000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0xffffffff) [ 446.682131][ C0] sd 0:0:1:0: [sg0] tag#4276 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 446.692793][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB: Test Unit Ready [ 446.699516][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.709387][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.719259][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.729165][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.739013][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.748863][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.758694][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.768564][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.778669][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.788550][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.798443][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.808303][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.818204][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.828078][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.837949][ C0] sd 0:0:1:0: [sg0] tag#4276 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:49 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/120, &(0x7f0000000140)=0x78) 12:22:49 executing program 5: 12:22:49 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 447.222931][ C1] sd 0:0:1:0: [sg0] tag#340 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 447.233461][ C1] sd 0:0:1:0: [sg0] tag#340 CDB: Test Unit Ready [ 447.240090][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.249799][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.259501][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.269256][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.278957][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.288654][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.298357][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.308058][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.317751][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.327493][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.337196][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.346936][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.356729][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.366377][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.376077][ C1] sd 0:0:1:0: [sg0] tag#340 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:49 executing program 5: 12:22:50 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:50 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x101, 0x3) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:22:50 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 447.729499][ C1] sd 0:0:1:0: [sg0] tag#341 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 447.740114][ C1] sd 0:0:1:0: [sg0] tag#341 CDB: Test Unit Ready [ 447.746823][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.756614][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.766325][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.776096][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.785887][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.795659][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.805413][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.821338][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.831116][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.840903][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.850672][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.860435][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.870210][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.879967][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.889728][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:50 executing program 5: [ 447.998729][ C1] sd 0:0:1:0: [sg0] tag#342 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 448.009358][ C1] sd 0:0:1:0: [sg0] tag#342 CDB: Test Unit Ready [ 448.015879][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.025634][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.035384][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.045201][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.054934][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.064672][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.074448][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.084188][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.093958][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.103637][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.113332][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.123038][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.132726][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.142417][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.152103][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001", 0x1b}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:50 executing program 5: 12:22:51 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:51 executing program 5: 12:22:51 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:51 executing program 5: 12:22:52 executing program 5: 12:22:52 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:52 executing program 5: 12:22:52 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001", 0x1b}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:52 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:52 executing program 5: 12:22:53 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r2) ftruncate(r1, 0x10004) sendfile(r1, r1, 0x0, 0x18000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f00000001c0)={r3, &(0x7f00000000c0)=""/232}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r4, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x50, 0x9, 0x7f, 0xb3, 0x2, 0x6, 0x9, 0x233, 0x40, 0x227, 0x80, 0x1, 0x38, 0x2, 0x9, 0x8001, 0x7}, [{0x6474e551, 0x1, 0x7, 0x9, 0x8, 0x4, 0x1b4cff8, 0x64c000000}, {0x60000000, 0x1ff, 0x5, 0x1, 0x4, 0x2, 0x0, 0x7f}], "fa32f60a26113d689db76e1c7d3fbc4c854a3521beb1cc7e71e5a8e5926b6b42e6ee24fd93a4b1a9998eb1f74197dfc5a6b16d84a5131e7afab0", [[], []]}, 0x2ea) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000000)={r3, &(0x7f00000000c0)=""/142}) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x20000800, 0xffffffffffffffff}, 0x10) 12:22:53 executing program 5: 12:22:53 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:53 executing program 5: 12:22:53 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x2, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:22:53 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:53 executing program 5: 12:22:53 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40302, 0x0) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) dup(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x2007fff) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0xe583, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r3, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="44091700", @ANYRES16=r3, @ANYBLOB="01002abd7000fcdbdf250500000008000100000000000c00050000000000000000000c00030000000100000000000c00030001000000000000000c000500e0e1d0222c173e400800010000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x10008000) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r4, 0xc1004111, &(0x7f0000000180)={0x100, [0x1, 0xfff, 0x1ff], [{0x1, 0xa, 0x0, 0x0, 0x0, 0x1}, {0x2, 0x7f, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x2, 0x0, 0x0, 0x1, 0x1}, {0xff, 0xfffff4b7, 0x1}, {0x8000, 0x13, 0x1}, {0x5, 0x8001, 0x1, 0x1, 0x0, 0x1}, {0x10001, 0x101, 0x1, 0x0, 0x0, 0x1}, {0xfffffffb, 0x7a3028f3, 0x1, 0x1, 0x0, 0x1}, {0x28fc, 0x101, 0x0, 0x0, 0x0, 0x1}, {0xd631, 0x8, 0x0, 0x1, 0x0, 0x1}, {0x1f, 0x1, 0x1}, {0x2, 0x5, 0x1, 0x0, 0x0, 0x1}], 0x7fff}) 12:22:53 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0xa000000400, 0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) 12:22:54 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001", 0x1b}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:54 executing program 5: 12:22:54 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x40280, 0x0) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:22:54 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 452.034596][ C0] sd 0:0:1:0: [sg0] tag#4277 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 452.045243][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB: Test Unit Ready [ 452.051985][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.061851][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.071711][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.081611][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.091819][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.101699][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.111547][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.121426][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.131286][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.141107][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.150972][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.160844][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.170711][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:54 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x7e9abfb92f2c52cb) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x13) [ 452.180579][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.190464][ C0] sd 0:0:1:0: [sg0] tag#4277 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:54 executing program 5: 12:22:54 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:54 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x2) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:22:55 executing program 5: 12:22:55 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:55 executing program 5: [ 452.985755][ C1] sd 0:0:1:0: [sg0] tag#344 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 452.996396][ C1] sd 0:0:1:0: [sg0] tag#344 CDB: Test Unit Ready [ 453.002912][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.012672][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.022470][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.031967][ C0] sd 0:0:1:0: [sg0] tag#4278 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 453.032196][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.042548][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB: Test Unit Ready [ 453.052118][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.058641][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.068216][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.077911][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.087438][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.097100][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.106662][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.116327][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.125820][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.135483][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.145041][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.154710][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.164270][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.173929][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.183495][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.193156][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.202720][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.212381][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.221944][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.231609][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.241172][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.250820][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.269034][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.278849][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.288655][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.298457][ C0] sd 0:0:1:0: [sg0] tag#4278 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:55 executing program 5: 12:22:56 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef4500010703000014", 0x20}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:56 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000001f02000000850000002b0000009500000000000000850000007310009202d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x44, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0x1}], {0x95, 0x0, 0x18}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000)={0x4000000, 0x80000002}, 0x10, r0}, 0x78) 12:22:56 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r1, 0x2, 0x20, 0x72e4}) write$uinput_user_dev(r2, &(0x7f0000000580)={'syz0\x00', {0x6, 0x5, 0x3, 0x2}, 0x23, [0x3f, 0x8001, 0x7fffffff, 0x1ff, 0x3, 0x4c00000, 0x1, 0x2, 0x7, 0x9, 0x20, 0x7fffffff, 0x101, 0x2, 0x20, 0x4, 0xb0e, 0x7, 0x8, 0xffff, 0x6, 0x7, 0x7, 0x1000, 0x4, 0x3, 0xffffff01, 0x1, 0x6, 0x1b85, 0xd96a, 0x3ff, 0x1e, 0x1, 0x5, 0xfffffffb, 0xfffffffe, 0x8, 0x1e1, 0x2, 0x3, 0x800, 0x5612, 0xe0000000, 0x0, 0x1, 0x52406be, 0xea, 0x1, 0x200, 0x401, 0x1f, 0x40, 0x7ff, 0x20, 0x10000, 0x5, 0x10001, 0x8, 0x7fffffff, 0xff, 0x1ff, 0x80000000, 0x8], [0x9, 0x4, 0x9, 0x1f, 0x8001, 0xdc, 0x941, 0x3, 0xffffffff, 0x1, 0xfffff8af, 0x7, 0x3, 0x40, 0x6, 0x9, 0x7, 0xfffffff9, 0x101, 0x8000, 0x9, 0xc000000, 0x10000, 0x1, 0xfffffff7, 0x0, 0x75905b0b, 0x7, 0x6, 0x1, 0x2, 0x6, 0x5, 0x101, 0xffffff00, 0x8001, 0x0, 0xc6d0, 0x80000000, 0x7fff, 0x3, 0x5, 0x54, 0x40, 0x50, 0x0, 0xa91d, 0x8, 0xfffffff9, 0x101, 0x3, 0x1, 0x7b, 0x1ff, 0x6, 0x80000, 0x8, 0xffffffff, 0x2, 0x3, 0x7fffffff, 0x8, 0x6, 0x5a4a], [0x7f, 0x17, 0x1ff, 0x0, 0x78, 0x4, 0x3601, 0x1, 0x7fff, 0x7, 0x6, 0x1, 0x17, 0x0, 0x6, 0x2, 0x1, 0x4, 0x7, 0xfffffffe, 0x0, 0x5, 0xdae7, 0xffff, 0x401, 0x71, 0x0, 0x2, 0x44, 0x8a, 0x3, 0x40, 0x8, 0x2, 0x7, 0x800, 0xffffffff, 0x0, 0x80000001, 0xeb0, 0x6, 0x1000, 0x0, 0x1000, 0x9, 0x3, 0x0, 0x101, 0x7fffffff, 0x6, 0x9e, 0x6, 0x75c, 0x2, 0x40, 0xfffffffb, 0x80, 0x6, 0x9, 0x2052, 0x2464, 0x1ff, 0x800000, 0x362], [0x4, 0x2, 0x8, 0xfffffffa, 0x9, 0x7fffffff, 0x5, 0x9, 0x3, 0x7f, 0x7, 0x3, 0x6, 0x2993, 0x5, 0x6, 0xde3, 0x7ff, 0x9, 0x5, 0x1, 0x26, 0x6, 0x3, 0x4, 0x5, 0xff, 0x2, 0x1, 0xbe, 0x8, 0x49, 0x0, 0x4, 0x97, 0x8, 0x8, 0x0, 0x3ff, 0x7ff, 0x3, 0xd83, 0x1ff, 0xa3, 0x7ff, 0x835, 0x0, 0x3, 0x3, 0xfff, 0x0, 0xfffffff9, 0x7, 0xfffffffa, 0x82, 0x9, 0xff, 0x9, 0x8000, 0x9, 0x1, 0x582f, 0x70, 0xc8d3]}, 0x45c) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:22:56 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:56 executing program 5: 12:22:56 executing program 5: 12:22:57 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:22:57 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote, r5}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', r5}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r6, 0x4, 0x42, 0x4, 0x0, 0x79, @rand_addr=' \x01\x00', @loopback, 0x8, 0x8000, 0x8, 0x7ff}}) 12:22:57 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x6c00) [ 454.734945][ C0] sd 0:0:1:0: [sg0] tag#4279 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 454.745665][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB: Test Unit Ready [ 454.752399][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.762219][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.772032][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.780748][ C1] sd 0:0:1:0: [sg0] tag#345 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 454.781859][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.792115][ C1] sd 0:0:1:0: [sg0] tag#345 CDB: Test Unit Ready [ 454.801782][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.808206][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.817865][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.827437][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.837095][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.846661][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.856328][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.865823][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.875488][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.885049][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.894704][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.904275][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.913934][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.923509][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.933169][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.942738][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.952401][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.961992][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.971649][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.981216][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.990863][ C0] sd 0:0:1:0: [sg0] tag#4279 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.000445][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.018624][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.028366][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.038103][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.047893][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:57 executing program 0: set_mempolicy(0x0, &(0x7f0000000040)=0x100, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x43b5, 0x2) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:22:57 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:58 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef4500010703000014", 0x20}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:22:58 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x6c00) 12:22:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001780)={'wg0\x00'}) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x200080) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/5, 0x5}, {&(0x7f0000000280)=""/220, 0xdc}, {&(0x7f0000000180)=""/134, 0x86}, {&(0x7f0000000380)=""/253, 0xfd}, {&(0x7f0000000480)=""/105, 0x69}, {&(0x7f0000000500)=""/108, 0x6c}, {&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f0000000640)=""/104, 0x68}], 0x8, &(0x7f0000000740)=""/4096, 0x1000}, 0xc0002120) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x0, 0x3}, 0x7fffffff}}, 0x18) 12:22:58 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000000)={0x80000000, @multicast}) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x5c, 0x0, &(0x7f00000001c0)=[@dead_binder_done, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, &(0x7f00000000c0)=""/40, 0x28, 0x0, 0x4}, @flat=@handle={0x73682a85, 0x1000, 0x1}, @flat=@weak_handle={0x77682a85, 0x1101}}, &(0x7f0000000180)={0x0, 0x28, 0x40}}, 0x40}, @register_looper], 0x91, 0x0, &(0x7f0000000280)="1925183a52c3bb9ee182b1b6c8d21822131b43b7047c49cae7fd8b028696f0ff331990687b86f120d6dbdfe053ba552af69306dc5fc6ce2556daed2d7cb6a48ee5320169d2f0a062ca4c9327867db2a2b7ba8fd54b309c328d8da87f57b28bea03659270fd8e43cbc29505cf1e7bfb97c258cd7d3a47fc70593c34d070729097ccef83d026b73177c3811a987b47744018"}) 12:22:58 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:22:58 executing program 5: 12:22:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xd0, &(0x7f0000000080)=""/208, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:22:59 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 456.609128][ C0] sd 0:0:1:0: [sg0] tag#4280 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 456.619744][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB: Test Unit Ready [ 456.626477][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.636287][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.646105][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.655837][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.665637][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.675448][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.685253][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.695053][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.704843][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.714637][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.724433][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.734244][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.744059][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:22:59 executing program 5: [ 456.753863][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.763667][ C0] sd 0:0:1:0: [sg0] tag#4280 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:22:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000003c0)={r5, 0x6, 0x20}, &(0x7f0000000480)=0xc) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8000fffffffe) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r6, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x140c, 0x100, 0x70bd26, 0x25dfdbfb}, 0x10}}, 0x60c0001) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, 0x1, 0xa, 0x101, 0x0, 0x0, {0x4ca250ad5f77afe, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040040}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="b4000000000000007d678c07d2b9cb4eb8e424f76e0000000000002fef0018000000000000000000000000006b5bb2cad2b6753dfd4abedf030ad908c82be25041edd7d428ade51e91ccadf6ab2201133ed16981cad262443e5385eee4f2faac0ae4ebd43a64f1370a963fea4e3cc6f5d61fc1e77abfaca2a533dbbffd3236198d1f6358e8cdb2b69a11ccfaf4905f780bb37e701b82ee3f94c1f1fca14a72713411619b91518f6d4e239cd637fe397449626697e844e4eb"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10, 0x0, r1}, 0x78) 12:22:59 executing program 5: 12:22:59 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 457.342998][ C1] sd 0:0:1:0: [sg0] tag#351 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=1s [ 457.353525][ C1] sd 0:0:1:0: [sg0] tag#351 CDB: Test Unit Ready [ 457.360236][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.370117][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.379882][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.389642][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.399410][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.409177][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.418920][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.428669][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.438432][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.448163][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.457913][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.467706][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.477453][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.487198][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.496944][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.505671][ C1] sd 0:0:1:0: [sg0] tag#352 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.516196][ C1] sd 0:0:1:0: [sg0] tag#352 CDB: Test Unit Ready [ 457.522707][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.532429][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.542149][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.546866][ C0] sd 0:0:1:0: [sg0] tag#4281 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.551860][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.562236][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB: Test Unit Ready [ 457.571772][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.578315][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.587896][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.597559][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.607133][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.616795][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.626366][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.636029][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.645518][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.655123][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.664694][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.674351][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.683909][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.693564][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.703126][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.712787][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.722368][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.732032][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.741618][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.751281][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.760821][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.770478][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.788684][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.798495][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.808296][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.818090][ C0] sd 0:0:1:0: [sg0] tag#4281 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:00 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef4500010703000014", 0x20}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:00 executing program 5: 12:23:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x0, 0xffffffff}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r4, &(0x7f0000000400)=@abs, 0x6e) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r5, r0}}, 0x18) ftruncate(r0, 0x2007fff) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0xffff, 0x1, 0x1, "5abad860cce7f0980b92208653283034a9c5e9bed0c3cd0db49a5055ac505696", 0x584e4f53}) 12:23:00 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f00000001c0)="3080", 0x2, r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:00 executing program 5: 12:23:01 executing program 0: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x7fffffff}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000280)=@sha1={0x1, "36ea5b62940032974e471d82378e41dd12ea17b7"}, 0x15, 0x3) sendfile(r0, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote, r5}, 0x14) sendmsg$can_raw(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r5}, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=@can={{0x2, 0x1, 0x1, 0x1}, 0x0, 0x2, 0x0, 0x0, "cb70022de70a3b73"}, 0x10}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = syz_open_pts(r1, 0x109000) ioctl$KDGETLED(r6, 0x4b31, &(0x7f0000000180)) 12:23:01 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 458.833848][T12460] not chained 40000 origins [ 458.838398][T12460] CPU: 0 PID: 12460 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 458.847046][T12460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 458.857080][T12460] Call Trace: [ 458.860373][T12460] dump_stack+0x1df/0x240 [ 458.864694][T12460] kmsan_internal_chain_origin+0x6f/0x130 [ 458.870399][T12460] ? kmsan_set_origin_checked+0x95/0xf0 [ 458.875930][T12460] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 458.882002][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 458.887187][T12460] ? kmsan_set_origin_checked+0x95/0xf0 [ 458.892723][T12460] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 458.898777][T12460] ? kmsan_get_metadata+0x4f/0x180 [ 458.903873][T12460] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 458.909664][T12460] ? kmsan_get_metadata+0x4f/0x180 [ 458.914759][T12460] ? kmsan_set_origin_checked+0x95/0xf0 [ 458.920289][T12460] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 458.926347][T12460] ? _copy_from_user+0x15b/0x260 [ 458.931268][T12460] ? kmsan_get_metadata+0x4f/0x180 [ 458.936366][T12460] __msan_chain_origin+0x50/0x90 [ 458.941291][T12460] __copy_msghdr_from_user+0x555/0xaf0 [ 458.946739][T12460] ? __msan_get_context_state+0x9/0x20 [ 458.952214][T12460] __sys_sendmmsg+0x558/0xd80 [ 458.956889][T12460] ? kmsan_get_metadata+0x4f/0x180 [ 458.961983][T12460] ? kmsan_internal_set_origin+0x75/0xb0 [ 458.967601][T12460] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 458.973485][T12460] ? kmsan_check_memory+0xd/0x10 [ 458.978404][T12460] ? _copy_to_user+0x12e/0x1d0 [ 458.983152][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 458.988340][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 458.993523][T12460] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 458.999312][T12460] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 459.005448][T12460] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 459.011328][T12460] __se_sys_sendmmsg+0xbd/0xe0 [ 459.016082][T12460] __x64_sys_sendmmsg+0x56/0x70 [ 459.020921][T12460] do_syscall_64+0xb0/0x150 [ 459.025410][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 459.031282][T12460] RIP: 0033:0x45c1d9 [ 459.035152][T12460] Code: Bad RIP value. [ 459.039201][T12460] RSP: 002b:00007fc6444d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 459.047597][T12460] RAX: ffffffffffffffda RBX: 0000000000025a80 RCX: 000000000045c1d9 [ 459.055550][T12460] RDX: 0000000004924b68 RSI: 0000000020000140 RDI: 0000000000000006 [ 459.063501][T12460] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 459.071453][T12460] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 459.079406][T12460] R13: 0000000000c9fb6f R14: 00007fc6444d29c0 R15: 000000000078bf0c [ 459.087364][T12460] Uninit was stored to memory at: [ 459.092389][T12460] kmsan_internal_chain_origin+0xad/0x130 [ 459.098090][T12460] __msan_chain_origin+0x50/0x90 [ 459.103023][T12460] __copy_msghdr_from_user+0x555/0xaf0 [ 459.108464][T12460] __sys_sendmmsg+0x558/0xd80 [ 459.113122][T12460] __se_sys_sendmmsg+0xbd/0xe0 [ 459.117886][T12460] __x64_sys_sendmmsg+0x56/0x70 [ 459.122722][T12460] do_syscall_64+0xb0/0x150 [ 459.127215][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 459.133079][T12460] [ 459.135383][T12460] Uninit was stored to memory at: [ 459.140393][T12460] kmsan_internal_chain_origin+0xad/0x130 [ 459.146091][T12460] __msan_chain_origin+0x50/0x90 [ 459.151011][T12460] __copy_msghdr_from_user+0x555/0xaf0 [ 459.156449][T12460] __sys_sendmmsg+0x558/0xd80 [ 459.161113][T12460] __se_sys_sendmmsg+0xbd/0xe0 [ 459.165881][T12460] __x64_sys_sendmmsg+0x56/0x70 [ 459.170716][T12460] do_syscall_64+0xb0/0x150 [ 459.175205][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 459.181765][T12460] [ 459.184074][T12460] Uninit was stored to memory at: [ 459.189083][T12460] kmsan_internal_chain_origin+0xad/0x130 [ 459.194783][T12460] __msan_chain_origin+0x50/0x90 [ 459.199703][T12460] __copy_msghdr_from_user+0x555/0xaf0 [ 459.205142][T12460] __sys_sendmmsg+0x558/0xd80 [ 459.209803][T12460] __se_sys_sendmmsg+0xbd/0xe0 [ 459.214576][T12460] __x64_sys_sendmmsg+0x56/0x70 [ 459.219417][T12460] do_syscall_64+0xb0/0x150 [ 459.223906][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 459.229773][T12460] [ 459.232085][T12460] Uninit was stored to memory at: [ 459.237099][T12460] kmsan_internal_chain_origin+0xad/0x130 [ 459.242802][T12460] __msan_chain_origin+0x50/0x90 [ 459.247730][T12460] __copy_msghdr_from_user+0x555/0xaf0 [ 459.253175][T12460] __sys_sendmmsg+0x558/0xd80 [ 459.257845][T12460] __se_sys_sendmmsg+0xbd/0xe0 [ 459.262599][T12460] __x64_sys_sendmmsg+0x56/0x70 [ 459.267436][T12460] do_syscall_64+0xb0/0x150 [ 459.271926][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 459.277792][T12460] [ 459.280102][T12460] Uninit was stored to memory at: [ 459.285110][T12460] kmsan_internal_chain_origin+0xad/0x130 [ 459.290810][T12460] __msan_chain_origin+0x50/0x90 [ 459.295732][T12460] __copy_msghdr_from_user+0x555/0xaf0 [ 459.301174][T12460] __sys_sendmmsg+0x558/0xd80 [ 459.305839][T12460] __se_sys_sendmmsg+0xbd/0xe0 [ 459.310584][T12460] __x64_sys_sendmmsg+0x56/0x70 [ 459.315414][T12460] do_syscall_64+0xb0/0x150 [ 459.319900][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 459.325767][T12460] [ 459.328075][T12460] Uninit was stored to memory at: [ 459.333084][T12460] kmsan_internal_chain_origin+0xad/0x130 [ 459.338783][T12460] __msan_chain_origin+0x50/0x90 [ 459.343719][T12460] __copy_msghdr_from_user+0x555/0xaf0 [ 459.349172][T12460] __sys_sendmmsg+0x558/0xd80 [ 459.353842][T12460] __se_sys_sendmmsg+0xbd/0xe0 [ 459.358594][T12460] __x64_sys_sendmmsg+0x56/0x70 [ 459.363428][T12460] do_syscall_64+0xb0/0x150 [ 459.367945][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 459.373811][T12460] [ 459.376117][T12460] Uninit was stored to memory at: [ 459.381127][T12460] kmsan_internal_chain_origin+0xad/0x130 [ 459.386843][T12460] __msan_chain_origin+0x50/0x90 [ 459.391776][T12460] __copy_msghdr_from_user+0x555/0xaf0 [ 459.397254][T12460] __sys_sendmmsg+0x558/0xd80 [ 459.401917][T12460] __se_sys_sendmmsg+0xbd/0xe0 [ 459.406677][T12460] __x64_sys_sendmmsg+0x56/0x70 [ 459.411510][T12460] do_syscall_64+0xb0/0x150 [ 459.415997][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 459.421876][T12460] [ 459.424187][T12460] Local variable ----msg_sys@__sys_sendmmsg created at: [ 459.431106][T12460] __sys_sendmmsg+0xb7/0xd80 [ 459.435685][T12460] __sys_sendmmsg+0xb7/0xd80 [ 459.681051][ C0] sd 0:0:1:0: [sg0] tag#4282 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.691678][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB: Test Unit Ready [ 459.698406][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.708230][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.718045][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.727866][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.737684][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.747489][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.757302][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.767108][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.776928][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.786735][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.796545][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.806364][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.816187][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000080)) 12:23:02 executing program 5: [ 459.825984][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.835699][ C0] sd 0:0:1:0: [sg0] tag#4282 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:02 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x148, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x3611}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) [ 460.463253][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 460.475504][ C1] clocksource: 'acpi_pm' wd_now: bcb852 wd_last: 1d2bba mask: ffffff [ 460.485709][ C1] clocksource: 'tsc' cs_now: fa7ac9f389 cs_last: f8ea5e0041 mask: ffffffffffffffff [ 460.497127][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 460.527389][ C1] sd 0:0:1:0: [sg0] tag#353 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=2s [ 460.537888][ C1] sd 0:0:1:0: [sg0] tag#353 CDB: Test Unit Ready [ 460.544409][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.554102][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.563794][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.573560][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.583294][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.593028][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.602765][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.612521][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.622218][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.631899][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.641592][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.651291][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.660986][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.670687][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.680368][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.689398][ T50] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 460.703670][ T50] sched_clock: Marking unstable (460753663866, -64135506)<-(460694991535, -5614213) [ 460.730400][T12495] clocksource: Switched to clocksource acpi_pm 12:23:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef45000107030000141900", 0x22}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:03 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) fanotify_init(0x20, 0x800) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e24, 0xffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x42}}, 0xffffff80}, {0xa, 0x4e24, 0x45, @mcast2, 0x3}, 0x1, [0x4, 0xffff7fff, 0x1ff, 0x8, 0x6, 0x1, 0x1f, 0x3ee]}, 0x5c) 12:23:03 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:03 executing program 5: 12:23:03 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r2, 0x1, 0x0, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x4c}}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x5, 0x8001]}]}, 0x20}, 0x1, 0x0, 0x0, 0x60000}, 0x40000) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r3 = socket$netlink(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000001d40)) 12:23:04 executing program 5: 12:23:04 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0xfffffffd, 0xffffffffffffffff}, 0xfffffffffffffd5c) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x741201, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x3c, r2, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x3c}}, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='q'], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@remote, r5}, 0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x17c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xec, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xb}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @private}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r2, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x70}}, 0x4000) 12:23:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x40000, 0x0, 0x4}, 0x18) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x8, 0x9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x1000, 0xff00, 0x7, 0x5, 0x8}, 0x14) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000100)={0x0, 0x7ff}) 12:23:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:04 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x2, 0x80080) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) getsockopt$sock_buf(r3, 0x1, 0x1a, &(0x7f00000000c0)=""/93, &(0x7f0000000000)=0x5d) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000140)={0x7, 'vlan0\x00', {0x5a4b}, 0x5}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:04 executing program 5: 12:23:04 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x1000}, 0x10) 12:23:05 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef45000107030000141900", 0x22}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) socket$bt_bnep(0x1f, 0x3, 0x4) 12:23:05 executing program 5: 12:23:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:05 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:05 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="880026bd7000fbdbdf250500000008000380040001000800050079e1000005000200ff000000"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x48800) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wg0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@ipv6_newroute={0xe8, 0x18, 0x200, 0x70bd28, 0x25dfdbfb, {0xa, 0x14, 0x0, 0x9, 0x0, 0x2, 0xc8, 0xb, 0x400}, [@RTA_METRICS={0xc3, 0x8, 0x0, 0x1, "506df43b04058f0e67d6ee53997081ff73505dcb80330585b465bdb975d4725715ce83528cafa0ee86195fdbc6bf58b0a90707555b57d78d36bf327023a3b6f53140f8b1d06c59d41cafd0a6f6db5a1440979d6fe8402a5fb43cbfa0a5c2b747fa8d3d63f88c7a5cddc47a5dfec95c4e60cfbea67df1b350656d781be1ab396ef76cbdf0a398b427ef06d199ccb6ce6587638a938f944ad43c177acf830a472be1a1344cce05e0cd46ad94c53af7fd0ce3202c6bac1638f8f91f3295e422f7"}, @RTA_OIF={0x8, 0x4, r4}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4088040}, 0x4001) 12:23:05 executing program 3: msgget(0x3, 0x54) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:05 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x140a, 0x100, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40011) 12:23:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000002c0)='+', 0x1}], 0x1, &(0x7f0000000600)=[{0x10}], 0x10}, 0x0) 12:23:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4006e0000000000000066000200000000005b1a4000"/32], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0xffffffffffffffff) 12:23:06 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000000)={0x401, "263240e49f933e125c156e3341d28ba00b65537b32644e76e39be0c4d58052a5", 0x1, 0x1}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:07 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef45000107030000141900", 0x22}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:07 executing program 5: 12:23:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r0, 0xffffffffffffffff, 0x0, 0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r2, 0x0, 0x2) 12:23:07 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x20001000}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x74a7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e23, 0x800, @mcast2, 0x5}}, [0x3, 0x7, 0x3f, 0x4, 0x401, 0x9, 0x6, 0x8, 0x278, 0xffff, 0x3, 0x6, 0xffffffff, 0x81, 0x80000001]}, &(0x7f0000000200)=0x100) 12:23:07 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x222000) write$P9_RLERROR(r0, &(0x7f00000000c0)={0xa, 0x7, 0x1, {0x1, '['}}, 0xa) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:07 executing program 5: 12:23:07 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x402) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000100)={0x2c4, r2, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x148, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "5d552fae0bcc01a42cc527fb4afe408cea6bdf88103d"}}, @TIPC_NLA_NODE_ID={0xa2, 0x3, "d0bec8c743cffcfb911d5e888bd5bc895e81f89cf90d65bac0eb9d702a1fb97a6b3e754632eeb041a734fb69abd04384a7325e6c74415d762d04769abf1e4dddc59669eac031f8e15c1c418511f0e34ea8823003ee6046fa2f13790e74015e1b61198b0b56e8f317830ed71eb7eaffbbe0fefa1fafef1aacae51610607cb24f6bee736a1420fab7fdde6a86fda6d821ec1a7d710d52a07b1b24e77e54fd7"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "40cae5477e5fce7f3549d8e771fb833ed33c1c223bcb81847838da4bb9"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x654a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x23}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x538}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff5b}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x341}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x40004}, 0x4008800) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000480)) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400008000130f0000fe00000000d187b1784d6e7c6a00000095000700402d36"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1}, 0x10}, 0x78) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x587000) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000000c0)) 12:23:07 executing program 0: set_mempolicy(0x8002, &(0x7f00000000c0)=0x101, 0x12) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) sendmsg$alg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="97423b1c1367966592968d508a38ebbbc1562c96e440e67e531bcc4ec03e55c309ce7a385b0086d1e94b7dd89c1134c3cac3db92f3a3a4ea01732d63e35f4e23781e1a1ee7f5972d4e1400adb621becdcc8a2e3a318975d7b097dabeac8a670c3c35fca8", 0x64}, {&(0x7f0000000280)="5db8d4b6c9a7b4e84c920b2195e442176bbc54fc811e9e7a95f52e13f2d066c3d2370b074b257e79ecd628af934818852162c32bb9e2402d9e8d5f431e0bf3c4c98e10da32f6ed083216c7371046a578db6997c7e89247c23197d2b2b4c72eb5e30bd17d4c83d821ba255272f7e54db0c87a7b6be6f3ed42b401e921f5f644499a884e004a78397d971fb48d4ab727ef1b659615ecc2bc2871875c572a8e4ce2d2d412a099b44c10780efb21055f1a9c5331e5724b19", 0xb6}, {&(0x7f0000000340)="0ec03ad52a9cb48ed77a5dafe87ca57e68204f20561f9caa3880b5c01dbabdff46b47df40120657a411d0e2890a0f614920186b7190ee95cf3f602f7130219a5f24684206ccfdcd4e0e0b4c418ff6e04fa8494a5493f543b912813dfbcbba2920cdfc526f81ab5db78a473067a0621f9", 0x70}, {&(0x7f0000000040)="c62985b840452ffd1710abf1693b5e", 0xf}, {&(0x7f0000000640)="d81b6240b780917830d143c9182c223f3b94250e4947f589e526715066b0afeb4935f1abc5d842b04182692517f5aae7244196da406b6c6afe0996b5b327b1bddb87e3bb7d83fff4819727bdedb329bd0525afdbdb9143f5611cf15b81da619103cfe1d80f9f331c535a1f67dc6a6bf0aa6cea3e18362c1c4b51c2c989bac093c6082bcc36716fa9661a3b0c44b5a56474506c95a90834ec557fd7fee19836301b026cbc9abbbd195974c9492c2de7bf6e60bad0396d9cb59f048e56ce1d9a1faf747bf281478c2fffbddafc1fdc6960534e2ff0ac2f74026ec278d275bcefa6d0", 0xe1}, {&(0x7f0000000740)="0e00b0f0f17e6d56e872b9ca9d04b74fa5085665c92a9a170e30f6bcc1b3065545dcb438cf79bdf46a999da057b0ccfa1a752d1be03c0d79c6c19c34f5994cfac512efaa7232b97c72fc94f202b4f146a747f6e02ad778983809c610abf779a1e28c91eae4eadfbf65466fca43fce9a7e637663f211f2587010bbf1d81cfb3bfb60d8830fd94", 0x86}, {&(0x7f0000000800)="9120060ade38789ff7327adf84f1f11a90329aa68e77bcbc64b9053d0677143c81a00d448e83a7381d645dec1b1b252e3aabeaae0ed9ba96f4806e69ed9e8c8c2c4f5e1f376803d2867e7a42cafb25a057bc33a24134cc70d222e8c517138978d37db5bb02a56165cd6138446fcc9a37f5070515e225a94d5b18f1a7ed2a982195130f427a49be3bcf1e6aaef0c521d3dd74", 0x92}], 0x7}, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) clone3(&(0x7f0000000500)={0x80050000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x58) sync() syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x40541) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) 12:23:07 executing program 5: 12:23:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x43800, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f8, 0x1, 0x70bd28, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x44000}, 0x441) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x0, 0x0) 12:23:08 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a", 0x23}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:08 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) read$rfkill(r1, &(0x7f0000000000), 0x8) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:08 executing program 5: 12:23:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x100, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 12:23:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006e000000000000006600000000180000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000080)=0x4) 12:23:09 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000000280)=[{&(0x7f0000000300)=""/163, 0xa3}, {&(0x7f00000003c0)=""/133, 0x85}, {&(0x7f00000001c0)=""/123, 0x7b}], 0x3, &(0x7f0000000640)=""/4096, 0x1000}, 0x10000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x462642, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x10, 0x1411, 0x100, 0x70bd26, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x4000050) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x82, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x80, 0x6}, 0x8) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) semctl$GETPID(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000001640)=""/226) 12:23:09 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) rt_tgsigqueueinfo(0x0, 0x0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, 0x0) pidfd_open(0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r1, 0x0, 0x4, &(0x7f0000000200)='}*,\x00', r2}, 0x30) r3 = accept(r0, 0x0, &(0x7f0000000440)) ioctl$F2FS_IOC_GET_PIN_FILE(r3, 0x8004f50e, &(0x7f0000000000)) accept4$inet6(r3, 0x0, &(0x7f0000000480), 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f00000000c0)="e8c85449fb22b9372065b86ac3706013b08c1e9997761efe99069f898a83928c7a0bcac16844f51ed55044192ec9291f786633e7f402972222f49d538f3d07", 0x3f}, {&(0x7f0000000100)="3221fb9bdabc651071e802eb08f54189e148589f3ec9ac11fb97af226404e26ffee80c8e5d5eb5e03546a34520ace11fb7d4f32471011ef985c74a4e43fc2c8795436e6625f603c52788abd3ff42511d16eff4bf20bd57cb5aab369e0e998690fd0409c3e72d3c0d4bcf8c4b5f277e56ca7469e5d22e969f92c609945594c58cbb6efeeca52b42cae5ef3a2849fade2ac07dd713cab637336d777d8b494407f512dd14233c5a6c28224d0acbb5d01555f6f01d", 0xb3}], 0x2, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:09 executing program 5: 12:23:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:09 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r6, 0x0, 0x0, 0x1}, 0x10) 12:23:09 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x1, 0x1, 0x6, 0x2}, {0x3, 0x0, 0x8}, {0x5, 0xc1, 0x4, 0x1}, {0x3, 0x7, 0x0, 0x8000}, {0x6, 0x8, 0x2}, {0xa7, 0xe6, 0x20, 0x4}, {0x7f, 0x1, 0x7, 0xf33}, {0x7, 0x7, 0x4, 0xd5bd}]}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1c, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006e00000000000000660000000000ff030000010000040000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:23:10 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a", 0x23}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:10 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) clock_nanosleep(0x5, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x1ff) modify_ldt$write(0x1, &(0x7f0000000080)={0x9, 0x20001000}, 0x10) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000140)={0x80000001, 0x7ff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 12:23:10 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@random={'osx.', ']\x00'}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x1000}) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:10 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x1202, &(0x7f0000000040), 0x1) 12:23:11 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x10) 12:23:11 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:11 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0xfffffffe, 0x20000000}, 0x10) 12:23:11 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x100000}, 0x10) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="2c000000cf19773636f0f4f45e2eb45384c5b8b14f3a4d95777c8b1ba75707623e2abd818017a5241c77b8bdde2ee3d74c9d6314212298cf781d26bc", @ANYRES16=r1, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES16, @ANYBLOB="e0f0fdcb69a002053b14d7a44ca9ff6dedc9d15f7745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278aac7269503bfe6467dd6c6d36cc4dca60bb862f7d18352b12278586d913cda836caa174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c00edd2f9ebbd77c4ba52512a2fa6b7414bc5e5cc6776c14347d69579c2649e96f3c76410798da3a4775f6f4827c6a855669bafab4e0b85a202cafb926cc804a6771003728624ea517ea9acb82cc1884dad09707e77cc9b49582cff4f071b7eb00e60cfbe60"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00f5322a178ef612a4a2ce1884e49947ddc0dc7845757191fac8fbdbb58854", @ANYRES16=r1, @ANYBLOB="000426bd7000ffdbdf250e00000008000b00060000000500370001000000080031007f00000008003c0081ffffff05002a000000000008003c00020000000800320001000080"], 0x4c}, 0x1, 0x0, 0x0, 0x40000d1}, 0x10801) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e15, 0x10001, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2408008c, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @private2}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x721100, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x143042, 0xc) ioctl$mixer_OSS_GETVERSION(0xffffffffffffffff, 0x80044d76, &(0x7f0000000240)) 12:23:11 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) 12:23:11 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a", 0x23}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:12 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000000)={0x8, 0x101}) 12:23:12 executing program 3: r0 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz1\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) socket$bt_cmtp(0x1f, 0x3, 0x5) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f00000000c0)=0x2c) 12:23:12 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x23, 0x0, 0x0) dup2(r0, r1) 12:23:12 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:13 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 12:23:13 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x9, 0x12, 0x1, r2}) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:13 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x103, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:14 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x1000, 0x2000}, 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) 12:23:14 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/vcsu\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c172d603b9070200000f32ed", 0x48}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:23:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:15 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) 12:23:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid:D4', 0x0) 12:23:15 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x8, 0x0, 0x1000}, 0x10) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x40000, 0x0) ftruncate(r1, 0x7) clone3(&(0x7f0000000500)={0x34584d000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 12:23:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) [ 472.992366][T12782] IPVS: ftp: loaded support on port[0] = 21 12:23:15 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000000)={0x8000, 0x100000, 0xffffffffffffffff}, 0x10) 12:23:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 473.536197][ T7696] tipc: TX() has been purged, node left! 12:23:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000340)=""/212, 0xd4}, {0x0}], 0x2) recvfrom$inet(r3, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 12:23:16 executing program 3: modify_ldt$write(0x1, &(0x7f0000000080), 0x10) ioperm(0x7fffffff, 0x3, 0x7) 12:23:16 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:16 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x100000}, 0x10) 12:23:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:18 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1}, [{}]}, 0x78) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000000)) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:18 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000140)="ce1060e0ceabf40d6c0a2e014ef408673d80dad177e7f87bd33d9fd5211fb8d168254f53e5c18683e5ddb28616a5168231400d8591653a25318b4b38c7d4b6c0a4fae12f648f67610ba171be4ff056252d1ae59e5515008cf6fd67a3fcaf8cdf53cb", 0x62}, {&(0x7f00000000c0)="662428804d5aa5479fb2a0b55d7fcad7b0feba4c8e22ba008020f8d7a5c08c766175", 0x22}, {&(0x7f0000001200)="9f17377222047b7a370968b53cc3bfc1e40fd6f7c4c7bfa54da196fc9ec67f846f6ab4e011ce7475b8f084b86c410a352298c1ddd1484ed116c44d3b7f4c6a5a16e61429f1fa9ae7bcf780a4b7cde13a7fe7d6817b91e1aec4e0fe76f69bf71ea9ac4e931cd4de557d03d7a0b99a621ed84831b081784d54e6366ea8aa9ed022fb7a842294665b26ea46332eba87b144ae154c0aee4304d1faf21c1cf561ab88281c56e3658397036d8c584772a704d30eade702", 0xb4}, {&(0x7f00000012c0)="d09cc1c04e001ee9c6010011e71f7e9c5c8f303b1f172d0ef400e6bbebe39a44d10353a756e3454bc290251b0eab2a33f0a4bf", 0x33}, {&(0x7f0000001300)="00eae4a6", 0x4}, {&(0x7f0000001740)="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", 0xe82}], 0x7}, 0x0) 12:23:18 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r6, 0x9, 0xfffffffc, 0x1}, 0x10) [ 476.520400][ C1] sd 0:0:1:0: [sg0] tag#379 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 476.530933][ C1] sd 0:0:1:0: [sg0] tag#379 CDB: Test Unit Ready [ 476.537572][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.547295][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.557016][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.566776][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.576489][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.586204][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.595852][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.605582][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.615302][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.625028][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.634725][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.644438][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.654153][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.663869][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 476.673578][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3dd1000099f88cb0a6ea394b1fb9ce36c7829dc9c7fef543cf1b35a94f2c9f251ffd090ddefad2f74221de0a6b7277a5bb7599bcb17a", @ANYRES16=r1, @ANYBLOB="0100000000000000000148bea7b39af38c04c5dbf3e7"], 0x1c}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0xe330) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x4, 0x5, 0x9, 0x4, 0x8, @private2={0xfc, 0x2, [], 0x1}, @mcast1, 0x40, 0x1, 0x3, 0xfffffffa}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet(0x2, 0x5, 0x7) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r4, @ANYRESHEX, @ANYRES32=r6, @ANYRESHEX=r6, @ANYRES32=r2, @ANYRES64=r6, @ANYRES32=r3], 0x1) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000080)={@remote, r8}, 0x14) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="01042abd7000fcdbdf2501000000140007002001000000000000000000000000000114000900ff010000000000000000000000000001050004000100000008000600ac1414bb050002000a000000080008007f0000010500040002000000050002000a00000008000b00", @ANYRES32=r5, @ANYBLOB='\b\x00\v\x00', @ANYRES32=r8, @ANYBLOB="6f65aaea2cb90789e718bafae46f88b7e9d757dd6227fc7e0c9c2a4045860ed9c21dafe33ee60dd7b63c50e461bad706d7e30f716fe2b3756649e2cc0aec00"/78], 0x7c}, 0x1, 0x0, 0x0, 0x408c4}, 0x400c800) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) sysfs$1(0x1, &(0x7f0000000000)=']\x00') clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 476.960285][T12871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:23:19 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2100, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="17090000000000000000040000b779000900000000000f53e8e2df882509d970d6183e1ba16add1d4a618819b5ad1e9f0ab8a974ed719d31fa889c09d006d99ab1d7a02eda7c9e1bb82571b08589efab84f58df69171cbea09f5d1f4165090c6f7dcb09151bf6e976c0037d764e200319e04"], 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b2960100", @ANYRES16=r1, @ANYBLOB="000127bd7000fedbdf25050000001400080076657468315f766c616e000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24080000}, 0x40080) 12:23:19 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:19 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x8, 0x2) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000000)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@int=0x4, 0x4) 12:23:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611018000000000046000000000000089500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 477.325607][ C1] sd 0:0:1:0: [sg0] tag#380 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 477.336217][ C1] sd 0:0:1:0: [sg0] tag#380 CDB: Test Unit Ready [ 477.342828][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.352691][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.362500][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.372313][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.382132][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.391948][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.401756][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.411542][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.421329][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.431111][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.440923][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.450732][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.460554][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.470352][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.480157][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.930299][ C1] sd 0:0:1:0: [sg0] tag#381 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 477.940825][ C1] sd 0:0:1:0: [sg0] tag#381 CDB: Test Unit Ready [ 477.947452][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.957178][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.966908][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.976630][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.986337][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.996055][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.005688][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.015414][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.025130][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.034855][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.044573][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.054283][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.063990][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.073754][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.083484][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:20 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:21 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:21 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x2, 0x6}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:21 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) write$vhci(r0, &(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, "6137cff5e38ea4ffb91743515e4a22ce543fe98e8cbc8a9e6aa971e9cf44ea504a2f16f72d83dfd19f3e754fb40ba328e9a0ba26350dfed5f425b5e73c71a4bf0cb3bc1d519f4be6bf44396f8ff38b90d7a661cba1f7b5"}, 0x58) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) recvmsg(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/135, 0x87}, {&(0x7f0000000140)=""/103, 0x67}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/62, 0x3e}], 0x4, &(0x7f0000000380)=""/90, 0x5a}, 0x40000040) connect$unix(r2, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet_tcp_int(r5, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r5, &(0x7f0000000400)=@abs, 0x6e) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:23:21 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a742"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 478.666502][T12904] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 478.782393][ C1] sd 0:0:1:0: [sg0] tag#382 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 478.793087][ C1] sd 0:0:1:0: [sg0] tag#382 CDB: Test Unit Ready [ 478.799757][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.809490][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.819215][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.828984][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.838706][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.848423][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.858141][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.867856][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.877563][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.887278][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.896989][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.906697][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.916411][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.926126][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.935757][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:21 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@random={'osx.', '](@,\x00'}) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$can_bcm(0x1d, 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x40000000}) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:21 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f00000001c0)={0x3f000, 0x0, 0x1000}, 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x82, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e21, 0x3f, @loopback, 0x6}}, 0x8, 0x9, 0x400, 0x0, 0x40, 0x8, 0xff}, 0x9c) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) ioctl$SNDCTL_DSP_STEREO(r5, 0xc0045003, &(0x7f0000000000)=0x1) 12:23:22 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a742"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:23:22 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@int=0x7fff, 0x4) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x88000, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/108) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'caif0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="0808040400000600fe8000000000000000000000000000aafc000000000000000000000000000001fe800000000000000000000004000000ff02000000f3ff0000000000265d0d4dfb597634363dc92ce67b1937e95c0380798115d12c1fd803"], 0x48) [ 479.810532][ C0] sd 0:0:1:0: [sg0] tag#4227 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 479.821300][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB: Test Unit Ready [ 479.828048][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.837923][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.847797][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.857723][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.867607][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.877473][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.887295][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.897131][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.906959][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.916789][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.926592][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.936398][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.946219][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.956053][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.965764][ C0] sd 0:0:1:0: [sg0] tag#4227 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:22 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000000)) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:22 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a742"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 480.643861][ C0] sd 0:0:1:0: [sg0] tag#4228 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 480.654552][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB: Test Unit Ready [ 480.661307][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.671135][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.680963][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.690797][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.700618][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.710442][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.720267][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.730076][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.739897][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.749738][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.759587][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.769499][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.779342][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.789166][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.798983][ C0] sd 0:0:1:0: [sg0] tag#4228 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.158133][T12907] not chained 50000 origins [ 481.162660][T12907] CPU: 0 PID: 12907 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 481.165978][T12907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 481.165978][T12907] Call Trace: [ 481.165978][T12907] dump_stack+0x1df/0x240 [ 481.165978][T12907] kmsan_internal_chain_origin+0x6f/0x130 [ 481.165978][T12907] ? kmsan_set_origin_checked+0x95/0xf0 [ 481.165978][T12907] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 481.165978][T12907] ? kmsan_get_metadata+0x11d/0x180 [ 481.165978][T12907] ? kmsan_set_origin_checked+0x95/0xf0 [ 481.165978][T12907] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 481.165978][T12907] ? kmsan_get_metadata+0x4f/0x180 [ 481.165978][T12907] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 481.165978][T12907] ? kmsan_get_metadata+0x4f/0x180 [ 481.165978][T12907] ? kmsan_set_origin_checked+0x95/0xf0 [ 481.165978][T12907] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 481.165978][T12907] ? _copy_from_user+0x15b/0x260 [ 481.165978][T12907] ? kmsan_get_metadata+0x4f/0x180 [ 481.165978][T12907] __msan_chain_origin+0x50/0x90 [ 481.165978][T12907] __copy_msghdr_from_user+0x555/0xaf0 [ 481.165978][T12907] ? __msan_get_context_state+0x9/0x20 [ 481.165978][T12907] __sys_sendmmsg+0x558/0xd80 [ 481.165978][T12907] ? kmsan_get_metadata+0x4f/0x180 [ 481.165978][T12907] ? kmsan_internal_set_origin+0x75/0xb0 [ 481.165978][T12907] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 481.165978][T12907] ? kmsan_check_memory+0xd/0x10 [ 481.165978][T12907] ? _copy_to_user+0x12e/0x1d0 [ 481.165978][T12907] ? kmsan_get_metadata+0x11d/0x180 [ 481.165978][T12907] ? kmsan_get_metadata+0x11d/0x180 [ 481.165978][T12907] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 481.165978][T12907] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 481.165978][T12907] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 481.165978][T12907] __se_sys_sendmmsg+0xbd/0xe0 [ 481.165978][T12907] __x64_sys_sendmmsg+0x56/0x70 [ 481.165978][T12907] do_syscall_64+0xb0/0x150 [ 481.165978][T12907] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.165978][T12907] RIP: 0033:0x45c1d9 [ 481.165978][T12907] Code: Bad RIP value. [ 481.165978][T12907] RSP: 002b:00007fc6444d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 481.165978][T12907] RAX: ffffffffffffffda RBX: 0000000000025a80 RCX: 000000000045c1d9 [ 481.165978][T12907] RDX: 0000000004924b68 RSI: 0000000020000140 RDI: 0000000000000006 [ 481.165978][T12907] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 481.165978][T12907] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 481.165978][T12907] R13: 0000000000c9fb6f R14: 00007fc6444d29c0 R15: 000000000078bf0c [ 481.165978][T12907] Uninit was stored to memory at: [ 481.165978][T12907] kmsan_internal_chain_origin+0xad/0x130 [ 481.165978][T12907] __msan_chain_origin+0x50/0x90 [ 481.165978][T12907] __copy_msghdr_from_user+0x555/0xaf0 [ 481.165978][T12907] __sys_sendmmsg+0x558/0xd80 [ 481.165978][T12907] __se_sys_sendmmsg+0xbd/0xe0 [ 481.165978][T12907] __x64_sys_sendmmsg+0x56/0x70 [ 481.165978][T12907] do_syscall_64+0xb0/0x150 [ 481.165978][T12907] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.165978][T12907] [ 481.165978][T12907] Uninit was stored to memory at: [ 481.165978][T12907] kmsan_internal_chain_origin+0xad/0x130 [ 481.165978][T12907] __msan_chain_origin+0x50/0x90 [ 481.165978][T12907] __copy_msghdr_from_user+0x555/0xaf0 [ 481.165978][T12907] __sys_sendmmsg+0x558/0xd80 [ 481.165978][T12907] __se_sys_sendmmsg+0xbd/0xe0 [ 481.165978][T12907] __x64_sys_sendmmsg+0x56/0x70 [ 481.165978][T12907] do_syscall_64+0xb0/0x150 [ 481.165978][T12907] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.165978][T12907] [ 481.165978][T12907] Uninit was stored to memory at: [ 481.165978][T12907] kmsan_internal_chain_origin+0xad/0x130 [ 481.165978][T12907] __msan_chain_origin+0x50/0x90 [ 481.165978][T12907] __copy_msghdr_from_user+0x555/0xaf0 [ 481.165978][T12907] __sys_sendmmsg+0x558/0xd80 [ 481.165978][T12907] __se_sys_sendmmsg+0xbd/0xe0 [ 481.165978][T12907] __x64_sys_sendmmsg+0x56/0x70 [ 481.165978][T12907] do_syscall_64+0xb0/0x150 [ 481.165978][T12907] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.165978][T12907] [ 481.165978][T12907] Uninit was stored to memory at: [ 481.165978][T12907] kmsan_internal_chain_origin+0xad/0x130 [ 481.165978][T12907] __msan_chain_origin+0x50/0x90 [ 481.165978][T12907] __copy_msghdr_from_user+0x555/0xaf0 [ 481.165978][T12907] __sys_sendmmsg+0x558/0xd80 [ 481.165978][T12907] __se_sys_sendmmsg+0xbd/0xe0 [ 481.165978][T12907] __x64_sys_sendmmsg+0x56/0x70 [ 481.165978][T12907] do_syscall_64+0xb0/0x150 [ 481.165978][T12907] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.597900][T12907] [ 481.597900][T12907] Uninit was stored to memory at: [ 481.597900][T12907] kmsan_internal_chain_origin+0xad/0x130 [ 481.597900][T12907] __msan_chain_origin+0x50/0x90 [ 481.597900][T12907] __copy_msghdr_from_user+0x555/0xaf0 [ 481.597900][T12907] __sys_sendmmsg+0x558/0xd80 [ 481.597900][T12907] __se_sys_sendmmsg+0xbd/0xe0 [ 481.597900][T12907] __x64_sys_sendmmsg+0x56/0x70 [ 481.597900][T12907] do_syscall_64+0xb0/0x150 [ 481.597900][T12907] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.597900][T12907] [ 481.597900][T12907] Uninit was stored to memory at: [ 481.597900][T12907] kmsan_internal_chain_origin+0xad/0x130 [ 481.597900][T12907] __msan_chain_origin+0x50/0x90 [ 481.597900][T12907] __copy_msghdr_from_user+0x555/0xaf0 [ 481.597900][T12907] __sys_sendmmsg+0x558/0xd80 [ 481.597900][T12907] __se_sys_sendmmsg+0xbd/0xe0 [ 481.597900][T12907] __x64_sys_sendmmsg+0x56/0x70 [ 481.597900][T12907] do_syscall_64+0xb0/0x150 [ 481.597900][T12907] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.597900][T12907] [ 481.597900][T12907] Uninit was stored to memory at: [ 481.597900][T12907] kmsan_internal_chain_origin+0xad/0x130 [ 481.597900][T12907] __msan_chain_origin+0x50/0x90 [ 481.597900][T12907] __copy_msghdr_from_user+0x555/0xaf0 [ 481.597900][T12907] __sys_sendmmsg+0x558/0xd80 [ 481.597900][T12907] __se_sys_sendmmsg+0xbd/0xe0 [ 481.597900][T12907] __x64_sys_sendmmsg+0x56/0x70 [ 481.597900][T12907] do_syscall_64+0xb0/0x150 [ 481.597900][T12907] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 481.597900][T12907] [ 481.597900][T12907] Local variable ----msg_sys@__sys_sendmmsg created at: [ 481.597900][T12907] __sys_sendmmsg+0xb7/0xd80 [ 481.597900][T12907] __sys_sendmmsg+0xb7/0xd80 12:23:24 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:24 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x26}, 0x543d}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e22, 0x3f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x1, @local, 0x59}, @in={0x2, 0x4e21, @multicast2}], 0xa4) 12:23:24 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:24 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffffffffffff9) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x3}}, 0x18) 12:23:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:23:24 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xf2, "2e83a8a0d0661f94c622e912b4875685993e4c18f2f1a2147d1d70666e59bca11abfe4e4bc979cbadd14dfe12e14cf6374fa550764f572604e9b0c0525d61e9c646366d9cd948aab8d8267a0f8a824ee66593fee0bb405fa5302e3f28bc20a0dc7dae78355bc0ca2a2dc9cacfadbeec131d5bca82c6f22cce4accbd19b653895cbeed341ea81d24f700d627985cdc6bbd31f42a469f1313595221c50da4908f08b2ad46f988f8a2c3d4ff669d04d670e71e892e3123ba0d4d95400d4fe8f502d66a2177358fb764c64fe2f05ebe4790998caa901e8fe9ab50b9c287bf9cc087dff24deebdbb7a78c342936c3b302e73d7d14"}, &(0x7f0000000180)=0xfa) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000001c0)={r1, 0x82, "89b5e39de44c2e8432ef51f5d55ac1a5d7830cc1d91be793deabb232714fa770793c1ec72459561237d58ed831d1ff595fb3e40a28ef81d4b8d9ad395fbd6a46f970a5d9026c26e1737bd41ed935110a6f806bb5bcefea0aea7746d96c792f01be13cfdd190c0442a84ea4d1e3552c360baf7f0eb2117a499cd57db5c3f9b212dfbd"}, &(0x7f0000000280)=0x8a) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b4000000000000006e00000000f88bf8343eb558059500000066000000008bf9c4c300580000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2463f3bc0440"], 0x0, 0x0, 0x0}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="84ac12b3a63e24f3294a1f1e6abe0b630000"], 0x1, 0x0, &(0x7f0000000140)="0e"}) r4 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0xd, 0x0, &(0x7f00000007c0)=ANY=[@ANYRES16=r2, @ANYBLOB="2de8dfa242d7196fdaa3f020c1d0d0a691fa8db895584cd0c807f54c47637ce37c923f5f8890b2d2bc997cac9a1f3f6804", @ANYBLOB="136af77fe93b6809a774911a6fbc21c04a734d5c43513825dbf4b1e398e76dbeb3f9ae11accc7216da6a7bad04ef7a58c0b4ab01293a5b663c2da2612ee587a319d203b6b2553a88362057d69131aaf1cf0e01d70efa91df0dd6de5644eb1688318f9764f2062054b1149e00"/117], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000100)={0xfe65, 0x0, &(0x7f0000000380)=[@increfs={0x40046304, 0x1}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xa4, 0x0, &(0x7f0000000480)=[@increfs_done={0x40106308, 0x2}, @enter_looper, @free_buffer={0x40086303, r4}, @register_looper, @clear_death={0x400c630f, 0x3}, @exit_looper, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000680)={@fda={0x66646185, 0x2, 0x1, 0x12}, @fd, @fda={0x66646185, 0x6, 0x2, 0x35}}, &(0x7f0000000440)={0x0, 0x20, 0x38}}}, @acquire_done, @decrefs], 0x73, 0x0, &(0x7f0000000540)="e7e1f82475c14c655fa58b82ff704e467936d8d6daa86fafd076d2c8ce5261207effac8170b71351253def54c457747a226af465d9ec8e687cc97ac26ffd595d22454fe224b22efe44eee8be16fe1cd4ec69a1cd0f2dde64d8b2a1afb41bc7af94a8658414d9379774750fd250f2468382537e"}) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000340)) r5 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x10001, 0x408480) write$cgroup_freezer_state(r5, &(0x7f0000000300)='THAWED\x00', 0x7) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x2007fff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000640)='nr0\x00', 0x10) [ 482.065526][ C0] sd 0:0:1:0: [sg0] tag#4229 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.076261][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB: Test Unit Ready [ 482.082878][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.092757][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.102597][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.112563][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.122409][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.132238][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.142071][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.151887][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.161717][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.171559][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.181398][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.191243][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.201081][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.210939][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.220783][ C0] sd 0:0:1:0: [sg0] tag#4229 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x8}, 0x10}, 0x78) 12:23:25 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 482.683644][ C1] sd 0:0:1:0: [sg0] tag#383 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.694294][ C1] sd 0:0:1:0: [sg0] tag#383 CDB: Test Unit Ready [ 482.700959][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.710782][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.720562][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.730342][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.740063][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.749836][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.759563][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.769283][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.779002][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.788723][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.798463][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.808176][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.817901][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x40000000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x78) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @private2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)={0x18, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x2b8, r5, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x179d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x128, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x64010101}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x679, @loopback, 0x7ff}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x149}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x19a, @mcast1, 0xffffffff}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3ff, @local, 0x6}}}}]}, @TIPC_NLA_NODE={0x74, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ID={0x5f, 0x3, "4bc1626590051e493ff0349eeb5a2774fa6cc21fd9de0c5db4fa969cf77bd42b169a10f975fb889b3d4cbc38f57563c4655fa78ae55a4be7f9003ac16975fdcf6edaf6013a613402ccb9925477f2447682e481904f1567036ac1f4"}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2fe80000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x52}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) move_mount(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x12) [ 482.827604][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.837301][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:25 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) mount$fuseblk(0x0, 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio\x00'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3b}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(0xffffffffffffffff, r2, r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4600, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) mount$fuseblk(0x0, 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio\x00'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3b}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(r4, r5, r6) getgroups(0x4, &(0x7f0000000100)=[0x0, 0x0, r3, r6]) modify_ldt$write(0x1, &(0x7f0000000080)={0x4, 0x20000800, 0x1000}, 0xd52b4f0ec7f971c2) 12:23:25 executing program 0: modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000003c0)={{0x1, 0x3}, {0x33, 0x4}, 0x7, 0x1, 0x3f}) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x153640) setsockopt$inet6_dccp_int(r3, 0x21, 0x6, &(0x7f0000000280)=0x7, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00@', @ANYRES16=r5, @ANYBLOB="0100000000000000000001000000000000000c410000000c003b0000000000000000"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r5, 0x8, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x401}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008044}, 0x1) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x402, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000810) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:25 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 483.697845][ C1] sd 0:0:1:0: [sg0] tag#320 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.708378][ C1] sd 0:0:1:0: [sg0] tag#320 CDB: Test Unit Ready [ 483.714883][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.724660][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.734389][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.744108][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.753831][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.763550][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.773259][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.782974][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.792691][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.802398][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.812094][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.821832][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.831553][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.841272][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.850991][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:26 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:23:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) sendmsg$AUDIT_TRIM(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f6, 0x400, 0x70bd27, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x44080}, 0x8080) 12:23:26 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200200, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:26 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd24"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xf2ed, 0x100) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={{r1}, 0x5, 0x7, 0xdf1}) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) [ 484.296479][ C0] sd 0:0:1:0: [sg0] tag#4230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 484.307333][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB: Test Unit Ready [ 484.313946][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.323813][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.333700][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.343669][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.353542][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.363429][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.373324][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.383205][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.393103][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.402959][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.412838][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.422721][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.432597][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.442507][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.452411][ C0] sd 0:0:1:0: [sg0] tag#4230 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:27 executing program 3: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r0, &(0x7f0000000400)=@abs, 0x6e) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6_sctp(0xa, 0x4, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x82, &(0x7f00000000c0)={r5}, 0x8) sendto$inet6(r2, &(0x7f0000000340)="99d01bf1cea6b517659405b049", 0xd, 0x0, &(0x7f0000000280)={0xa, 0x4e23, 0x1d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={r5, @in6={{0xa, 0x6e24, 0x6, @private0}}, [0x17, 0x8, 0x7, 0x80000002, 0x8000, 0x6, 0x7, 0x20, 0x2000000000000000, 0x81, 0x4, 0x7, 0x1a3, 0x0, 0x10000]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r6, 0x4) 12:23:27 executing program 2: r0 = openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x202203, 0x8, 0x6}, 0x18) accept4$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0)=0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006e0000000000000066000000000000009500180000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 12:23:27 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x141000, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3b}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x23}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:login_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x44010) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) modify_ldt$write(0x1, &(0x7f0000000380)={0x6, 0xffffffffffffffff, 0x400, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x1c, r4, 0x917, 0x0, 0x0, {0x4}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'bond0\x00'}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7f}]}, 0x44}, 0x1, 0x0, 0x0, 0x11}, 0x0) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:27 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd24"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) 12:23:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000000006e000000000000006600b8837a3486214c1a180000000000bf66ca1aeff6d4e4d56fbc7450d8630100eb566be5875788d995600657d25d78751532a63149c961f8db39cec6dfa6cebc72d769c3d26c2af362e55af0397bc4e3d3ab72f1dccb6f7f6df630eacd957398cd04e0b153b082f522363df9742ab718f9fe32fa0000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'tunl0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x40, 0x1b539af143fc87c2, 0x6, 0x2, {{0x5, 0x4, 0x3, 0x1a, 0x14, 0x65, 0x0, 0x6, 0x29, 0x0, @empty, @rand_addr=0x64010100}}}}) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x80000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) getsockname$packet(r3, &(0x7f0000001440)={0x11, 0x0, 0x0}, &(0x7f0000001480)=0x14) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r9, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000080)={@remote, r10}, 0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000015c0)={&(0x7f00000014c0)={0xdc, 0x0, 0x200, 0x70bd2b, 0x7, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}]}, 0xdc}, 0x1, 0x0, 0x0, 0x810}, 0x80) [ 485.429503][ C0] sd 0:0:1:0: [sg0] tag#4231 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.440141][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB: Test Unit Ready [ 485.446881][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.456777][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.466673][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.476605][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.486477][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.496343][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.506215][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.516091][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.525812][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.535707][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.545552][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.555383][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.565229][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.575054][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.584876][ C0] sd 0:0:1:0: [sg0] tag#4231 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:29 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000006e0000000800000026000000000000009500180000000000919b7ed881f549bf7b85d344564ec47acaa3a3c3d70cd9847be9d09ba36077134c8c98726fc25b11b8331fb8834d21bf4833ba4e35f017dfeb6bc9af386cc30bb48429c8dcd6533623f7aefbfa03000000000000007355abb41f66094c7d6e18ed6ad5765be16cd3e10105dcac13a340756faf83ec45df4dc861bcce7b378f477508b15f4a9d111e5b152aadc5efdcca16455248471625436c8bbcfdd54141d19f136cabf81650235ffd1496d031bbe8cdcc284f7a63000bf049b3500218e490f8fbc147b4f851"], &(0x7f0000000080)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48011}, 0x80) 12:23:29 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd24"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:29 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x22280, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:29 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x34, r3, 0x4, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x18, 0x18, {0x8, @bearer=@l2={'eth', 0x3a, 'macvlan0\x00'}}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xe8c0}, 0x448c0) 12:23:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 486.933947][ C0] sd 0:0:1:0: [sg0] tag#4232 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 486.944734][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB: Test Unit Ready [ 486.944843][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.944947][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.945058][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.945164][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.990747][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.990861][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.990966][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.991076][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:29 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece1"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 486.991184][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:29 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2041, 0x0) [ 486.991290][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.991403][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x620041}, 0xc, &(0x7f0000000100)={&(0x7f0000007a80)=ANY=[@ANYBLOB="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"], 0x74d0}, 0x1, 0x0, 0x0, 0x20000}, 0x40014) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:30 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) mq_timedsend(r1, &(0x7f0000000040)="eca5a92bb79b274fc3baebf587844a0803a42d440693583e2690d504d7584c72269c4fdabfaebf4f31528dc1e84724ffb594fa6f6619ae6bc93864f56e19f40d1144cb74ee79f906b26ca196eb5a0c82dbb41da0f78dfa03b6c67571bb4118b664c64593c84e7d2b29d088a8bfdecdc8e297eda8510a276bb2b983fdaf80e421fdda7f7e87fbf18d81b290bcfe1f09e98ac88daa3d", 0x95, 0x100, &(0x7f0000000100)={0x0, 0x3938700}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b4000000000000006e0000000000000066000000000000009500180000000000823ab60885e86fabb0f81c7d72591c18f93d54cf00b2fe7f1699c813379eba3ae2c6290a4cfdf38e05f07846245458f0c0528aca832d56d97bdac6f85110966f49cee798b3b9b97295b46a2f2bf794ce82ef80dec820b8a5cd00a434c3679f48459fdc6c9eb9cd0495a27723e561b89d69cdb350f1f6036175325bef76c03c0efb4f05b7814e651b"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 486.991514][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.991621][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.991730][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 486.991872][ C0] sd 0:0:1:0: [sg0] tag#4232 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.584452][ C0] sd 0:0:1:0: [sg0] tag#4233 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.584678][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB: Test Unit Ready [ 487.584789][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:30 executing program 0: set_mempolicy(0x8000, &(0x7f0000000040)=0x803, 0x5) socket$key(0xf, 0x3, 0x2) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 487.584906][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:30 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece1"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 487.585014][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.585124][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.585232][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.585341][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.585448][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.585560][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.585671][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.585781][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.586043][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.586154][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.586262][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.586369][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.586475][ C0] sd 0:0:1:0: [sg0] tag#4233 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.488525][ C0] sd 0:0:1:0: [sg0] tag#4234 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.488632][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB: Test Unit Ready [ 488.488732][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.488829][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.488928][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.489115][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.489304][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.489414][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.489519][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.489628][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.489735][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.489841][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.489952][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.490063][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.490172][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.490280][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.490397][ C0] sd 0:0:1:0: [sg0] tag#4234 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:32 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9", 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r2}, 0x14) r3 = socket$inet(0x2, 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2007fff) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000100)) r6 = dup(r4) setsockopt$inet_tcp_int(r6, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r6, &(0x7f0000000400)=@abs, 0x6e) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='q'], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote, r7}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x2, 0x1, 0x3, 0x1, 0xffffffffffffffe0, 0x10}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffa1e}, 0x10}, 0x78) msgctl$IPC_RMID(0x0, 0x0) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/179}, 0xbb, 0x1, 0x1000) 12:23:32 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece1"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:32 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) write$P9_RXATTRWALK(r1, &(0x7f00000001c0)={0xf, 0x1f, 0x2, 0x3}, 0xf) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000200)={0x9}, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x82, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e20, 0x29c, @private1, 0xfffffffd}}, 0x2, 0xffffffff, 0x1, 0x3, 0xdbd7}, &(0x7f0000000000)=0x98) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 490.165527][ C0] sd 0:0:1:0: [sg0] tag#4235 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 490.176206][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB: Test Unit Ready [ 490.182818][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.192684][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.202531][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.212356][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.222189][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.232029][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.241849][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.251683][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.261524][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.271336][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.281164][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.290988][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.300816][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.310648][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 490.320481][ C0] sd 0:0:1:0: [sg0] tag#4235 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:32 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x814, 0xa3f1, 0x6, 0x3, 0x1, "badf6d57de6016e875434f976cfe7bf273dd7b", 0x400, 0x7}) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x7, 0x0, @identifier="df5749b30583675ef1d677712e86812c"}}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:23:32 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f00000000c0)={0x16ea23280, 0x0, 0x0, 0x0, {0x10039}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:23:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3fb, 0x4, 0x70bd27, 0x25dfdbff, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x810) 12:23:33 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xfe, 0x6) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:33 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:33 executing program 2: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 12:23:33 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0x401, {{0xa, 0x4e22, 0x6, @rand_addr=' \x01\x00', 0x8}}}, 0x88) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 491.196090][ C0] sd 0:0:1:0: [sg0] tag#4236 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 491.206716][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB: Test Unit Ready [ 491.213318][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.223225][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.233066][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.242903][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.252746][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.262595][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.272429][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.282260][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.292084][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.301917][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.311744][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.321580][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.331406][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.341252][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.351091][ C0] sd 0:0:1:0: [sg0] tag#4236 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9", 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x28000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x40, 0x3, 0xfffffff8, 0x5, 0x8}) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:35 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000140)={0x2f, 0x4, 0x0, {0x1, 0x6, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) ftruncate(r0, 0x2007fff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xa}, 0x10, 0x0, r0}, 0x78) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f00000000c0)={{0xe3, 0x9}, {0xff, 0x3f}, 0x1, 0x1, 0x6}) 12:23:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:23:35 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) prctl$PR_SET_FPEMU(0xa, 0x3) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 492.665636][ C1] sd 0:0:1:0: [sg0] tag#321 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 492.676337][ C1] sd 0:0:1:0: [sg0] tag#321 CDB: Test Unit Ready [ 492.682862][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.692627][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.702387][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.712186][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.721942][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.731689][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.741453][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.751210][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.760980][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.770777][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.780536][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.790327][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.800099][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.809855][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.819615][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:35 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:35 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000140)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@alu={0x4, 0x0, 0x7, 0x7, 0x1, 0x30, 0x4}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x80, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x80c0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x17}}, 0x1c) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x20, 0x10000) ioctl$KIOCSOUND(r3, 0x4b2f, 0x1) r4 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}, 0x78) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000280)={{r5}, 0x2, 0xfffffffffffffffa, 0x15}) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8000fffffffe) ioctl$sock_ifreq(r6, 0x8992, &(0x7f00000000c0)={'syz_tun\x00', @ifru_settings={0x9, 0xffffff01, @raw_hdlc=&(0x7f0000000080)={0x9, 0x5}}}) 12:23:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) shmget(0x3, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x0, 0x400}, 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:35 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x8) r0 = open(&(0x7f0000002000)='./bus\x00', 0x43002, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast1}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e21, @private=0xa010102}}}, 0x84) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r4 = socket$inet6(0xa, 0x400000000001, 0x10000) r5 = dup(r4) setsockopt$inet_tcp_int(r5, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r6 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r6) bind$inet6(r6, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000001c0), 0xffffffffffffff90) connect$unix(r5, &(0x7f0000000400)=@abs, 0x6e) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f00000001c0)={{0xff, @rand_addr=0x64010102, 0x4e21, 0x3, 'fo\x00', 0x22, 0x892, 0x1c}, {@loopback, 0x4e23, 0x10000, 0x7, 0x1, 0xa5b}}, 0x44) [ 493.471464][ C0] sd 0:0:1:0: [sg0] tag#4237 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 493.482261][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB: Test Unit Ready [ 493.489037][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.499005][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.508915][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.518833][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.528701][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.538595][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.548480][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.558398][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.568224][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.578059][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.587895][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.597759][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.607601][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 493.617434][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.627264][ C0] sd 0:0:1:0: [sg0] tag#4237 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x82, &(0x7f00000000c0)={r2}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r2, 0x4000}, 0x8) unshare(0x20040100) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 12:23:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9", 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:37 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000300)) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x8000fffffffe) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r3) pidfd_open(r3, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000100)='net/igmp\x00') getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x100000000, 0x0, 0x0, 0x0, {0x3d}, 0x0, 0xffffffffffffff95, 0x0, 0x0}, 0x58) 12:23:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:37 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x3, 0x4) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@private2}, 0x14) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='q'], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@remote, r3}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote, r6}, 0x14) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xe55}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 12:23:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20942, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, r1, 0x10, 0x1, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0xc7a4}, {0x8, 0x13, 0x80000001}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffff8}, {0x6, 0x11, 0x7ff}, {0x8, 0x13, 0x81}, {0x5, 0x14, 0x1}}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 12:23:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 495.223863][ C1] sd 0:0:1:0: [sg0] tag#322 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.234522][ C1] sd 0:0:1:0: [sg0] tag#322 CDB: Test Unit Ready [ 495.241211][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.250978][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.260741][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.270508][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.280408][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.290173][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.299924][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.309678][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.319460][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.329227][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.339002][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.348707][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.358439][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.368150][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.377861][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="b4000046a6f6c39c2140950018001734312ae929450000000000000000000000a67701207f44e8e6b0bd2371cf704c8fbd24bcb45586fc521fa01afb021c309f0ae849bf04c36a295bf253d2896f88f3aa0fafd43b069f8575ce231cf060ebce488daa5b49ea873a3a2c31e8f6234937a745309187f35b8e160c943ca299f2f5b5ad6988dec1d70673928e565d7441c521da7461650fb17b"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x1c) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) open(&(0x7f0000000200)='.\x00', 0x424200, 0x74) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480), &(0x7f0000000340)=[&(0x7f0000000280)='+e\xc1\xa8\x88O\xcb*p\x86\xe6\x95\x84\xf3-\x00h\xc5r\xfe,\x85v\xa8\x88dX\x05\x8bF\xd9\xb8\x97\xa6`P\x16>x\xd3\xf1%HO\xd1\xdbL\xeb\xd5\xf6\xa1\x9f{\xd6\xeb\xe9\x99', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='\x00']) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) socketpair(0x2c, 0x5, 0x3, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000480)=0x3, 0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000004c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "a5aa34eef43bc2210e38be1f884ed3c8f75dcc442dfaa4d5b3b5f0a0636bd0f6c5db0a655e2c3210894d9c73762e7a4ea83916a868831d0cd885b5545b6e6dbe9006b2f6ea58fd35b6522161a530e51a3fa7b32b382246e6e8a0c7640b4e91737ddcc69d960f73522b5a33e7fa4afc395264b2c202d502470a58ce943251f2b81f3d3066a8ecea122e3c38da097df4c73ec5ab3a6f49691ae14a1608487f296f8afd6b80d5b481ddd149b3449932edf7a121e98a068faef9434f6c215bfca4c4174b"}, 0x13a) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b070731313b6d000000000000000000000000000400000000000000000000400000000007000000000000000000000000000000003800"/120], 0x78) sendfile(r3, r4, &(0x7f0000000380)=0x4, 0xffffffff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7780, 0x1ff, 0x0, 0x8, 0x17, 0x5, "338125e16d3291a3d351026a307fa997db4ce741b3e98f650728b62bc71701f241f3ccb7910b27c4bff39fac542774cb31f25ff11128169b42df5530d0a4483d", "d795d25ee5ad3731eaadf1be66ac21088cb609b79dcf2da395b593ff3b377c326355ba35e81b896cb2f26d3f00d56c1951fb72b479dee339246203754d23a665", "a1b96d62ca4de27da420980dc8f6c57045717e0593dd635519c005f59896569b", [0x5, 0xfa1]}) 12:23:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000000)=0x400) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 496.019392][ C0] sd 0:0:1:0: [sg0] tag#4238 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 496.030263][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB: Test Unit Ready [ 496.037010][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.046907][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.056791][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.066711][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.076613][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.086484][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.096347][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.106231][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.116139][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.125875][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.135751][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.145668][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.155566][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 496.165472][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.175366][ C0] sd 0:0:1:0: [sg0] tag#4238 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:38 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1b5b070731313b6d0000000000000000000000000000000000000000000000004000000000000000ffffffffffffffff0000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d67f85f10dee09f412f812598c06b8fcb2db0e11d6e7705201f9524ff5d4c96de1858a1ca435df021e13785999bab6c89e7296699f12b41a30288e08d88b79f546ea095cd6c8fd11c96c080cb7f94d78c76d655a2dc59681faa186a5451755420ea1456a7f8c04e74d8652814d110"], 0x78) fcntl$getflags(r1, 0x401) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = accept4$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14, 0x80000) syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r4) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) syz_open_procfs(r6, &(0x7f0000000100)='net/fib_trie\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006e0000000000000066000000000000009500180000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 12:23:39 executing program 0: select(0x40, &(0x7f0000000000)={0x0, 0x1ff, 0x1, 0x1, 0x7, 0x3, 0x2, 0x800}, &(0x7f00000000c0)={0x8, 0x0, 0x9ab2, 0x404000000000, 0x9, 0x2, 0x100, 0x95e}, &(0x7f0000000100)={0x274e1515, 0x7, 0x6, 0x2, 0x3, 0x2c, 0x1, 0xfffffffffffffffc}, &(0x7f0000000200)={0x0, 0x2710}) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0xa, 0x4, 0x20, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0xfffffffffffffefd) openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x3c70a1, 0x0) geteuid() 12:23:40 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904", 0xf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:40 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:40 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200000, 0x0) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006e0000000000000066000000000000119500180000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 12:23:40 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x2, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'vcan0\x00'}}}, ["", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4c800) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:23:40 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x1, 0x100000}, 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 497.801947][ C1] sd 0:0:1:0: [sg0] tag#341 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 497.812524][ C1] sd 0:0:1:0: [sg0] tag#341 CDB: Test Unit Ready [ 497.819145][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.828855][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.838578][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.848342][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.858048][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.867753][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.877465][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.887223][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.896988][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.906747][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.916510][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.926260][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.936025][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.945659][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.955426][ C1] sd 0:0:1:0: [sg0] tag#341 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:40 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0xb3, "67e0a2ebebc9295e760ff08e092f81aa3d64a44795d7f9bb2c901edd9318d32040b9d57defce951cc418601065c759df28105d8334c2026f2edff0c462dded34185262ea12f3c8bc4148e08a556b14a9448c3431a96a33dd9bf9c9a33eb256c1495cc0fcb9aa442dccb9c715f3fc619fdf358c5d66cf881194debcd566c9fcf3a7a65e0295356fd9d204bd12d8f151d17371a1fcd9f5c7585526002fb45e10b1f1279a88ff561577bc212c2e08673d10128eed"}, &(0x7f0000000000)=0xbb) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x1ff, 0x200, 0x2, 0x2, r2}, 0x10) 12:23:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006e0000000000000066800000000000009500180000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 12:23:41 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x0, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:41 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r1 = socket$inet6(0xa, 0x3, 0x1010) r2 = dup(r1) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f00000001c0), 0x4) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000004c0)={&(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0], &(0x7f0000000480)=[0x0], 0x3, 0x7, 0x1, 0x1}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) socket$netlink(0x10, 0x3, 0x15) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1cc, r5, 0x20, 0x70bd25, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xc00}, {0x6, 0x11, 0xd39}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x6}}, {0x8, 0xb, 0xa0e}, {0x6, 0x11, 0x3f}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x79a}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xffff7fff}, {0x6, 0x11, 0x57f0}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0xfff}}]}, 0x1cc}, 0x1, 0x0, 0x0, 0xaf24a57f2c5858a1}, 0x2400c000) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000380)) 12:23:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 498.955991][ C1] sd 0:0:1:0: [sg0] tag#342 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 498.966541][ C1] sd 0:0:1:0: [sg0] tag#342 CDB: Test Unit Ready [ 498.973088][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.982877][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.992613][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.002354][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.012089][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.021859][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.031607][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.041364][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.051120][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.060884][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.070634][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.080379][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.092992][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.102726][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 499.112476][ C1] sd 0:0:1:0: [sg0] tag#342 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:41 executing program 2: ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000000)={0x7, "10293d855adef500dfecfbf7038be08daa3612fb042a598bf41139d966516be3", 0x4, 0x8, 0xffffffff, 0x0, 0x4, 0x1, 0x1, 0xffffffff}) ptrace(0x10, 0x0) pidfd_open(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x14c, 0x0, 0x8, 0x70bd26, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}]}, 0x14c}}, 0x4040080) 12:23:42 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904", 0xf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:42 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) r1 = dup(r0) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @local, @local}, &(0x7f0000000080)=0x42) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote, r5}, 0x14) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_TID={0xc}, @GTPA_LINK={0x8, 0x1, r5}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20880}, 0x840) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x82, &(0x7f00000000c0)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r8, 0x65c}, 0xc) modify_ldt$write(0x1, &(0x7f0000000080)={0x1, 0x0, 0x1000}, 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:42 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/mixer\x00', 0x185000, 0x0) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:42 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x0, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) select(0x40, &(0x7f0000000080)={0x5, 0x0, 0x9, 0x0, 0x6, 0x2284400000, 0x8, 0x7}, &(0x7f0000000180)={0x7fffffff, 0x8, 0x1, 0x6, 0x800, 0x8001, 0xffffffffffffffff, 0x7}, &(0x7f0000000100)={0x7f, 0x7, 0x3, 0x8, 0x200, 0x10000, 0x6528, 0x1}, &(0x7f0000000140)) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x100) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 499.987220][ C1] sd 0:0:1:0: [sg0] tag#343 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 499.997772][ C1] sd 0:0:1:0: [sg0] tag#343 CDB: Test Unit Ready [ 500.004277][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.014031][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.023740][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.033529][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.043234][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.052949][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.062655][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.072370][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.082093][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.091820][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.101894][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.111614][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.121369][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.131126][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 500.140847][ C1] sd 0:0:1:0: [sg0] tag#343 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:42 executing program 3: set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:23:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x0, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) getsockname(r3, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) r5 = socket$inet(0x2, 0x1, 0x6) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c0"], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote, r6}, 0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)=r6) 12:23:43 executing program 0: set_mempolicy(0x0, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x2000) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="87c57147d5dfe560a04e3b4153f23ee60f445d25d3acda2a6eebe1e81694e1903da78db269fbcb6e8fdf15c8c9150e89be1d6984ae8139e1f3114ef4d890d55f1ce4fedc6fb10861309b06b58faf6077e72f2c4e1d6f4698f96bbebd8d4134eed97ae31d22c1ae00d9e0d44dc0ad692907ac13ce8d464dbb14adeef5382a18835198c1d7cd03b83393cc9745e9391a7919d14875d1534ed6dbde4fa7dce4a12caf078169a62accbda77424765a9291fd17184ac875394f41eb3d2f8f93b514a95383264c642adc", 0xc7}, {&(0x7f00000001c0)="eea24223c235bd0434c02961aa6efc712d257f4c2d51d0aa927ddf325375b1ff8a1e4ecf9accd04e9733923ea992672cc8b0f02561dd4b537263a2b6ca8ce433cebc61109c02cf1bc19e0c1c2fbcfaf70fcdbc6e95f2305cc3303bbec533b2597ecddd966d01b2fd101eff2318137058ede1ce47a28bca23707cd77d6bf7a1e30887968ad5790bb1f6e4916041157bb68ad4e994fae830b043ed16e3812c75525b290b61afc2d65042946c73164825a7b477118e1fc2092faee2eb4e0be85378ae5f74eb5a46c3b1d263edae6b242ca2c4de7e68e19e4b5a520d5dd4cbdcbd59ec0a118d00", 0xe5}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) name_to_handle_at(r3, &(0x7f0000000300)='./bus\x00', &(0x7f00000003c0)={0x58, 0xffff7ff8, "cdd1285d931591927bdbd28e4405cb35e297b442a114e136bdb4989654093fffff9e975ea5ddacbc5128e4be04a97815be05e512c313af556770c7df3ec817e1861efb4e92db6130a0aa438d91c40ae9"}, &(0x7f0000000340), 0xc00) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:23:43 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) shmctl$IPC_RMID(0x0, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000000)) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x0, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 501.100097][ C1] sd 0:0:1:0: [sg0] tag#344 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 501.110616][ C1] sd 0:0:1:0: [sg0] tag#344 CDB: Test Unit Ready [ 501.117256][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.126981][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.136695][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.146419][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.156145][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.165792][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.175523][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.185251][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.195052][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.204772][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.214622][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.224444][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.234194][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.243967][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.253717][ C1] sd 0:0:1:0: [sg0] tag#344 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.831715][ C1] sd 0:0:1:0: [sg0] tag#345 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 501.842327][ C1] sd 0:0:1:0: [sg0] tag#345 CDB: Test Unit Ready [ 501.848984][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.858729][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.868495][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.878321][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.888092][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.897866][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.907625][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.917386][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.927152][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.936874][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.946629][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.956388][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.966168][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.975815][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.985577][ C1] sd 0:0:1:0: [sg0] tag#345 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:44 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904", 0xf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x0, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:44 executing program 0: set_mempolicy(0x4000, &(0x7f0000000040)=0x101, 0x17fff) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f00000000c0)={0x200000600, 0x0, 0x0, 0x0, {0x4}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:23:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006e00000000ffff0066000000000000009500180000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 12:23:44 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x402, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f00000000c0)=""/171) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 502.573788][ C0] sd 0:0:1:0: [sg0] tag#4239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 502.584587][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB: Test Unit Ready [ 502.591355][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.601222][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.611085][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.620949][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.630767][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.640643][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.650518][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.660403][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.670287][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.680168][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.690067][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.699882][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.709732][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:45 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0x990000, 0x85, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a78, 0x6, [], @value=0x2}}) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000100)) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8000fffffffe) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000002c0)={0xa20000, 0x6, 0x12, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9c0904, 0xe9c, [], @p_u16=&(0x7f0000000200)=0x5}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000300)={@private0={0xfc, 0x0, [], 0x1}, r7}, 0x14) [ 502.719551][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.729370][ C0] sd 0:0:1:0: [sg0] tag#4239 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:45 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x0, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:45 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = semget(0x0, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'sed\x00', 0x0, 0x0, 0x4000}, 0x2c) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000000c0)={[{}, {}, {0xffffffff, 0x0, 0x0, 0x2}]}) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='$\x00') semctl$GETZCNT(r0, 0x4, 0xf, &(0x7f00000000c0)=""/68) 12:23:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4, 0x7}, 0x10}, 0x78) [ 503.159974][ C0] sd 0:0:1:0: [sg0] tag#4240 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 503.170735][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB: Test Unit Ready [ 503.177476][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.187302][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.197133][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.207028][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.216873][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.226713][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.236558][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.246395][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.256230][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.266070][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.275792][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.285630][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.295465][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.305311][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.315131][ C0] sd 0:0:1:0: [sg0] tag#4240 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:46 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:46 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {0xffffffff}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 503.896932][ C0] sd 0:0:1:0: [sg0] tag#4241 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 503.907569][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB: Test Unit Ready [ 503.914177][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.924109][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.933949][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.943778][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.953602][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.963439][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.973282][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.983123][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.992955][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.002821][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.012712][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.022547][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.032422][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.042271][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.052147][ C0] sd 0:0:1:0: [sg0] tag#4241 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:47 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a", 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:23:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote, r0}, 0x14) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote, r5}, 0x14) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='q'], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000040)={@remote, r7}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', r7}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd4, 0x0, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0xd4}}, 0x4080) 12:23:47 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:47 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="38020000", @ANYRES16=r2, @ANYBLOB="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"], 0x238}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000000)) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x2) connect$bt_rfcomm(r3, &(0x7f0000000240)={0x1f, @any, 0x1}, 0xa) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r4 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x1ff, 0x521402) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r4, 0x81785501, &(0x7f00000007c0)=""/4096) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 504.614570][ C1] sd 0:0:1:0: [sg0] tag#346 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 504.625251][ C1] sd 0:0:1:0: [sg0] tag#346 CDB: Test Unit Ready [ 504.631907][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.641638][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.651350][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.661113][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.670869][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.680583][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.690289][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.699986][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.709711][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.719428][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.729148][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.738860][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.748579][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.758317][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.768015][ C1] sd 0:0:1:0: [sg0] tag#346 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:47 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:47 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r1, 0x9, 0xcd, 0x100}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00', 0x8}, {0xa, 0x4e22, 0x100, @mcast2}, 0xec0, [0x445, 0x1ff, 0x1, 0x7f, 0x4, 0x3, 0x5, 0xa04]}, 0x5c) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 504.929462][ C1] sd 0:0:1:0: [sg0] tag#347 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 504.939976][ C1] sd 0:0:1:0: [sg0] tag#347 CDB: Test Unit Ready [ 504.946634][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.956355][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.966079][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.975712][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.985434][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 504.995151][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.004886][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.014610][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.024334][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.034061][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.043785][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.053516][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.063238][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:47 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 505.072950][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.082664][ C1] sd 0:0:1:0: [sg0] tag#347 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.362303][ C1] sd 0:0:1:0: [sg0] tag#348 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 505.372840][ C1] sd 0:0:1:0: [sg0] tag#348 CDB: Test Unit Ready [ 505.379479][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.389203][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.398930][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.408645][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.418389][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.428100][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.437812][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.447527][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.457241][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.466959][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.476682][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.481007][T13383] not chained 60000 origins [ 505.486377][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.485936][T13383] CPU: 0 PID: 13383 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 505.500341][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.485936][T13383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.485936][T13383] Call Trace: [ 505.485936][T13383] dump_stack+0x1df/0x240 [ 505.485936][T13383] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 505.485936][T13383] kmsan_internal_chain_origin+0x6f/0x130 [ 505.485936][T13383] ? sched_clock_cpu+0x37c/0x930 [ 505.518530][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.485936][T13383] ? kmsan_get_metadata+0x11d/0x180 [ 505.485936][T13383] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 505.485936][T13383] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 505.485936][T13383] ? psi_group_change+0x1007/0x13c0 [ 505.485936][T13383] ? kmsan_get_metadata+0x11d/0x180 [ 505.531869][ C1] sd 0:0:1:0: [sg0] tag#348 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.485936][T13383] ? kmsan_get_metadata+0x4f/0x180 [ 505.485936][T13383] ? kmsan_set_origin_checked+0x95/0xf0 [ 505.485936][T13383] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 505.485936][T13383] ? _copy_from_user+0x15b/0x260 [ 505.485936][T13383] ? kmsan_get_metadata+0x4f/0x180 [ 505.485936][T13383] __msan_chain_origin+0x50/0x90 [ 505.593142][T13383] __copy_msghdr_from_user+0x555/0xaf0 [ 505.633525][T13383] __sys_sendmmsg+0x558/0xd80 [ 505.639668][T13383] ? kmsan_get_metadata+0x4f/0x180 [ 505.639668][T13383] ? kmsan_internal_set_origin+0x75/0xb0 [ 505.639668][T13383] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 505.639668][T13383] ? kmsan_check_memory+0xd/0x10 [ 505.639668][T13383] ? _copy_to_user+0x12e/0x1d0 [ 505.639668][T13383] ? kmsan_get_metadata+0x11d/0x180 [ 505.639668][T13383] ? kmsan_get_metadata+0x11d/0x180 [ 505.639668][T13383] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 505.639668][T13383] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 505.639668][T13383] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 505.639668][T13383] __se_sys_sendmmsg+0xbd/0xe0 [ 505.639668][T13383] __x64_sys_sendmmsg+0x56/0x70 [ 505.639668][T13383] do_syscall_64+0xb0/0x150 [ 505.639668][T13383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 505.639668][T13383] RIP: 0033:0x45c1d9 [ 505.639668][T13383] Code: Bad RIP value. [ 505.639668][T13383] RSP: 002b:00007fc6444d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 505.639668][T13383] RAX: ffffffffffffffda RBX: 0000000000025a80 RCX: 000000000045c1d9 [ 505.639668][T13383] RDX: 0000000004924b68 RSI: 0000000020000140 RDI: 0000000000000006 [ 505.639668][T13383] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 505.639668][T13383] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 505.639668][T13383] R13: 0000000000c9fb6f R14: 00007fc6444d29c0 R15: 000000000078bf0c [ 505.639668][T13383] Uninit was stored to memory at: [ 505.639668][T13383] kmsan_internal_chain_origin+0xad/0x130 [ 505.639668][T13383] __msan_chain_origin+0x50/0x90 [ 505.639668][T13383] __copy_msghdr_from_user+0x555/0xaf0 [ 505.639668][T13383] __sys_sendmmsg+0x558/0xd80 [ 505.639668][T13383] __se_sys_sendmmsg+0xbd/0xe0 [ 505.639668][T13383] __x64_sys_sendmmsg+0x56/0x70 [ 505.639668][T13383] do_syscall_64+0xb0/0x150 [ 505.639668][T13383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 505.639668][T13383] [ 505.639668][T13383] Uninit was stored to memory at: [ 505.639668][T13383] kmsan_internal_chain_origin+0xad/0x130 [ 505.639668][T13383] __msan_chain_origin+0x50/0x90 [ 505.639668][T13383] __copy_msghdr_from_user+0x555/0xaf0 [ 505.639668][T13383] __sys_sendmmsg+0x558/0xd80 [ 505.639668][T13383] __se_sys_sendmmsg+0xbd/0xe0 [ 505.639668][T13383] __x64_sys_sendmmsg+0x56/0x70 [ 505.639668][T13383] do_syscall_64+0xb0/0x150 [ 505.639668][T13383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 505.639668][T13383] [ 505.639668][T13383] Uninit was stored to memory at: [ 505.639668][T13383] kmsan_internal_chain_origin+0xad/0x130 [ 505.639668][T13383] __msan_chain_origin+0x50/0x90 [ 505.639668][T13383] __copy_msghdr_from_user+0x555/0xaf0 [ 505.639668][T13383] __sys_sendmmsg+0x558/0xd80 [ 505.639668][T13383] __se_sys_sendmmsg+0xbd/0xe0 [ 505.639668][T13383] __x64_sys_sendmmsg+0x56/0x70 [ 505.639668][T13383] do_syscall_64+0xb0/0x150 [ 505.639668][T13383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 505.639668][T13383] [ 505.639668][T13383] Uninit was stored to memory at: [ 505.639668][T13383] kmsan_internal_chain_origin+0xad/0x130 [ 505.639668][T13383] __msan_chain_origin+0x50/0x90 [ 505.639668][T13383] __copy_msghdr_from_user+0x555/0xaf0 [ 505.639668][T13383] __sys_sendmmsg+0x558/0xd80 [ 505.639668][T13383] __se_sys_sendmmsg+0xbd/0xe0 [ 505.639668][T13383] __x64_sys_sendmmsg+0x56/0x70 [ 505.639668][T13383] do_syscall_64+0xb0/0x150 [ 505.639668][T13383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 505.639668][T13383] [ 505.639668][T13383] Uninit was stored to memory at: [ 505.639668][T13383] kmsan_internal_chain_origin+0xad/0x130 [ 505.639668][T13383] __msan_chain_origin+0x50/0x90 [ 505.639668][T13383] __copy_msghdr_from_user+0x555/0xaf0 [ 505.639668][T13383] __sys_sendmmsg+0x558/0xd80 [ 505.639668][T13383] __se_sys_sendmmsg+0xbd/0xe0 [ 505.639668][T13383] __x64_sys_sendmmsg+0x56/0x70 [ 505.639668][T13383] do_syscall_64+0xb0/0x150 [ 505.639668][T13383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 505.639668][T13383] [ 505.639668][T13383] Uninit was stored to memory at: [ 505.639668][T13383] kmsan_internal_chain_origin+0xad/0x130 [ 505.639668][T13383] __msan_chain_origin+0x50/0x90 [ 505.639668][T13383] __copy_msghdr_from_user+0x555/0xaf0 [ 505.639668][T13383] __sys_sendmmsg+0x558/0xd80 [ 505.639668][T13383] __se_sys_sendmmsg+0xbd/0xe0 [ 505.639668][T13383] __x64_sys_sendmmsg+0x56/0x70 [ 505.639668][T13383] do_syscall_64+0xb0/0x150 [ 505.639668][T13383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 505.639668][T13383] [ 505.639668][T13383] Uninit was stored to memory at: [ 505.639668][T13383] kmsan_internal_chain_origin+0xad/0x130 [ 505.639668][T13383] __msan_chain_origin+0x50/0x90 [ 505.639668][T13383] __copy_msghdr_from_user+0x555/0xaf0 [ 505.639668][T13383] __sys_sendmmsg+0x558/0xd80 [ 505.639668][T13383] __se_sys_sendmmsg+0xbd/0xe0 [ 505.639668][T13383] __x64_sys_sendmmsg+0x56/0x70 [ 505.639668][T13383] do_syscall_64+0xb0/0x150 [ 505.639668][T13383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 505.639668][T13383] [ 505.639668][T13383] Local variable ----msg_sys@__sys_sendmmsg created at: [ 505.639668][T13383] __sys_sendmmsg+0xb7/0xd80 [ 505.639668][T13383] __sys_sendmmsg+0xb7/0xd80 12:23:48 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48020}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x11c, r0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [{@nsim={{0x20, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 12:23:48 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="8bbec7b4000000000000006e0000000000000066000000000000009500180000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x0, 0x1, 0x9, 0x2f9b}, 0x10) 12:23:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0xd, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc4}, 0x20004000) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 506.507222][ C1] sd 0:0:1:0: [sg0] tag#349 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 506.517902][ C1] sd 0:0:1:0: [sg0] tag#349 CDB: Test Unit Ready [ 506.524434][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.534223][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.543961][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.553733][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.563452][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.573170][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.582884][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.592612][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.602338][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.612071][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.621781][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.631492][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.641219][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.650925][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.660968][ C1] sd 0:0:1:0: [sg0] tag#349 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a", 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:23:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xffffffffffff1ef4, 0x60400) getsockopt(r0, 0x5, 0xff, &(0x7f00000001c0)=""/150, &(0x7f0000000180)=0xdb) 12:23:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:50 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) modify_ldt$write(0x1, &(0x7f0000000080)={0x1, 0x20001000}, 0x10) 12:23:50 executing program 0: set_mempolicy(0x0, &(0x7f0000000040)=0x1010000002000101, 0x2000c) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c000000010601080000000000000000020000080500010007000000050001000500000005000100070000000500010007000000050001000700000005000100070000000000010007000000"], 0x4c}, 0x1, 0x0, 0x0, 0x8020}, 0x20000) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 508.047454][ C0] sd 0:0:1:0: [sg0] tag#4245 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 508.058242][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB: Test Unit Ready [ 508.064855][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.074756][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.084690][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.094549][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.104365][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.114196][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.124024][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.133861][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.143679][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.153497][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.163324][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.173156][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.182990][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.192830][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.202652][ C0] sd 0:0:1:0: [sg0] tag#4245 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:51 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:23:51 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200200, 0x0) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) [ 508.721508][ C0] sd 0:0:1:0: [sg0] tag#4246 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 508.732185][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB: Test Unit Ready [ 508.738901][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.748724][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.758547][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.768420][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.778242][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.788088][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.797913][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.807747][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.817585][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.827413][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.837247][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.847078][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.856902][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.866734][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.876559][ C0] sd 0:0:1:0: [sg0] tag#4246 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000002640)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r3, &(0x7f0000002840)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002800)={&(0x7f0000002680)={0x14c, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x3}, {0x8, 0x15, 0xfffff394}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffffffd}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0xf7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x10000}, {0x6, 0x11, 0xf20f}, {0x8, 0x15, 0xcb1d}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x91}, {0x8, 0x15, 0xbea0}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x4}}]}, 0x14c}}, 0x40801) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)={0x18, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000002540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002500)={&(0x7f00000000c0)={0x2420, r5, 0x4, 0x70bd27, 0x10000, {}, [@TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MEDIA={0x11c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf59}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5557}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf8a8f1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_NODE={0x2168, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x51, 0x3, "5463b133fedcb87422a1c73b8b7ddcd8994a59f113ba7f80d99b5af31db6075f0f0e0abddfea965a41abcf46dd8d4138d9431273a69a562810e03fed96f9dd938ab60a3b247e57cd2ed78719a1"}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xf8, 0x3, "e541121d5b14bb484cb5f13b09918eab171d4f841b15574a788575f7ac78afda7f1b5625e5609861d720eda315667d88421cce63bff52b9db789164c14727f511133872e7ab2e820ad65b9f34f67e1b37920439e7d43edf03deaf5b6aec99776a9f4160390142927bb3c4ca42685af1135093b6b862519b18d6f54a574b36c996183a74e80e51110e6767411712913a391017e5efc72bd03865023078a727bc48b9684255a833a4aca25bac3fff9b32241f5dfccdf916b08242094571af9af9c9c07438755f6b0cfdc15170715c73061dc952ffd57796957eac6104e30b785aeb3bae2d56e1848190cf88e52b9d03ca275e33f72"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe00}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x2420}, 0x1, 0x0, 0x0, 0x8000}, 0x4008000) write$snapshot(r0, &(0x7f0000002580)="81f625e7d7fac0027d958054761c93f6ebb32b0fb84103300c0c39ceb754b9b73d3628b515f3ab8a30f314d9e1bdcd11f8fabfb9b90a91f620ff044535d110536908c2df2a55ebc0ea937414c3614ed65263be8c5ac5018d36d55b601622eddc52204e3e7a18c8cd574fbeb40eb41b0434b0", 0x72) 12:23:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 509.310537][ C1] sd 0:0:1:0: [sg0] tag#350 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 509.321251][ C1] sd 0:0:1:0: [sg0] tag#350 CDB: Test Unit Ready [ 509.327924][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.337724][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.347468][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.357265][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.367006][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.376753][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.386486][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.396215][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.405859][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.415569][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.425285][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.435010][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.444720][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.454434][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.464131][ C1] sd 0:0:1:0: [sg0] tag#350 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:52 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a", 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:52 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000ffb000/0x2000)=nil}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) write$UHID_CREATE2(r1, &(0x7f0000000280)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x35, 0x8, 0x3ff, 0x6, 0x8, 0x4, "aa182162b2cf6fd3e0afb4c9ec4141474e491fce8d023ffe24a2a327480062371fe87d0ddf7448c2e362cde68153bc9f47f86c1839"}}, 0x14d) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x400, 0x101040) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r3) pidfd_open(r3, 0x0) fcntl$setown(r2, 0x8, r3) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:23:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x34, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xfffffffffffffffd}, [{0x0, 0x0, 0x0, 0x0, 0x200000000}], "3337dbb9d242e8b8dd97aeed95eff56008cde21e7830254e0067fa9b94b14058abc2b1155164df98381666f1a441cf8514262001fe918fbb726f4144a0a253a8c54648788a8c10d0c2a479d1a10d0b635f84978b14a8a293446aa98f6255cd643cedda923f7cee53d54e69d5f4c7e3413ae330f488ec115b841da4566afc1c4012f1247b00e6b6d9ca2d68ef7fd9b1dee2dc7887b2305be02079400a7ae5ef0300ebeffb0000000000000000000000000000000025ef79231b40c33743f413daa2d2f522294726826669dbdcd219ace42829c741b70c58"}, 0x14f) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) pidfd_getfd(r1, r2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b5b070731313b6d0040b9cf75fb2dc0e7c9000000000000000000000000000000000000000000000040e8eb358f26dbdecc08c268d0db2c0000000000000000000000000000000000000000003800"/129], 0x78) signalfd4(r3, &(0x7f0000000280)={[0x4]}, 0x8, 0x81000) 12:23:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 510.322523][ C1] sd 0:0:1:0: [sg0] tag#351 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 510.333075][ C1] sd 0:0:1:0: [sg0] tag#351 CDB: Test Unit Ready [ 510.339908][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.340013][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.340123][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.340233][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:53 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 510.340340][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.340452][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:53 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x0, 0x400}, 0x10) r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r0, &(0x7f0000000400)=@abs, 0x6e) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e24, 0x1ff, @local}}, 0x6, 0x3}, &(0x7f0000000180)=0x90) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000000)=0x15, 0x4) 12:23:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 510.340565][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.340676][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:53 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) r4 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r4) bind$inet6(r4, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)=ANY=[@ANYBLOB="dc000000", @ANYRES16=0x0, @ANYBLOB="000426bd7000fcdbdf25010000000c00080001000000000000000c0002000100"/46, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00020001010000000000000c000400ff000000000000003400078008000100", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="0c0005000a000000000000000c000800e30d000000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x20004000}, 0x4004084) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 510.340794][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.340907][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.341013][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.341118][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.341224][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:53 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:53 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x1f) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f00000000c0)={0x100000000, 0x4}) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) [ 510.341331][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.341433][ C1] sd 0:0:1:0: [sg0] tag#351 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.951622][ C1] sd 0:0:1:0: [sg0] tag#352 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 510.951734][ C1] sd 0:0:1:0: [sg0] tag#352 CDB: Test Unit Ready [ 510.952135][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:54 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x40001}, 0x10) clone3(&(0x7f0000000500)={0x80, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 510.952256][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.952367][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.952477][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.952584][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.952698][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.952821][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.953003][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.953187][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.953298][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.953406][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.953515][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.953625][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.953736][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.953848][ C1] sd 0:0:1:0: [sg0] tag#352 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.488602][ C1] sd 0:0:1:0: [sg0] tag#353 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 511.488710][ C1] sd 0:0:1:0: [sg0] tag#353 CDB: Test Unit Ready [ 511.488907][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.489133][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.489319][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.489429][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.489537][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.489647][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.489754][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.489867][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.489988][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.490098][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.490212][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.490323][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.490435][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.490548][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.490658][ C1] sd 0:0:1:0: [sg0] tag#353 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:55 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a80", 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:55 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:55 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2007fff) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000200)={0x8, 0x3, 0x3, {0x1, @vbi={0x7f, 0xa46, 0x7, 0x34325241, [0x82, 0x357], [0x3, 0x1], 0x13a}}, 0x9}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x401}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40001) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 12:23:55 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={0xffffffffffffffff, r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:23:55 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x100880a00, 0x0, 0x0, 0x0, {0x24}, 0x0, 0x0, 0x0, 0x0}, 0x58) 12:23:55 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x100, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f0000000280)={0x8, 'batadv0\x00', {'team0\x00'}, 0xff}) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)={0x2, 0x2, 0xffffff85}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FICLONE(r4, 0x40049409, r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote, r7}, 0x14) socket$inet6(0xa, 0x400000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000180)=@raw=[@exit, @map, @generic={0x3, 0x4, 0x6, 0x8011, 0x2}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], r7, 0x0, r0, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000140)={0x0, 0x2}, 0x10, 0x0, r0}, 0x78) [ 512.813477][ C1] sd 0:0:1:0: [sg0] tag#354 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 512.824130][ C1] sd 0:0:1:0: [sg0] tag#354 CDB: Test Unit Ready [ 512.830760][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.840468][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.850217][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.859957][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.869672][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.879390][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.889146][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.898870][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.908637][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.918369][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.928093][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.937811][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.947551][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.957261][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.966973][ C1] sd 0:0:1:0: [sg0] tag#354 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:55 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00", 0xe, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:55 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={0xffffffffffffffff, r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:23:55 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) ptrace(0x10, 0x0) pidfd_open(0x0, 0x0) r0 = getpgid(0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x10000000016, &(0x7f0000000200)={0x1}) ptrace(0x10, r1) pidfd_open(r1, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r2) pidfd_open(r2, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r3) pidfd_open(r3, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2007fff) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), {0x30}, &(0x7f0000000140)=""/183, 0xb7, &(0x7f0000000200)=""/3, &(0x7f00000002c0)=[0x0, 0x0, 0x0, r0, r1, r2, r3], 0x7, {r4}}, 0x58) 12:23:55 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB='q', @ANYRES64], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@remote, r0}, 0x14) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote, r6}, 0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x11c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) sync() [ 513.454567][ C0] sd 0:0:1:0: [sg0] tag#4247 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 513.465338][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB: Test Unit Ready [ 513.472107][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.482002][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.491874][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.501769][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.511660][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.521500][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.531372][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.541234][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.551089][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.560947][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.570762][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.580624][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.590495][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.600366][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.610237][ C0] sd 0:0:1:0: [sg0] tag#4247 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x82, &(0x7f00000000c0)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x7, 0x6, 0x6, 0x3, 0x1f, 0x4, 0x9, {r3, @in={{0x2, 0x4e24, @remote}}, 0x0, 0x40, 0xffffffff, 0x3f5d800, 0xfffeffff}}, &(0x7f0000000140)=0xb0) 12:23:56 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={0xffffffffffffffff, r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:23:57 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a80", 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x3}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:23:57 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00", 0xe, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:57 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000000)={0x8000}, 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x8, 0x1, 0x2002, 0x1, 0x1, 0x3, 0x0, 0x5}}) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000140)={0x6, "3794a735aa2a978d19c4605aff54d71fcfceb39431d9570a52d8001729b6a350", 0x1}) 12:23:57 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x3) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000180)=0x1, 0x2d) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000200)=0x11800, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x2, {{0xa, 0x4e24, 0x10001, @empty, 0x7fffffff}}}, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x78) 12:23:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 514.864371][ C0] sd 0:0:1:0: [sg0] tag#4248 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 514.875173][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB: Test Unit Ready [ 514.881952][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.891900][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.901783][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.911671][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.921543][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.931437][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.941344][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.951206][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.961090][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.971006][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.980938][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.990810][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.000780][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.010602][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.020424][ C0] sd 0:0:1:0: [sg0] tag#4248 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:23:57 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00", 0xe, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:58 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x0, 0x2ba}, [@ldst={0x6, 0x0, 0x1}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xbb, &(0x7f000000cf3d)=""/187, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:23:58 executing program 0: set_mempolicy(0x8000, &(0x7f0000000100)=0x101, 0x1000000000000) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)={'ipvlan0', 0x32, 0x38}, 0xa) 12:23:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 515.907055][ C1] sd 0:0:1:0: [sg0] tag#377 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 515.917567][ C1] sd 0:0:1:0: [sg0] tag#377 CDB: Test Unit Ready [ 515.924092][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.933941][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.943740][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.953557][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.963318][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.973066][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.982853][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.992600][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.001070][ C0] sd 0:0:1:0: [sg0] tag#4249 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 516.002345][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.012701][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB: Test Unit Ready [ 516.022295][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.028837][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.038441][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.048129][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.057758][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.067443][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.077038][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.086715][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.096312][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.106000][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.115483][ C1] sd 0:0:1:0: [sg0] tag#377 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.125100][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.143375][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.153207][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.163047][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.172870][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.182686][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.192527][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.202371][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.212322][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.222141][ C0] sd 0:0:1:0: [sg0] tag#4249 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:59 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a80", 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:23:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x8, 0x9}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801610002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4021, 0x0, 0x23f) 12:23:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4000000000000006e0000000000000066000000000000009500180000000000162ed1c31c0ef8ef6de8a746e29eeda17a1233fda18b4650d7a7ab9f0c0cdb225532c7a503570d548525992ac0da248190073bc3b5f27c5b6802d26346954f3806d22bea91c410d0b4c997c9db7704be9893cca3bde39c88a1bf"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r2, &(0x7f0000000400)=@abs, 0x6e) read(r0, &(0x7f0000000200)=""/108, 0x6c) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000140)) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000040)={[{0x5, 0x8, 0x1f, 0x7, 0xfd, 0xd5, 0x4, 0x0, 0x54, 0x9, 0x9, 0x80, 0xf1}, {0x80, 0x8001, 0x3, 0x40, 0x1, 0x40, 0x20, 0x3, 0x0, 0x0, 0xa0, 0x7, 0x2}, {0x7fffffff, 0x1, 0x80, 0x7f, 0x0, 0x9, 0x7, 0x6, 0x6, 0xff, 0x6, 0x7f, 0x96b6}]}) ioctl$NBD_DO_IT(r2, 0xab03) 12:23:59 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:23:59 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = accept4(r0, &(0x7f00000000c0)=@sco={0x1f, @fixed}, &(0x7f0000000000)=0x80, 0x80800) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003, 0x10, r2, 0x80000000) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote, r4}, 0x14) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='q'], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@remote, r6}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000280)={'ip6gre0\x00', r6, 0x4, 0x1d, 0x9, 0xe9, 0x6, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10, 0x40, 0x34e00000, 0xe29}}) [ 516.827566][ C0] sd 0:0:1:0: [sg0] tag#4250 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 516.838324][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB: Test Unit Ready [ 516.844922][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.854791][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.864607][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.874493][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.884323][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.894151][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.903990][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.913826][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.923658][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.933482][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.943294][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.953102][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.962945][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:23:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 516.972788][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.982614][ C0] sd 0:0:1:0: [sg0] tag#4250 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:23:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:23:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r1 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x80401, 0x21) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0x1, 0x0, 0xb093, 0x1, 0xfffffffd}) 12:24:00 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd000000", 0x10, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:24:00 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x15) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r2, 0x1}, 0xf8}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r2, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x2000c081}, 0x40000) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 517.714960][ C0] sd 0:0:1:0: [sg0] tag#4251 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 517.725802][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB: Test Unit Ready [ 517.732553][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.742381][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.752214][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.762094][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.771924][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.781761][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.791592][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.801419][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.811248][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.821083][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.830912][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.840744][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.849000][T13622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 517.850564][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.869784][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.879596][ C0] sd 0:0:1:0: [sg0] tag#4251 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:24:00 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:24:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x7, 0x4) [ 518.127904][ C0] sd 0:0:1:0: [sg0] tag#4252 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 518.138782][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB: Test Unit Ready [ 518.145387][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.155272][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.165102][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.174997][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.184829][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.194671][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.204504][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.214341][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.224170][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.234170][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.244004][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.253916][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.263989][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.273848][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.283696][ C0] sd 0:0:1:0: [sg0] tag#4252 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.302003][T13622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:24:01 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:24:01 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:01 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {0x32}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) connect(r1, &(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x1fcf, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x80) 12:24:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x8, 0x9}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r0, &(0x7f0000000080)="03042a01140060024003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801610002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4021, 0x0, 0x23f) 12:24:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000000000e05208a8fedb79006e0000100000000066000000000000009500180000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 519.342522][ C1] sd 0:0:1:0: [sg0] tag#378 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 519.353103][ C1] sd 0:0:1:0: [sg0] tag#378 CDB: Test Unit Ready [ 519.359737][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.369465][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.379177][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.388897][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.398711][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.408520][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.418235][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.427978][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.437695][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.447465][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.457180][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.466898][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.476608][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.486313][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.496045][ C1] sd 0:0:1:0: [sg0] tag#378 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:24:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000", 0x11, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:24:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x40000, 0x6e}, [@ldst={0x6}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xb6, &(0x7f000000cf3d)=""/182, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf, r1, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:24:02 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) write$nbd(r1, &(0x7f00000000c0)={0x67446698, 0x0, 0x4, 0x1, 0x2, "d73a8bd99dfefd2e74f2b6ada9934ef5c8c15ea98710f7ed831a4974fca0d8327fd05b98fcc4b352048b23a3a2e300ba8e412cc0bf0de2267ad557379bf41cf1b5645c"}, 0x53) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:24:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 520.150600][ C1] sd 0:0:1:0: [sg0] tag#379 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 520.161118][ C1] sd 0:0:1:0: [sg0] tag#379 CDB: Test Unit Ready [ 520.167773][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.177552][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.187285][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.193218][ C0] sd 0:0:1:0: [sg0] tag#4253 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 520.197045][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.207501][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB: Test Unit Ready [ 520.217105][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.223582][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.233207][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.242938][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.252501][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.262193][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.271796][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.281481][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.291074][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.300765][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.310359][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.320045][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.329637][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.339304][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.348900][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.358579][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.368201][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.377954][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.387594][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.397297][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.406901][ C1] sd 0:0:1:0: [sg0] tag#379 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.416584][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.434748][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.444631][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.454467][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.464296][ C0] sd 0:0:1:0: [sg0] tag#4253 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:24:03 executing program 2: bind$can_raw(0xffffffffffffffff, &(0x7f0000000080), 0x10) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143002, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="c65df9d09c9b25bb28528a89494290dac403acf66c87ccfa571f897902e2610f1bd543e8ce818625004b0d0547806ed16599226eed546f236cb344b4ee8a6e32751bb452f670263f4b8765d57e6857d4f5a5e8ce9ecbc771894c79d85c45791c64676116751a0f77246a80b5a4149fbe47145737342fe4bd03d493cc62d37c08883a53cfd7464e9a20f10a9c84f96c88459003f6a782f7234ab32843599d0c39a46724ba1e28d8f5387f1fb7a2dd93f67c308fcca43ca3187c"], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote, r5}, 0x14) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="db"], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000040)={@remote, r7}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f, 0x9, 0x3, 0x20, 0x8b, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @multicast2}, 0x7800, 0x10, 0x0, 0x5}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x5, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}], {0x95, 0x0, 0x18}}, &(0x7f0000000200)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], r8, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:24:03 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 521.355247][ C1] sd 0:0:1:0: [sg0] tag#380 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 521.365827][ C1] sd 0:0:1:0: [sg0] tag#380 CDB: Test Unit Ready [ 521.372502][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.382272][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.392050][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.401829][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.411616][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.421394][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.431155][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.440922][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.450689][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.460457][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.470214][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.480072][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.489788][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:24:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:04 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') 12:24:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 521.499489][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.509231][ C1] sd 0:0:1:0: [sg0] tag#380 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:24:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 12:24:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 12:24:04 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000180)={0x4, &(0x7f00000000c0)=[{0x0, 0x63, 0xc, 0x8}, {0xf620, 0x3, 0x6, 0x3}, {0x8, 0x6, 0xd, 0x2}, {0x325, 0xcb, 0x4, 0x4}]}) ftruncate(r0, 0x2007fff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) bind$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0xfeeb, @ipv4={[], [], @rand_addr=0x64010101}, 0x8c}}, 0x24) 12:24:04 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0xfffffffe}, 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x808080}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x34, r2, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x804) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d4000000", @ANYRES16=r2, @ANYBLOB="01002dbd7000fbdbdf250500000008000600ffffff7f6c000180080009000e00000014000300000000000000000000000000000000010c00070021000000010000000800090022000000080005000300000008000800090000000800080067ab00001400030000000000000000000000000000000000090006006e6f6e65000000004c00028008000500000001000800060041000000060002004e21000006000b000000000006000b000a0000000800040000800000080006004d08000006000e004e230000"], 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r5 = dup3(r3, r4, 0x80000) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r6, 0x541c, &(0x7f0000000480)) getdents(r5, &(0x7f0000000300)=""/164, 0xa4) [ 522.484373][ C0] sd 0:0:1:0: [sg0] tag#4254 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 522.495178][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB: Test Unit Ready [ 522.501948][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.511782][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.521673][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.531505][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.541333][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.551174][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.561083][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.570918][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.580752][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.590577][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.600397][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.610237][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.620079][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.629910][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.639731][ C0] sd 0:0:1:0: [sg0] tag#4254 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:24:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0xac0, 0x0) 12:24:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:24:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 522.798690][T13686] not chained 70000 origins [ 522.803231][T13686] CPU: 1 PID: 13686 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 522.805920][T13686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 522.805920][T13686] Call Trace: [ 522.805920][T13686] dump_stack+0x1df/0x240 [ 522.805920][T13686] kmsan_internal_chain_origin+0x6f/0x130 [ 522.805920][T13686] ? kmsan_set_origin_checked+0x95/0xf0 [ 522.805920][T13686] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 522.805920][T13686] ? kmsan_get_metadata+0x11d/0x180 [ 522.850970][T13686] ? kmsan_set_origin_checked+0x95/0xf0 [ 522.850970][T13686] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 522.850970][T13686] ? kmsan_get_metadata+0x4f/0x180 [ 522.850970][T13686] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 522.850970][T13686] ? kmsan_get_metadata+0x4f/0x180 [ 522.850970][T13686] ? kmsan_set_origin_checked+0x95/0xf0 [ 522.850970][T13686] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 522.850970][T13686] ? _copy_from_user+0x15b/0x260 [ 522.850970][T13686] ? kmsan_get_metadata+0x4f/0x180 [ 522.850970][T13686] __msan_chain_origin+0x50/0x90 [ 522.850970][T13686] __copy_msghdr_from_user+0x555/0xaf0 [ 522.850970][T13686] ? __msan_get_context_state+0x9/0x20 [ 522.850970][T13686] __sys_sendmmsg+0x558/0xd80 [ 522.850970][T13686] ? kmsan_get_metadata+0x4f/0x180 [ 522.850970][T13686] ? kmsan_internal_set_origin+0x75/0xb0 [ 522.850970][T13686] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 522.850970][T13686] ? kmsan_check_memory+0xd/0x10 [ 522.850970][T13686] ? _copy_to_user+0x12e/0x1d0 [ 522.850970][T13686] ? kmsan_get_metadata+0x11d/0x180 [ 522.850970][T13686] ? kmsan_get_metadata+0x11d/0x180 [ 522.850970][T13686] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 522.850970][T13686] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 522.850970][T13686] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 522.850970][T13686] __se_sys_sendmmsg+0xbd/0xe0 [ 522.850970][T13686] __x64_sys_sendmmsg+0x56/0x70 [ 522.850970][T13686] do_syscall_64+0xb0/0x150 [ 522.850970][T13686] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 522.850970][T13686] RIP: 0033:0x45c1d9 [ 522.850970][T13686] Code: Bad RIP value. [ 522.850970][T13686] RSP: 002b:00007fc6444d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 522.850970][T13686] RAX: ffffffffffffffda RBX: 0000000000025a80 RCX: 000000000045c1d9 [ 522.850970][T13686] RDX: 0000000004924b68 RSI: 0000000020000140 RDI: 0000000000000003 [ 522.850970][T13686] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 522.850970][T13686] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 522.850970][T13686] R13: 0000000000c9fb6f R14: 00007fc6444d29c0 R15: 000000000078bf0c [ 522.850970][T13686] Uninit was stored to memory at: [ 522.850970][T13686] kmsan_internal_chain_origin+0xad/0x130 [ 522.850970][T13686] __msan_chain_origin+0x50/0x90 [ 522.850970][T13686] __copy_msghdr_from_user+0x555/0xaf0 [ 522.850970][T13686] __sys_sendmmsg+0x558/0xd80 [ 522.850970][T13686] __se_sys_sendmmsg+0xbd/0xe0 [ 522.850970][T13686] __x64_sys_sendmmsg+0x56/0x70 [ 522.850970][T13686] do_syscall_64+0xb0/0x150 [ 522.850970][T13686] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 522.850970][T13686] [ 522.850970][T13686] Uninit was stored to memory at: [ 522.850970][T13686] kmsan_internal_chain_origin+0xad/0x130 [ 522.850970][T13686] __msan_chain_origin+0x50/0x90 [ 522.850970][T13686] __copy_msghdr_from_user+0x555/0xaf0 [ 522.850970][T13686] __sys_sendmmsg+0x558/0xd80 [ 522.850970][T13686] __se_sys_sendmmsg+0xbd/0xe0 [ 522.850970][T13686] __x64_sys_sendmmsg+0x56/0x70 [ 522.850970][T13686] do_syscall_64+0xb0/0x150 [ 522.850970][T13686] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 522.850970][T13686] [ 522.850970][T13686] Uninit was stored to memory at: [ 522.850970][T13686] kmsan_internal_chain_origin+0xad/0x130 [ 522.850970][T13686] __msan_chain_origin+0x50/0x90 [ 522.850970][T13686] __copy_msghdr_from_user+0x555/0xaf0 [ 522.850970][T13686] __sys_sendmmsg+0x558/0xd80 [ 522.850970][T13686] __se_sys_sendmmsg+0xbd/0xe0 [ 522.850970][T13686] __x64_sys_sendmmsg+0x56/0x70 [ 522.850970][T13686] do_syscall_64+0xb0/0x150 [ 522.850970][T13686] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 522.850970][T13686] [ 522.850970][T13686] Uninit was stored to memory at: [ 522.850970][T13686] kmsan_internal_chain_origin+0xad/0x130 [ 522.850970][T13686] __msan_chain_origin+0x50/0x90 [ 522.850970][T13686] __copy_msghdr_from_user+0x555/0xaf0 [ 522.850970][T13686] __sys_sendmmsg+0x558/0xd80 [ 522.850970][T13686] __se_sys_sendmmsg+0xbd/0xe0 [ 522.850970][T13686] __x64_sys_sendmmsg+0x56/0x70 [ 522.850970][T13686] do_syscall_64+0xb0/0x150 [ 522.850970][T13686] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 522.850970][T13686] [ 522.850970][T13686] Uninit was stored to memory at: [ 522.850970][T13686] kmsan_internal_chain_origin+0xad/0x130 [ 522.850970][T13686] __msan_chain_origin+0x50/0x90 [ 522.850970][T13686] __copy_msghdr_from_user+0x555/0xaf0 [ 522.850970][T13686] __sys_sendmmsg+0x558/0xd80 [ 522.850970][T13686] __se_sys_sendmmsg+0xbd/0xe0 [ 522.850970][T13686] __x64_sys_sendmmsg+0x56/0x70 [ 522.850970][T13686] do_syscall_64+0xb0/0x150 [ 522.850970][T13686] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 522.850970][T13686] [ 522.850970][T13686] Uninit was stored to memory at: [ 522.850970][T13686] kmsan_internal_chain_origin+0xad/0x130 [ 522.850970][T13686] __msan_chain_origin+0x50/0x90 [ 522.850970][T13686] __copy_msghdr_from_user+0x555/0xaf0 [ 522.850970][T13686] __sys_sendmmsg+0x558/0xd80 [ 522.850970][T13686] __se_sys_sendmmsg+0xbd/0xe0 [ 522.850970][T13686] __x64_sys_sendmmsg+0x56/0x70 [ 522.850970][T13686] do_syscall_64+0xb0/0x150 [ 522.850970][T13686] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 522.850970][T13686] [ 522.850970][T13686] Uninit was stored to memory at: [ 522.850970][T13686] kmsan_internal_chain_origin+0xad/0x130 [ 522.850970][T13686] __msan_chain_origin+0x50/0x90 [ 522.850970][T13686] __copy_msghdr_from_user+0x555/0xaf0 [ 522.850970][T13686] __sys_sendmmsg+0x558/0xd80 [ 522.850970][T13686] __se_sys_sendmmsg+0xbd/0xe0 [ 522.850970][T13686] __x64_sys_sendmmsg+0x56/0x70 [ 522.850970][T13686] do_syscall_64+0xb0/0x150 [ 522.850970][T13686] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 522.850970][T13686] [ 522.850970][T13686] Local variable ----msg_sys@__sys_sendmmsg created at: [ 522.850970][T13686] __sys_sendmmsg+0xb7/0xd80 12:24:05 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5da4160}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x7, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8005}, 0x82) ioctl$VT_RELDISP(r0, 0x5605) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 522.850970][T13686] __sys_sendmmsg+0xb7/0xd80 12:24:06 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xb4, 0x5, 0x2, 0xfff, 0x8, "f1bd20beb110a78cef1f08d1d709355aa92245"}) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 523.566047][ C0] sd 0:0:1:0: [sg0] tag#4255 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 523.576743][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB: Test Unit Ready [ 523.583354][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.593248][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.603146][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.613034][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.622868][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.632717][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.642561][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.652390][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.662230][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.672073][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.681922][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.691813][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.701704][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.711588][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.721464][ C0] sd 0:0:1:0: [sg0] tag#4255 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:24:07 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0xac0, 0x0) 12:24:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x44182) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x8) 12:24:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote, r5}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r5}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001840)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x31}, 0x6}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000200)="e1f9eb8fc51cccc1591b63544f25637c911ac736d1ecf2280f1ceefc3a43b4aad58d1d83554c8b98a77d7c5e71f384bb69f7ea3b57d826003e6333baa374f405c26e2419e8c96922460fcc456ce7c5a3d56ba0e8e8a07a0521b6c859c0983817558f689906ae2adf8d8f27433405049d5173a1f33942f4f079381ab004818b2e7a1ccd0ec50bf0f86161fbfe4ee6feda1754b98d233bf8fe63854e00f2a6e88aa9388ed746ac5c3b624f9f815d8a94b5d2c70a74d8aee827524588031006603c0a9a847199610c0a9f", 0xc9}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000300)="f978def061da99c099ee8dd1aeb7334fe6767d78bf174afb8a507382a36979be", 0x20}], 0x3, &(0x7f0000001480)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x2, 0x2, [], [@padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @private0}]}}}, @dstopts_2292={{0x48, 0x29, 0x4, {0x32, 0x5, [], [@jumbo={0xc2, 0x4, 0x20}, @padn={0x1, 0xe, [0x0]}, @jumbo={0xc2, 0x4, 0x9}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @pad1]}}}, @rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x2, 0x0, [@loopback, @mcast2]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x800}}, @rthdr={{0x18, 0x29, 0x39, {0x87, 0x0, 0x1}}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r6}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @dstopts_2292={{0x108, 0x29, 0x4, {0x29, 0x1d, [], [@calipso={0x7, 0x8, {0x3, 0x0, 0xff, 0x1}}, @generic={0xeb, 0xdd, "aa3542640412592b24f7095d63c1043bfda5afb324ab13ded042cf0b1fc7bd1519e25cb172e5fe0f5337637408df6dadc2961d41de87b0ce928f139c6630eef9f4313882728ce832e30cd37052a92853558d1d7a9985a314ae76fd20e4c8a8a4e26654815f1cb5464d74ca36101db858f305f37d9c38a3b25fc482c8e3942687be4914ce1973cdd7f3d7fc7e899ae1eff90a3c60965f6020ff225c042debc101922185f5ebc685a143344518e779d518af0c8b980e4e8eac1134eebd7ee9e7dd5629a75c21f51f8033841858d0b90b78997446e64cf144c430182711af"}]}}}], 0x228}}, {{&(0x7f0000001740)={0xa, 0x4e23, 0x6, @ipv4={[], [], @empty}, 0x2}, 0x1c, &(0x7f00000017c0)=[{&(0x7f0000001780)="66cdda9145e2859353b342f2207b72e553718c018f6a8167bb825dbd6739ca5b24a2203c968e65fe14180a38cd6ff3eed5d8dfe30a1d7fbfffb2a2c9d0", 0x3d}], 0x1, &(0x7f0000001800)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x40}}], 0x18}}], 0x2, 0x4080) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote, r4}, 0x14) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r7, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='q'], 0x1) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000040)={@remote, r8}, 0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@deltclass={0x38, 0x29, 0x400, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0xd, 0x5}, {0xf, 0xfff1}, {0x4, 0xffff}}, [@tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}, @TCA_RATE={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x40804) 12:24:07 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000140)={0x8, 0x2036315a, 0x2, @discrete={0xd0f2, 0xfff}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r1, 0x10, &(0x7f00000000c0)={&(0x7f0000000000), 0x0, 0xffffffffffffffff}}, 0x10) [ 525.193171][ C1] sd 0:0:1:0: [sg0] tag#381 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.203754][ C1] sd 0:0:1:0: [sg0] tag#381 CDB: Test Unit Ready [ 525.210398][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.220125][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.229852][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.239610][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.249302][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.259011][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.268735][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.278479][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.288200][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.297905][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.307627][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.317344][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.327053][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.336766][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.346480][ C1] sd 0:0:1:0: [sg0] tag#381 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:24:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0xac0, 0x0) 12:24:08 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x4, {0x4dc, 0x0, 0x7, 0x7}}, 0x20) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8000fffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x1c, r5, 0x917, 0x0, 0x0, {0x4}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r5, 0x10, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x841) 12:24:08 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 525.705769][ C1] sd 0:0:1:0: [sg0] tag#382 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.716381][ C1] sd 0:0:1:0: [sg0] tag#382 CDB: Test Unit Ready [ 525.722974][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.732800][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.742621][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.752423][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.762224][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.772025][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.781814][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.791585][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.801381][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.811168][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.820990][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.830879][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.840664][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.850459][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.860248][ C1] sd 0:0:1:0: [sg0] tag#382 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:24:08 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000000)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x40}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}, 0x78) ioctl$TIOCGPTPEER(r2, 0x5441, 0x1) 12:24:08 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r1}, 0x78) flock(r1, 0xd) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x4800, 0x0) 12:24:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0), 0x0, 0xac0, 0x0) [ 526.395642][ C1] sd 0:0:1:0: [sg0] tag#383 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 526.406302][ C1] sd 0:0:1:0: [sg0] tag#383 CDB: Test Unit Ready [ 526.412833][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.422611][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.432329][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.442061][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.451791][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.461523][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.471380][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.481120][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.490832][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.500612][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.500717][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.500816][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.500928][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.501037][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.549078][ C1] sd 0:0:1:0: [sg0] tag#383 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:24:09 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:09 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0), 0x0, 0xac0, 0x0) 12:24:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000080)={0x57, 0x2}) 12:24:09 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @phonet={0x23, 0x0, 0x89, 0x1f}, @l2tp={0x2, 0x0, @empty, 0x1}, @rc={0x1f, @fixed={[], 0x10}, 0x2}, 0xed, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='rose0\x00', 0x4, 0x1ff, 0xffff}) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 527.317523][ C1] sd 0:0:1:0: [sg0] tag#320 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 527.328300][ C1] sd 0:0:1:0: [sg0] tag#320 CDB: Test Unit Ready [ 527.335010][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.344805][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.354542][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.364378][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.374116][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.384046][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.394113][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.403851][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.413600][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.423378][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.433108][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.442840][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.452576][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.462311][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 527.472203][ C1] sd 0:0:1:0: [sg0] tag#320 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:24:10 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0), 0x0, 0xac0, 0x0) 12:24:10 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xba, &(0x7f000000cf3d)=""/186, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x78) 12:24:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0x0, 0x0) 12:24:10 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xeb4, 0xb00) sendto$l2tp6(r0, &(0x7f00000000c0)="c78a080816a641959a5c815e079a1406acf006016df439e0681d3330a3393e162c7ff43c46e4b361eb8a7b8bb1a8b72f15d417712530ef25744fc1f1c961f61fb9652958105ba65053920c6e02abc076d990403238e770f8445e28e1821a8fb05a6462a868c929fd71b932774be74d61154d7ccc3ad688d22404e85c3c8004afd75d27d8442a914e303fa047a6e21fed6ab1c627ae5289489dff15a552737ad2c256871034ad5670e38046a7365e", 0xae, 0x4000, &(0x7f0000000180)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x17}, 0x10001, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006e00010000000000660000000000000095001800007e6290"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000001380)=ANY=[@ANYBLOB="1b5b070731313b6d0000000000000000000000000000000000000000c2f89ebc151d55864e8b5abc0000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000b3f2ad7eaa5cbe16ee9d601ab6513d937432bd9aa8d7f913363caf644df54c58ec6929f15445e9aeaf8f892d0149bc1aae6a098a09f4cee907b4c7bf5a27b977ed36ea23df3596d710d4f97cbb7d5d802a124e07b325c934318379b156"], 0x78) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) connect$unix(r3, &(0x7f0000000400)=@abs, 0x6e) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001340)={r3, &(0x7f0000000240)="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"}, 0x20) pread64(r1, &(0x7f00000001c0)=""/95, 0x5f, 0x4) [ 528.230596][ C1] sd 0:0:1:0: [sg0] tag#321 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 528.241133][ C1] sd 0:0:1:0: [sg0] tag#321 CDB: Test Unit Ready [ 528.247797][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.252431][ C0] sd 0:0:1:0: [sg0] tag#4256 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 528.257565][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.268041][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB: Test Unit Ready [ 528.277766][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.284250][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.293882][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.303633][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.313194][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.323097][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.332713][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.342413][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.352026][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.361726][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.371344][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.381251][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.391531][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.401408][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.411025][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.420719][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.430356][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.440053][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.449748][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.459435][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.469043][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.478740][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.488342][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.498516][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.508120][ C1] sd 0:0:1:0: [sg0] tag#321 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.517900][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.536230][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 528.546172][ C0] sd 0:0:1:0: [sg0] tag#4256 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:24:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:12 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) mount$fuseblk(0x0, 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000001400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030713030302c64656661916c745f7065724e697373696f6e73c583a3b538d6bbbff720ded92c6d6561737559652c736d61636b66736465663d2f6465762f61756473652c636f6e746578743d726f6f742c7063723d3030303030303030303030303030303030303539e51cd2864b437929399d1dbce06506a23350af8527b338608dab055d6e2b68c18db22256b858ba9641d12a231a25eda78510c78c29691b7005eaea669c620579a34d2e363c80177e33957f04a0ce74"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(0xffffffffffffffff, r0, r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4600, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) mount$fuseblk(0x0, 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio\x00'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3b}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(r2, r3, r4) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x31, 0x3b, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x40}, [{}]}, 0x78) fstat(r5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, r1, r3, r6, 0x184, 0xfb}, 0xe632, 0x3, 0x0, 0x0, 0x0, 0x0, 0xd41e}) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f00000000c0)={0xfffffffc, {{0xa, 0x4e20, 0x7fffffff, @private0={0xfc, 0x0, [], 0x1}, 0x1}}}, 0x88) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:24:12 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'veth1_to_bridge\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}}) 12:24:12 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0x0, 0x0) [ 529.889208][ C0] sd 0:0:1:0: [sg0] tag#4257 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 529.900138][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB: Test Unit Ready [ 529.906888][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.916787][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.926778][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.936803][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.946693][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.956593][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.966499][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.976413][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.986317][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.996178][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.006023][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.015753][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.025714][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.035547][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.045388][ C0] sd 0:0:1:0: [sg0] tag#4257 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 12:24:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000734d5b6f3fa628f43e84281159390000006e000000000000006600"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) socket$pptp(0x18, 0x1, 0x2) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000080)={0xfff, 0x100, "122075a20e24e7f02717674b030cc299aefc76836f2ac965", {0x53, 0x2}, 0x7f}) 12:24:12 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f7ff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e2656000008004902e181baf9451cd8489f9c5c951d2c0945c07ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd06"], 0x178) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0x0, 0x0) 12:24:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="c6"], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote, r4}, 0x14) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB='q'], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000000)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000040)={@remote, r6}, 0x14) [ 531.136006][ C1] sd 0:0:1:0: [sg0] tag#322 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 531.146615][ C1] sd 0:0:1:0: [sg0] tag#322 CDB: Test Unit Ready [ 531.153144][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.162913][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.172695][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.182525][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.192302][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.202087][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.211846][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.221631][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.231428][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.241175][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.250899][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.260611][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.270332][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.280053][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 531.289811][ C1] sd 0:0:1:0: [sg0] tag#322 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 sendmmsg(r0, &(0x7f00000083c0)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @empty}, 0x4, 0x1, 0x4}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000000180)="c155d65d3955e2674393d81af1a36a6a0ce5f3922d8a63b65c0161d985e2e19bce961ae1251db84ef46d639c76dc999fcaeaefea90e439595566b348add80ed615d15fb1822d63a310b3679ce05e7c57c9dadaa26b69b196d427fff8bbdfac77c80bd1597d275753362699736085de70508c4c4f7089aef22b25f52263", 0x7d}, {&(0x7f00000002c0)="4d7620301a45c1371e2a1eadfb97c6dddac5d9a0d30e34a7d01194ecde4efc23e786b379d5003182810e033dfd8bc0f2c287ab687b75b104368b1b62f1a9ba5ef9674f007a9b703dced597f1769fef58d544af24d43af5fca076df936fb776d23a2d4b6d8b430629842ccfcc010f03ce5024f9d71886879a50b3d726dfd051946bc9d0278cb9a54936e970a34dc654a199d8fa3eedc014208e14807efd8e84ebf9921549d4a0c08846bd42ec8c3a2f0c616f3634447842757725", 0xba}], 0x3, &(0x7f0000000580)=[{0x10, 0x11}, {0x58, 0x114, 0x4, "48e21ac049b5c56fd9f21155bc37462d9d370fdca4f62b372485f4f623dcb5066042f27e68fa904b5332179a89c2673b1853a2dbf32bec13b4c9cd65ec1198fb0130"}, {0x90, 0x10c, 0x74, "29fe9879fdd37ce828c4f5529aee624c571e49fcb5f5425a3622e7d90b765e7870e63096ca14fcb539078c508e22ca90a727c3f93494ab70d97a9a5ace6f69b9cf88add649bff21c5496cfcd3073fce2eddf3329ad326cef77dca769930b4322b00f8d7d3981ec496bd01e5050934209fad76e46a3ce58138aab93b9"}, {0x10, 0x11, 0x8}], 0x108}}, {{&(0x7f0000000400)=@ll={0x11, 0x11, r6, 0x1, 0x80}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001800)="103efd1787ca1ab31550810bd05d29d53790ad824f9ef0f67bbe308473608c8b75fc34ae130e101af2a6e5a2297b43de9672399ce05b9f3a92cca2840bdfad9f06c1980db2122a6a1c9836dcf95fa151a1c3c3bba68a2842b910270bfae5ddd652ea2df1d7ecbec3d2c2a843646301e068c3d8ede14a456e2c2b1e3e976d1f8a89efc77c1a25a8d0eac5d9acb59a629c5d0c5d0f5c00649a5e4523de780b93e1e7c7bd2cbda3a4f1cd2402c1d3bc5abe584fff6faf3b32858ec10d950a2c290fef73f8e79ec58f978d2bf6c9668c246020146ce60d12494a121a349157fe60596e7137bbf07f", 0xe6}, {&(0x7f0000000380)}, {&(0x7f0000000480)="0f6df1b28d55c9d93b409cd221a238c9b81b5326f03760236ac8437473e325ce8c56638c63", 0x25}, {&(0x7f0000001900)="e1fa129d40ff3bfda43d5158f298749285588ed2c7360d4db9d606dd631d6d509357cdac9a13b81df9d4129b50f5d7e461b77518c74f4015e36c91d8ac78a6973ba1c5d97b564bb566f20dd6c0eb56f1ac24da57ba8e3b30d3960eaad54588aa9e97a29a768a5e3e695ff1f163f572b28fbe70b97af94a60325e7969e838da2430128d9224da9ebe5b5fa42d111780bee0d985eae6da2d830f93ecc45f35fa71d87e65e11cad846f01a5d5e4b3e6c9c65fcc53e2e9c90defdf41079c44b6e0fcf9", 0xc1}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f00000006c0)="cd4df60c8a7f164bef3a780e4d2894d3e50b65e27c94777c726376f34a22e0530462adc283f87bca0a9cc3d49fa74589e7540604efc741f4c71e4676b6d8dc9d52aae403571bc5ef8d6131c06a10891e01a489a4f19c619e37068b68d9041d88653c784c991483ff76f6f2687679c0a2686b8777b5019ec4d810a8c60cdb20f3f473e2185e2fb60ec8b6b19a", 0x8c}, {&(0x7f00000004c0)="5dbb0c57df2ae486ffe7dd6389599e5f6d37ecccc2257283be6a82b4305a", 0x1e}], 0x7, &(0x7f0000002a80)=[{0x38, 0x302, 0x0, "46e5572b3bbb36b78cdf84ba36f5187d026027e67de53a7ddd3cd43f2cde45f83048f6d9201e"}, {0x10, 0x84, 0x100}], 0x48}}, {{&(0x7f0000002b00)=@nfc={0x27, 0x1, 0x1, 0x6}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002b80)="aff331187f443dce84f24bd81bca74cc0faf5ac5bfcd89b13c38d552117c2a7569a4ea79b7d801501c55f253ccc0", 0x2e}, {&(0x7f0000002bc0)="2ee8997787bf28a662b63e56042d43ae7cae40fbf279c2188bb0fb3c6adac980c573d52d7ac165bf8218b9282de396896bf3e777ef202803bfde1a1ee0a335e383d3810330d698a6b7283800611b30a748dc373928b16d9893f5c673a9190d5a04575a7a8f46ede4df72c2519caf80373b73ece49b44f197b2650d714179ac4d521f32153482c7d58b92ab1c7de433e812b5b369ee69be572b0ac4df670f946898281327db9157d477bd8ad626a2678819f56a094bc222ffc7966bc2356cfcc2c533c08b45208d2a5130db781af9d9154fb974e44d8e3e67527130", 0xdb}, {&(0x7f0000002cc0)="a20fcf5a669fe6e99f57f21a4756bb2de28aec8c5d5f0c768354d7f06ef5732c0daa12c606068525f75ca6d4089ebbfb0c7f28577c6d5c93240a23f72dbbc868a337f99f8f93005526859c832bc547079d9d1f6cb95e15cfc869ae4a5aadef4b290c4043d085ca9905", 0x69}, {&(0x7f0000002d40)="a309ab41d5f64d945d9f04d5603c985389d73867a698814cfac09f6529ba31a779c5e9a00c76d17d17fce3fbcd649ae110862aac5846431793dfd90f270af6e11c1b39f82a4617333d90d040d9a7006f18aa045a48bc41b01521a1db36817d9d8d8349e9c3c5c21fb4bf6af0c85054b24b3a6adef741be0c7b7f55816ae8539b4d8a0d7d99722d7f5a1ef45d7503b8d2412f270cdc4cbc76005a3c78cafa9d09fd10e49fa097274d5dc6c6cc6685926ff8832bfb59c1cfe4bda656e597a1cf27c540ffe5b1ec51209abc0c3148c9a7563ca0ae7dc7baebb88c93d6", 0xdb}], 0x4, &(0x7f0000002e80)=[{0xe8, 0x117, 0x96, "d1ced918d1749ef63a13174cf8e52b86e7c60b003f015bd6d864b4cef6bafba8871ab55b1daea8649d1d1d04dee70be45f2d7bc2f3d7aa8e047b162346c148ec39627eb46b2de4e49fb220d1e9a6ab92be48ba4f7d53093e6ac036c33a2b8e82000113e6e81000fcbf6edbad1a99366e6668e790d038707ac53502909879ea3ed20f73ca764311379c5744c81c1d9a440658d5a8c31704e7eaeb1532b4aaf117c447191d4d600c8f04b9cbec925f948ea0bc33019664efbe145bf5ee0270e0efc4facff60462e8651f790738c03b7438581ea1"}, {0x1010, 0x104, 0x0, "39ed096878e55e383ae9faacfba7772012abdfdc9a5c9afa83cf5699879217745f9dd92215e1d79491ffc874a707e6f1ceb105bc7026cc3218cb5a231d9d03d9564437fc6b1ae3f1adf6ce03e60fc794fdc080ce7e775c2f264c635fa99c465b5a54687883389eb9219273f6a8b20fc2d65548415fe81a3797f32bec3d50403da205c06187b26999d701f98993cd76070ab0591b062d6ec28c1aac3e9464294277393b43c6a580e4590fa8e16cce84dd93398aa3fbcaa571ef09fad7a9cd1545341a7d3fd3bc6f89d49d2e934232584a478aca26eb510ffe697c46872e00e220cff064cf7a633471af0ef3195c17369f179182cafa7b4d9392e5324ee33eca5875fbdf29206ff5908d57b0fd1dd3417f32b9438bd26039f986c5f678466dd5f67a309f3d529e156c3bb2f66375d44f8d74bad951ec0f7ee092a1e468143f2f334f9578d123f6b83c2b9cf6557dde6ce797fc9a1d940de90bb6edf6b4b5d261e72eb9cdb216481fb36cc6fbe0276388fee8ee2be2fda6983e9c2b976b0e3f1b20e2a926171b78b98ed68d2e3f038a48256829ed866d87f16af5aeda5e3e62c43003b23773d1614b1d6af0b7c95b9943104d5c9868be8998578ee81423f78f1546257f73ed21b035d356d4a9adf87ab6bcf0c6d9c6fa233ac3931207efc9066c84d9c98acc39d23a20ff663bb463dc1b7c573d56cdb70b336ce129d4291cedb0b08a5564913ec5f290a5c9828993ab5be8f3b90137fec9320c9475429c125087ec704a7d8aa4f0ae990615c9b0433300358b09d15b715435795bfac7515964d6bf6e647ed421e214e0c9f7c05d704dff6ba887ee96730139d58249c189d9ef96a6d5a0641203f24523f4b19af15c2df373930e96680eb143a282c36082733ed7e89cc11040c3d43a2a3d65a03f72f431ead1e765973de8aad15930b04bdd06649e6aa02658a051799f61c4b2c06d05f6c1f18381b6eb2d91716ace506166a1f59d65b5d51ba05d43b9ea02debcd60652eb9b6ec1d2d53be7ccc681c0e6fd38b759c1b127607863bd11c48c9c9bbc400e763432e490faa894c63aaba4d0198c1e93b592811d7337ef8d7c890b40f7a1cb43ea14f8605ce336e2999fa12b56a9f1900270f9d5f46e5206aac30885ce6b9ace763b7068dcb4ef18154c9df8b02553cf25f0d84bbfa5c5e4884f1423698f04ed51f02e79506e76a6c6fc46a49c3ba6746687b10e056992c62c3347df5c1b6fc95f182b37733ceccbe9eb29e15f31236da3334ce906231e7e557926d657c2cc4ca27613fc4f41b5cccb22ceb47ea128807f49b9888df524d56d4f862d2a4aedfb9b04beba65895c308d57786893cfed247bbe3697ff0ae1fd3865af77c5eea0dd8c9097d3c1399be0e5816decfcf1273494c185dd4a8ecabd5af5c1c371465e2082ae3795e86aceb2c09eeadbfd807011296ca6b6f245c6ffb6f274ff695d9d6cef4efb3fa70c8f7e7591ad02d00ce7f1c35d011a1091b68cb6424c99a50d65e257dc37f3f82e31e519b2b3d28b3bef73970007aa3a16d5ee7e510000d4cca2aa0d7cbe8f56f212a60e5c7831111a408f42b6826c3e42ff1b704885d94ff823992e68beb0d83876263c6fcf5a2fe407e013dda3d02721d6f2e1b29c6c145f67af76748fbd3d3b9d79791dcb7f3a2d823ab0214b34df64227fc48c7f3f027e0cd0086de02c89c6caa61f2fd85f1dc0f0c39bff17c2adabad51e12848d495864281331127444942ad63c098e822b69dd63c9e9cd05ba7fc64d94586c1dfe12ddbf91bf959c2c5f56023ee0b409ec9d5e4c8c1a907d7e6610a2f76735e58e1f4426295ab2291e383b730ce0754daa05efa0321c5699c9deac67a80544e830922f7825f8530d756f85e7d0e76294ad25d6727937f3cb057b540f672b54e6f129ab224a57c910153cfdc109922221a8df35f573d8e9a31c745808e30199d70d2dd5e2aa33b16de50752498ba1273dc824188260a283db31e2a3f20ea44f49ec6c9b27d1b84467f851739eb3e7eab4d92682f8d9f4fc04e63022025c98d40340f3f1bd42bdf9b9ba2550be87b0b311c7aa8f37358b97ce5951c8df7d9670e357b8d8950dbc7378afe9977963c0a09a806b9f3e6b57ffb2d6867c103dce76e3fe582ea78b3b199209d5dc92ffb143a3f800aae5b43d482e7b8e9cbce7374396be8b7d180cc7f636d6142919887efdbf227ce19bd21cb42229cc480f0967d7e1ac8403c8793b9982bd639caabfced414a7531568b44e5627a6620b6b873cf3a9b90307dead5ca14241b256700945d914cf083abdc904b32834619cf93030d228b772a5f4ea638ce413d57c4f520dd1c6d7cb9ce2287a556266f0702dbdb07ab18eae823e002411c36e1501058d39d177fd9b63c4a7e232f81955a05b83d3f7e7f1934133c0a5ddf164175a92e8242be524f50ce5e8aad4cdadda1707c3001e480149e4221db1769541e0b42c966a9c13d19826d9d2e7f985facd58c5949d9761e076e686a5b443d386905e13a20a766a96d67bd9a9afee67885bfdc8dbc7b533dbd8ddbb6c923010cad8390ebfe4cd4562cd97a6d80e44110190f9372c0d0c370786a504cce48108c654a2841887ea034b79e7dda2364153f283a131032bdcd2378502a72859da82870c643a4c3b36d037075f93e93dda2fa862555de74f3b6724032e54087b3dd1606fe4a9d9a57e7c2ea722e81140fd46c2c03d1444a6e602590743b2ea7b77dac1fce85105205527e76510fb75f3ff273eb2146820e210d291a8cdae2c710248250716b9eda5f5a0c72788c50cba48fa65cc104d94820b2902fad7a7299a08b9c4f023a2b8ea4de67c29dc54c4a19ca887f5d2c2d0e5b478707cc00892174fe1d76e6c0cad7f426088736fb08b91b93a03b892babc861dc76e9883ce87a359989cd90a85898ed97cee5b000346f450996283b7b6a520d8150e4b6295634b76f40a990a6d07cca78ca2a6c5005cbca7579f4264e0528f7be85b7a117308cbd85b29df16a0f256cfc4d2d26ac6e47088461123c95b719fc1f56bb42f5c6bef64a043c17beddcd4fe5dd4159ef060ccad679db87eee01a1872b00326f9c13aac3baba5f6afcd328bb8d557e7007f130a32e3cdd586f8e08ca0e2aff33be58173630d995322dbe09f6dfdadc5686b2df9936b9c20056eacfcebd237d1c7328899e6cdfe20b724b6648e2e49fecf0118f0c7fba451de16333abdc84fe57dc88e664facd88fb5ffcb25da213d43167fac50f594787b9efe0a56743f3d9a7305659831d415e5b8aded87b42cc6b7e6c696c610772b3e0cd95a7d6eac6c28d2dc4bd99a27a26b05e213144a9bd2525357d5cd161b1536eaefa9f3e9803892d6ab4a0803df7fd5616fac8fa12bed743cb22e73350a72797f268a78aab9db09dc7592481432e4a2289303ee534b2f36af75aa00066314d08a7ead91c05d4891a5be4e1c563bc403c9775eba4d294e81011d2650ec63e5b907e18affae3026825a861dbc32a3aa11794aac4e901157a832cfc2246dea33ef3196ce9611ae2f9206ef1f0b109a6ae6bd9fc694bfd6446552db425d0612d1cf650192178a1ea3852c77b9959ce6ca2962301c85b8331a5f9cdd0780d93bcd1f12c421d84ff5ad1825de8fd1d34606e31a785e6562e6b7caea3eaaf53f8e9619bf01cd9f18e4da4129806721625f7a65699a7e38e5304a31751cf516611984cf98143d5b9b5267d3dc74cbd4ea8d02d601c1e4cffc70b7349a8fc6dda83f69aa802ad089068ab3295db6e7c8fc039b1bd218142246906adb3d4cbb9cdf3c6e600c7aa0843e3801598ce42d1940b0f4baa10749265beaca98977188c4964a621208f16f1d4004cb66b18edaab0289554fc82c4e864ddc57d2f0a18ea11d44df3fc89347cba44b534d6ff1c50d29aa01f1ccffe6b47452071f9912b9f584eb2258c6d8b83844c2fd3e278d887e09ac09809c978d4bece106a3054081eb786abc512143bcbc67672755441e506b8e738ef0faf3638fd5fcba168453d7233d6f660b51c67549379ab87ffc73d890c23dae4d3e75655bce62e2a94242702e1d07b1587c9cd43b013516c8f9038245c23aa93ace6339187cd9957e5288c5c1686209a0d50b18580f3a0b2a3a0028f8b1be2422586eb185b5cd4299eff37cf73f2741a7f42c9583ceb3b83cb7882655c482a773421f8feb1f118a55b062b1443556e6dea94bfb32a7947da043e1798ba31520c481b58110482d790718e00110b67403d47653a5f94028e5344883eaa2d402e707d3cb819b17d48102c21af1cc713d7b8c707a90a611bce4addde72f103149efebcf259305619344fe5c4ddd74e2ee65116227963b7b1364602922fcb48f237b369bce914ccebf105a240743be55c162c086c889753d058fc105a35ee7bda75624aa175b34207cff0b5a3fd1dea3930d134fd08cf07a71e70f21fcd70d15e830138898218d6e1b94b3a501845c809059bcfef03c890d2af2bb5ce25a99076f45231933707a3fc704f569e4f6688648d8e323250dc9698f0e6c1a5615df57b98dab4272657ab419e42d58ad9e886e485140877f7a2b3d87e466c97c379bd1372de8a08e1bf7a35ec818300abe22cb0dbfa1ee523f879bfc57d6bd00a8fd14518fd5ec8b75eb89aa032381031fcade4262f3827350c0d3182d0ee7ef33327d66f71c93b9a0ec91db547b1e66acc55b945bf8dc3f42d30a2cf9f58d37f9e0fe373e2d3db1aee318d3e65402b7c41af86e6243c9e3993697210c7f4bea146d6957b22ebf6c7cfdc7452528d4bf99e3d2dfff1dfd624f9ff71dba2699e3bdda8aad14aaabdc1b79d28015ed4fa2e85077d1395256445589f59571d9d1f66c13cf0f8053af62801186c740760f340597086e7a97ea8f7ca714f84600694275b8a5359516598981dc2c4c3950ae8a8533e60812094717ae66afcae1de31dbf361c2178320a4c197f704d30537ef8f3da0fedad802f3b8e62a31ae890219580270e1ef2f170fa0d7f554dd9646c93af8e82555f98402820e449f41e7bbaba758e34c86b5a413115f70d15e6ddd71983369896444a1688fec48800f7c985c98f24fdb7c58ddae5e508b01843411d58e47af55020cb481e2aaee0cfd072ed8ec59981cdf76360f4b7eb10a1924cf993db686aae4e323a84f138ebaacf3030f03d0cb2cc2cacf429068b1323b1c177377589fc8efbe77d14218978c36e13e0f4c567773f207d420e890234805f095e015b4c1d431cf071c38d7be171589461a6d1bc33e5f9225ae45c49c241403a1403a20184cb348e5e7e679fc4e135b5b4d86979b1b171c9aa269a51c82447d86dfb63774f11cd48210e04ba422f78e621a4928450f44fef235643326f135a4f3e70fc188b8b9d3523d1d6a4185624ab09ddf1a4fa1b2013cf767fdc25d846f40694a2fc72c9dc63d248e3c9cf7b6c4375aa93405a1b64ce52f838690a64928aca21bbbbd5d9a1e472fede6eb87585af2117e8c5c01e4d7f83ff6ce349910208831f7b738db7fd3f8a95f0b51c937280cbfcd7034eca20177dc493ba56a0f271269bcc92b5f88baa70e856473de2b31a94e6d5756d6071dfc297f26306a728ae3f6d4674fe5d635d1b8ba1e284555853c80f5821d18875f8e7499369f033d3d5d06b451eea23d7c9087fee5bbb9df3a9d84fd15abc6605df4c103604b7d6300abfd35d60e6d546973dff7f39ab2f31d4f7c4bc90683717083e491f2d16c636d9d961fe131b38adbe881b10c481e38360d355cc867bd4ed02ddbbffa968dbfb3f83a23"}, {0x50, 0x0, 0x10001, "62a11b5cacf2dfb0be6bffbc85416ffdeeb4c7984932df7ab8409d16aeb83e304c4105a58b9cad8cb22ee707e33ac91d9f242d0966b1b1fb69d97b4e3b6e76"}, {0x20, 0x104, 0x1ff, "08cfddaf371599a4f337"}], 0x1168}}, {{&(0x7f0000004000)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x2, 0x4, 0x1}}, 0x80, &(0x7f0000004400)=[{&(0x7f0000004080)="37961cac58e3bb", 0x7}, {&(0x7f00000040c0)="6e322d71a162d0506d842f5c0c441c366b29426a241f7a377b2d01fcaa08dd8728f14bf7404d61d67f7eb06d0dbf20f0b017f7d6f6ae14dc9dde9b84d72f36d99bed815ea210f754ac4a0074288a5c701b3ca0a289fe64310d9e3852788cbcbb4f09e6f6a9880bb2e21f9046af8a2e454e305c22d976485675141a0633b71355bc48aae91a007ed1be2d18754e5fb2f8c250f10bc6425853d19d0eb332cf4b4a61a838fe6008fef0de5977dd6ceda4d03ca0eee3233351c62e435681dff04b5249699d13cd3d0347590864b3376041791199f2", 0xd3}, {&(0x7f00000041c0)="175f5107a186ce487447a5c793746f7042d9f8d9b0e41673ed8d593806dc934aa0661a693fc6ff9556ec4a97bf52044f85c4f21e91", 0x35}, {&(0x7f0000004200)="95ad0808424efad35a878948030254b6a4288835616a76e3edea6b68cf03738751192c92007309aa092a02df076b151c4485638e43297f441c6c3374e5b98101af5c09055f0c4199e55ea492213646e1447b99609126df09f4e74e262698e1ec26f25b52472453b03d5da0855d0dd636881301080f97bf5d745d023b7578fbf5bb73a039acab94183555e02b8182e92e56a59375440f5a428e2159540f7e3616603d1ccd0ba69cf628df2191e352c6ed9fb0195ad825f05990192dec9226aebbb046e9d728500c08611548b2bc21fc8a060f269ed85587dc92c35131b760f1ce04fa8815c5812937098c0cd8536925b3899c459868521e99f02b03", 0xfb}, {&(0x7f0000004300)="f4e79d392713b55f773158eb76a419fa0a5749d01b7e880e1b295d358b48d927e95fbe7405386d76041bd625e50399136d7951e3d6e17aa7f8b40615cfaa976dd31b7a55ec5ba18130b7da38188c57a1585fd51e8f3777016f12e952e2d4ee2d7a6317b0a4dbcbb646594070145022d1a0bf744ee3a7498771b487bddb51f36accf727392bf9de0546d33a123c9dc04da831ce566022974ebc8c6de2a0e0a0aa0c459e72e13318cd0ebf749cc092a7880bf2d2af4702c4b52fa8a80afeb2d892ddf432eee0757cb29c39b0052e48f3c5dec1106c8e94c043518bda1f4361270b80ae83c96018a99e97df2f636060e4e92f3c", 0xf2}], 0x5, &(0x7f0000004480)=[{0xc8, 0x103, 0x0, "bf57c984c63c347b8c866f601e6f5948d5e34039e6a2c427829c7b79b2f4db57505b4bd05b6a0d6449443289af3d2dcea7705da6643b99addde747f4cffe95e8af875a06aa1bdcbd0ef2981a217e0f7096022908c5edabada6d0b67ccc57aabc339cee0ddd26d18672d4c999739be6d643e41f8c9fe5054641993344acd8e4539559f2d9a1e1e41a53317bdf899ce2bc0886117d8ac76f225e49623f6d862157414e588ed85cc02ed9e7a2eb1174c117e78b51c037d2"}], 0xc8}}, {{&(0x7f0000004580)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000005600)=[{&(0x7f0000004600)="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", 0x1000}], 0x1, &(0x7f0000005640)=[{0x50, 0x10d, 0x10001, "4833b29e403b8d04c27e6a6b5a999b64e4dd7468d8bf6489e1782a5493422fce50057e0aff15ecc5db10a175ae7b8c99a5cc5319de9be2369694"}, {0x90, 0x100, 0x8001, "c435b513322df11cfd32d0aa9e4fd05d05a4993079e57a2858eb48a8057bfc156bd6cfcb81f85ae397cb2266f63e3ff35f16da9039d68507a876e0e0d80ddf0157b420676d85d72ac1e589e7a936993e66320b60ca20313c3e4bfd98369a77e25515a51a84eb01ffc821c8526886e06dd14705a6035199588d3fcc573d2777"}, {0x58, 0x6, 0x0, "80964120a8dacba2b2ec789abbb9eec842be8a3e8f31a1dc5c5f22f8e06bc16f449d6034e00e0a092e371ee39a78aa56b58a012212d84e2d112c1e1f868ae62b20"}, {0x1010, 0x84, 0x578, "45d6e5b6010d01ce491adbb2b3b1d8bbd358a686efda51ab8a1afd341f0af061205bc271eed7a4792eb76d95e907e5e560a6814b68e6aaf51d8b51e9e1dfd926f1dbe6690c0ce18555c2a40c20e5494053cd8b43e0b45ac6358031ca8b367a5b54d41d2a83be7b346cbeb14fe11f5e58b9f763247bf77264ab23d217813b9dd06ef2beed8d5b24e3eb476e840b7be0dac12fabc8579573deaf68bb9e402bf915c2024c472e7323a20191954376d34b9b262467c11601ea5680669ddfbaf0558da3500f272d96ea56033c2850b4ab3892b13df88d90d96c98e181af39e98b87fe817f3aeb746963014364618235f4acd70a06528eb515226fe79cda49bdaeab81f0808eed7abd43c369251c41499da1ff8d29ef923162223d92f39d36dcabe6c94ebaca529d713e5e5d7601ec6e730d21176c45cc15416f98c1e9d263ebbd72fc239aefb4fd0626e582214ecf534c3a73c256bfc3dd74e5a1e9dea41d3775788c6f221e90c2eab46fb3fa5b426c00e5f5e7ee79ea7d9d9c1716a25445c756c4761eb1cf742405a1f129e1d8e549ae2cb9cda1c3698cdc2b82e98fe09efdf0f60932ad7854cdd39188498637861f3985dcad8d24b33d6cb31602186c267d4d5853449c05479923e1ebad3586054d3fc8804e89d9f6d0633028bc3647881ad5dd75d1fd3b91c42a514eedf727c9bdd48c86c7a3478c53fb4ad1d38a690786868e056549d3aaccdc8c6a6de417731a73144dc37116cf0e23980e661b1295db055690c7d0e87ad1c094c31aee53bf2fbd16a73993572b877e8049688cad1fd008ebb778cdf647ee2819bdc5d316f1827148582744acb0691b7ffae618d2cb317f9b8049a70cc0d1de422ebbc59157ce10304be515a80d6b13963e89b02f7a4c5c620550aa6067c12117cbcf83373e4dac3c241ca0fd385acefabe7d7acabac523d51e94b30ad0756d6180458d9c018347304ad6bef058092899c6097b50c2bd9a95dab0cbb8a871b9a01fd4b4684d45dca5124aa8c1803e0b888c0f804c0840ea1036730d776651f5471b702abb5204fbb09ea57dc69326370801b6a99567f4b7ea4f8914ea76ff779e4b6268cee0dbd122b42acc0ae9acb6330cd10bc4d2637001b89dd2984366f9799c4b8e6bc640149807cdbf5e78543d587545c9273d4ab7bb9827737ecc95ea7fc3adc90fe3137ce0f6beca5cac5c1098015aa01dd3a02ef339d9b632266eacdfe820025a1c68d37e28a9393a3d23f31cd52158fb6d03b5da7f05af68467faa71f4b58a9c9eee597e7971967675a831bad9b5a1e623fbc0a95fbe0c55fb3f81b47de0cc4a1d07ff9697745477e7445b0e4b5fe9abd476fbd39f6cf44fb243bd984cc165bdbcc3a28f7cc929b535460ed1b7c229f92fa40952c4c41a1ce585e0fdb26de86696b76ca3ddd8377603427d7830ab51c9b842fb04e24c1dd29366b8c05287ee2fb5a17a9398dcaec728e2b38ea064ce8f4c2d342467512f14a30d8da2e142581011112cf0504176c869a7962136d39217869c1e8a6904085122a3a58b466c6c93e512d73e833b6f00d2c7dfbb524e17d1956aa181453f91752889e97b06e672143747b47bb6aaf085404a07bb450432973621be6345f892b40bfeb7b737c375182b2a1a5d13125ddaefc400f3da8063aa6ca6da11f64768dd649ec2ef80accb9369954419d1a46abdbe17bf7c9b96b2987c9da27fe03f801448c68789c910f0407ae4a747b8b51402bbc6d9fc22fcf1df0a1925a8e027299177575dd9a03afa6747dce02e6f64c15277b4809e7b2c38a22bba8c8a3890e207ec70a4febdbe47524c007245dba13c75dbbc007fc9cdd8b1ec4f36554463945739e183d36354cc1cd428d3466e0f12af53af9619b1618e6050fb2162635eb9dd1a5eeeb292608ee51c814cbc30e7ca9c785aaba742ef02d4889cfc26c79726e60049652b1eba1df8ac668d56ab124a7b21debcf64d11ab4477a7496c19884333ec39c3a306d370f9d84ab9c63105560b0848562dfc00eab263e2e6b2848790296fda43c3a1a38f47bde987d0d0c1a415397536c44a21c99f3397887df288d6912b6bf6a89c9ef0cf004f1bca291a79be383ce35cab220c5e442fbe264d681d5b826538ceb2ad998fce63979f1a769d9f3aa912368e42211e62078640ed7bb9bc92f869fe7e477756a92a5124fe8c07ca4b487ff05da6691cc948d412b1d0f1efb998544d402e8b95758fdfb31e6e18ca9d48b33a958c4efcc0de7a970a892cf83533ad488799c72517bd9fff3b9ad5bc2098d71f5de329472817862f084db95e02301afd2e301fb77503309403765f4ec8b3d7068fec4a6926e18bf4a7da27ee89ae809d38a521bc56a39899ae8f51acdb835bf97699ebf795f6d523cb395779aeaed39d9a6894d0c43a2069eef48763f14e959512b87425b15f6acc0f6236cc9e23f13cabbc3501e6e7133e28e20e16db32263bacce3526f0bfb261c3bcce85bcf0f31a20213b37885e8cd238aa420d1f8258124f15570636a8758ee78254023dfd9892e35ad58ab3a72058e4573878d35174049431dff3f34baa32637fa15091d3d149004de7e40071908dc7c6d3acb692957649320e95ae9a38bfda48009022fa21537590f395d9a10ce9fcccdca3acb5d22975bf3cf3dfa447d8901da1c12dc49694dda53676489b5c62d045c3941b03afe3cb07e20c06ab5975f898cd99304c863a5a5c081e91fa27fa03ba8a7a9e1fc732ffc70672b87806fbf7676c6c0bca35ed5a057e0779e1b3050a96d6cfd45a55158d9c3d1d6cc161e80114da87ac577ab4502fb1218b3eb516df5add57aa5a193e4e5601aca92f542cc76b16fa509fd62d0f1dc70e71aa86e3671ac7d7cd131df01b0ad39e1a6f11115ac9d4b2e86346fab5df5c15efbd78454f8b978e7874c1e2b3adf908223c2413e0bae964e4caf910a28400e0420f16d44cdd3eda8c74307d6b0dac2b13bf97ddf5e5215511ee614723e3c1dcf8463a523678e73a393431b09696ae569d60e1f965b6896e9c15b45170ec15e51d31c8466598e8ed09acb5f33b47c100bf1cad0d32c1357c2d6f50f012569c579ce55e77e410626ae1e3861cc7a958c9fd0b9132832fb2c0ae4c674fccc7ec1d2f58784296cc248d04e2e993d1844ca61fff10bc53c4f5d8ffee578446ad53b2209d55645e6162a33b845d09a09a98d70217325df1064967052bf851e36f13585041c902bc1817f27dab994cc6fb145d0546ce511dbe947686a1b1b859afdb98d93ad9ff06e22cc6017ef958b32a040e74598a88a8855735b169b16d9fe8aee0f0367b4cf6eed1c5970b05a6dfd8abf1a0f571da901b62fbca7f8f509ea644348a9f92cf8738f341d86a00b05d7be9f8856ed422d48a7a2537d2c6150a6c2162fdbeb8c6519e2e5dc0101a488350df0931c8632cc607e87ac0dbf5b541222bc2714fa974d4066eeb0fc3e69a2220eb4bf2d4a538bfe4a185650336fcadba3e326a09f58eff5fd35f768075dc0e08baccc277310860378e51519a77c73907fa94417b61e102165810dbafd2238b28b95a5e79124dfc2bfb93efc2bfb865a9b92ad12a1136177c80e886cd5ef719e9e2ccd0573dc16a298523bcb399f45145028d3eb94cd9e7f38e68d0dcb73e5496cd47593a22da13e16ad81d7b324a88644c8f4d297069e386dc0290cba8ffc3a0955810446342b70ce921656d3815c4a7e71c9c26d9d9f458f3300fe86faa5b72455fa49bb1ec995ceadba41e64b58fb990d8b5fdb424ad6c19f399f9b47ac20375449e22d199813b021327b921bccd84312219479cb00a04e174eef15961c2ed4d3f82092c9f5af55c80d9700a0a7de4fde4912c26dcb1a71fdab997b3cd935b10dc924c035a4488ce6f742ad2e6c924eed8fd8bbe96a0482598fe068eb20efb08b9b0ef8994a3389386802c9fe479277f5540bdf1f65e5f95dd7676de8661be73b635635d9566c93c2f34ee1c2bbf050711254899d38e8eb68905a5466a789eec228d4f769f9ddccc8e562860fdeba848ede5af9f803c7684a65d7a85d2e4203c4ea68087616f2cede22e881c8b6ed7f8e699d9471f5bcfff66cdffbaff10d904ec636b77f79888ce79d2c0a0c85a360a1e997d9ab7cfc522ec599e7717e093c804323f865ca905a2ca5c4a66546271e3657b196ec78853019a1e2d6001957875d1188a212dcb6dffabf47e41f7080722d8df14d8b4d74d3734ead921678566dc8252664efb662bcc57ac80acbd39b5bd0e9a4b1355f873e58e7f8e725536a82e1fa060b7849d88c2e674f3bcd0d43abd79095a645d9b1123a24966c6c2056573712ae5f6b1db00e4fbe0ad728c41a0f0ddc02bf25cf43928b2b0a9ca2b3479d2ca895650fa0b1ce008247d6c7f7272322e9def3078b6f6eca83d294bec26a502a767f7fd9cac370974681d32eb7c9e4a0e79b8b69eddf01473b08d80357551a3c93ed79ab148e0f2bb1966f30c44136743a6af445fea26f09f5589fef55f277e6359bc58ae98399e3f678be8ff7c2c23152ea2a969e28608329504492af4f8c9f3aade5b26d471746608564225a87c9412f7f1631686bf9d0f9464289d6a4d66c67390017111c228dc534f8fb021153e927f078afc677f1f665061fa6ec1aefa5b306be49490fb860d48a14b3fd968cb47673d10c2897ffcb1d7cd557fbd22793f8236fabe53f791fd13547043a70249059e50c1a758fadb9e92937a05e7527c822ac38637e5c3a89ddc828f94502251cf5547ecf14231b5de0fb32f7b7a7a2ce31d2784d4b0497c6cd4dd0ec514a6fb426458ee5cfc42147feb47a394a9f0548072d74d1c6819204962ccb83f3b7d63c812d8ab2840fe6af86060d16baa3135f4921c4fe13bb7b447c7b687ea9da8156313f83d94251ddffbbaed5ecd20b97bca95b5041996d06937bbb290b801edde62cdf2fdb7f5d3d84265c25652fead69f87d6fe8fc9e553970cf342d83d3746c00430e47d03733ae817acb677044ea1a71d206633402094a7bb0b7b55ddfa51475749f336ce79196a43aa9a2e0b74f39e4d2896bdc2f892bf13019c55d87dffa58545bead20b8a2b7cd734bbf6a983849c6bed4b28d32551871e3e51b3bba56016cd3d187faaca51282c4ed7c63d7e42f2300dcb8a7905172ad2cb8304b538f4363e81841fe5d4ebc5d39aa0132a871825285a0ac95ce03df52d5dd3e5359ace14ac6433425691ccd0f22df7ecb90d47ec1f63d2b64520068e75cddf43dedd5fd2e4c39505d7285ff27012a2ad90a04f7c5b1094eacc2f924819edd8db6b6bc7f4824b53e20aab4419c43be8060aa5b71d3a68a34697e88ff1a859cf9b6565f00fa7c1ced3228ff48ff9ce298cab52d8c5bd9cbde00ad573160d62cbe49c67ff48147b6f46bb0a3ce080fae2aa55a899be53d0c508dd5cf89efb7cce4b5c4c6131d5369ff29ccd98bf5559b62fabeea66ee955cdfb9434677fcb67e5dd0ce81504a3f6e9b3a8f28ba2e919ad1262b5009182b2d2a97b31d799ca788eb12e08c6aa3041cf540976b7eff7274b40272f78776c3840d81677d1ff1a44de4716738cb676ea0162c3377fd088a763ba37b11df8d8329b1905fe2ea85282c1480f0add9d330c5414e8fbfe1542a54859be0bc17cf96898464e549534d07fd7b6538be3b3d54a6d912ce1af7d8fbc8182cbc0ec3acbcf68bcfc2af4a6e57d7b23836d6ec9f5e591e44501e1ef517ac579cc9a5a832bf7a30a8bd7d6bc4580b8c734c0b5ebbdfb30e2fdead12e036b2fec9d183195fe18950616"}], 0x1148}}, {{&(0x7f00000067c0)=@ipx={0x4, 0x2c0, 0x6, "9e5e6152cfcd", 0x7}, 0x80, &(0x7f0000006a80)=[{&(0x7f0000006840)="d53d67f382dc8aa317efea7c3126042f43b6e14a33d729c7265ae70a072aecbcf36d3c5a9f768cb8762a7530b61eba3b11d612436c58460068ec98339c1effdd3467e708bc85d2", 0x47}, {&(0x7f00000068c0)="ccd3560a4c6342f3a934d53a87ca9a10f7a4c112d48815bf9d0fda5b1e6097c8eb36f1b146e356275bf72a49fec652fd0daaff96ce1aff25d0e1c5aafe91b241fffe7e887d1a3a1a68ce7093023e6cb00b0edf13c9726ad6dcdb63a1b61c99d5999fff11be4dc8fae6d3dd6a3431cb598d2cc79cd7044c9057bd31bda3572b6d3e47c0fc7b32ebca", 0x88}, {&(0x7f0000006980)="2e4867843c11fc52e5fd119033ea1bdb469a57650cb4e152fb9fb15b3d06337a17bd894f5145ce54981fa46ba747b730ed3433e8d5eca1709255cd3c6437351d0f87dc7cdcac863a1231daa35ac34315177491c76f6e637a4ee6f6f9d3ee363c49cc3551357e46f6bffc1633afd18e11b8b593629ac2ced28ebacc75f4bd40bfec30c0c7907122a0529f80cac1bf1019b34770e09fb4ee8e74bbc613b7a9b6bcedbdd361284b9d089b2c77bbf0f1d385db77078cfc2e4f7953a044d1ef1df82c06d12e092aad383e579ef5ec3a34adacb8a975ca2326f60f42d701f13a5e833f1ed9683991adcb3a", 0xe8}], 0x3, &(0x7f0000006ac0)=[{0xb0, 0x113, 0x3ff, "81dc84d20361d2fc068a7bae18a867a7df074bcfc81f9bc6a69e82d44b37125b69e311dec10dc2a79d5e115a449fd884490ef7c9a5012384ae9e9b2af719472a5f38dd20855bf9c27da9b9cf8d6b00e4447a1e2da4f8aab7eee5434891689aa8b71d0f1cabd15d2e7301b58cc35c6d87f881650a38f065ffea20e20040b7e5d0ceb19bb2b59210245ddfb07bd8413c810111d5900adde83f1d"}, {0x1010, 0x109, 0x5, "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"}, {0x40, 0x103, 0x0, "59a62b1e796e3b98e20fad51d2b1e578674f0adbde5c0b7d97849c88e4fbb94106a8fb40dd85796f62348d6f86ca"}, {0x40, 0x10f, 0xffffffff, "1625f06f4cfaed2307794170093b35a98dc4839c88c486fcddb52cf14578e83e75a033295eeef4fd46e3"}, {0x68, 0x3a, 0x4, "0d002ace9fe886b2e02a511d9ff17f050821399c4c54b01068346f655002ba75c79035dc10bdb442b92f5d572c3d0d8d0f35b1dedfd0c352524ff856ce2f816a07a04a277367cf5d36c844b846cab2ba1eb2db"}], 0x11a8}}, {{&(0x7f0000007c80)=@l2tp={0x2, 0x0, @multicast2, 0x4}, 0x80, &(0x7f0000007e40)=[{&(0x7f0000007d00)="fa8505a0c8177a6d37b161227caf55d845f5b42777cc9b", 0x17}, {&(0x7f0000007d40)="6ea67ee5c8e71bb108a14c8b4eee0785cc0db27e722d1a747400bf60a5e0ac127bc14ab856f5c75f1b8c3ec9ad06fff5277fdc2da3d9124a21d01d7948a8661f4eaecb5597417063d5b7cc637fe4335d00d172e1e89930f153285a39b466802f07aa078b2e2d6bc8448a2df548f1be0e5836c95ed9f92f5de56a8406c9e4b14811e64059b0668abaa33b0027822310217d98e4cd027a34278466187275d4a4f0c3a3e94030ddc3fdc3063d789114165902e0cbbd85912238a9e3404616470d9ad27d23d349c10c346ecc21f1ae625a0e697ce52079bd04283bf212e710dcbb5204f4d96c1d981bb7e93b3b17a2383588508e0861a6", 0xf5}], 0x2, &(0x7f0000007e80)=[{0xd0, 0x112, 0x3e, "3a8176d729990bd2722ee329ef06f04b4f42060fa2cd72244941eb4b7705bd541d7eeb07ba3d7383ff499ed24d4093f168246d9342153794248c647cdad06a81dc53f12a24c2212e58611e9207ba8cabfa8fd3f466eba76c4a8bf6801b8db9b1247b85f636845b791be8c73d7c28d961325a4be4377f221005f64391bf3eae31ade4d40ebaf0e71c8a666d9643ca284602aca6683f1dab625b0f9297ecc52e466f78c2fbecd13e43889ac4133cbd910c47a91e3406fe3be6055597b2e2c766"}, {0xd0, 0x114, 0x3, "b67b36f9c07221192dfaa6fe73c540437706ae1b69a6b3c06144b60966432f87015bc05b262e76b971492c1f1daba067a4f2aa4fe0c4e5726406a3a60d7d2af0c044e0843c15aa9e0b45c929799162a0a2b04e308f5117beb71164466a112b6a13f4a56a2ae0595633a881e724c356f94723eaf9131e5c0862a973330b2cb1025c3ec69e5680c05a2248a6529c8fbd6375568c3985a054921541db95b377f55b5110c38dcd0c2cdf3ff0faf7f5e5015ac7fa42ffc7e13056f9b96770"}], 0x1a0}}, {{0x0, 0x0, &(0x7f0000008180)=[{&(0x7f0000008040)="6a109b6b510ac02ff5ded76a2fc4f085bb440e20bf8872107c1f0c802a478e6d93695ea617dfa0691623470af2a909c9cbbe4449c03ab27263be34f484d8c463f0e9ac2540c1ca99a37e032895636dff8d1d39192387a3e79ee2fe9b476354998446ff36a82ef488c91c21d9b9042cf11e6445665e547d6f0c325d953cb57dfef58a1a9e4a76949caf87e7539472fd5a165ea70f5f6bab3fb3954b6a40c5fab019ca16b0cad5c3df4d57585222072566f99a4497fef271ea92bc233b658e2ecf73790275c4ae6a4f879305d0afe855d1442b6a16ba41d0f9713f5e6e01ec479f459329d0ef969825e3a908", 0xeb}, {&(0x7f0000008140)="479d88c84b212aabca47ab376a79e54bf89a488393b94954c48cfc7ca80a6e5d7b81c63b7b1d48a5fceb53b80006c391e3838c75d1ba1b", 0x37}], 0x2, &(0x7f00000081c0)=[{0x38, 0x119, 0x2, "220fcb936596a09b7fc025db714746f497a57b1a8596aae2e045f97a1c55232e97"}, {0xc8, 0x10a, 0x8, "fbd104425845801ccf2e0c27bb8d61f757f6ec85497546a521f0ef759a5b656253c93f2edcf652ad0872b1760b6d449b914d30e1bcf1e3398534a81bd15366104bee3453d7d1c8298d66523d275b8baeb8cba9cc8371ca702b1a79e9b49b88da2362e6c220c8ba506f3b9d0aaf67c4a30a81d91f543de7e728b40ef6951130c06f2c3655814115b4c5879a23ebd1c10ea49c95d0d5e4418fa6a8fd6b4ebb3342d52ced07b2a9a5775d534b2fd0fbc0732c6ee3"}, {0x18, 0x1, 0x5, "a95a0cca9b421f1c"}, {0x48, 0x10d, 0xd6, "e86fbc1116264c308f37fb2ae0bcd41bc6029d562d4fee0b84608e9580811aedd6b4470dd5c8fc75d4ed061f2bb15cfe668766bf9ae9e893"}, {0x68, 0x105, 0x1ff, "7804098ee0aa2b343bb8a986c58a55e4f08c26468a0713bca54d0e6c1c95fd7225b68c607bd66faa00f21d5ff53d1a8de131a4031ed7261ef9e8ca7d4a7b518df1f44fcc7504353bc2a2ef025150efcbb9"}], 0x1c8}}], 0x8, 0x5) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010063616b6500000000180002000c00020007000000000000960800030002"], 0x48}}, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x40040000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 531.473532][T13839] IPVS: ftp: loaded support on port[0] = 21 [ 531.687271][T13839] IPVS: ftp: loaded support on port[0] = 21 [ 532.186884][ T1136] tipc: TX() has been purged, node left! 12:24:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:15 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:15 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000009, 0x10010, r0, 0x8000000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x6, 0x0, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 12:24:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:15 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "ed3df432927091f545937667c3526f384513c1222c7045732db98764468e85f74bccab9477a44583ceb90166fd655f95dde76be7884bf398e0022a262e17c7e2a5bf6f87cdfe6cec61a9d32699c53b1cab8b5316f3f20fbbe1c6c69caa56ed63aa99e7a6b4283bf8329c0e68b9050206b47ea495dcfbe1a03cd68f360740131420cd9a9021e830c11fe8556c09ea7ccfd04c8af41e3ae73ac03c9c7b31b707f2484f64f4ce3c14578e5d7442202055fac65a866ac2dd14468608c634804a414b94d83201d38da4dfbb1c817384a667bf85883dfaafdc1cae53d8acb943b869afc45564aab9082020e5ec49dd938f7ea74af238b6c453624ec05eedd808f80e3d"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:15 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0x1) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) setpriority(0x2, 0xffffffffffffffff, 0xffffffff) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f00000000c0)) 12:24:15 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:15 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "ed3df432927091f545937667c3526f384513c1222c7045732db98764468e85f74bccab9477a44583ceb90166fd655f95dde76be7884bf398e0022a262e17c7e2a5bf6f87cdfe6cec61a9d32699c53b1cab8b5316f3f20fbbe1c6c69caa56ed63aa99e7a6b4283bf8329c0e68b9050206b47ea495dcfbe1a03cd68f360740131420cd9a9021e830c11fe8556c09ea7ccfd04c8af41e3ae73ac03c9c7b31b707f2484f64f4ce3c14578e5d7442202055fac65a866ac2dd14468608c634804a414b94d83201d38da4dfbb1c817384a667bf85883dfaafdc1cae53d8acb943b869afc45564aab9082020e5ec49dd938f7ea74af238b6c453624ec05eedd808f80e3d"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@call={0x85, 0x0, 0x0, 0x83}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:24:16 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:17 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:17 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000340)='./file0\x00', 0x0, 0xfe40, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6400) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 12:24:18 executing program 3: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "ed3df432927091f545937667c3526f384513c1222c7045732db98764468e85f74bccab9477a44583ceb90166fd655f95dde76be7884bf398e0022a262e17c7e2a5bf6f87cdfe6cec61a9d32699c53b1cab8b5316f3f20fbbe1c6c69caa56ed63aa99e7a6b4283bf8329c0e68b9050206b47ea495dcfbe1a03cd68f360740131420cd9a9021e830c11fe8556c09ea7ccfd04c8af41e3ae73ac03c9c7b31b707f2484f64f4ce3c14578e5d7442202055fac65a866ac2dd14468608c634804a414b94d83201d38da4dfbb1c817384a667bf85883dfaafdc1cae53d8acb943b869afc45564aab9082020e5ec49dd938f7ea74af238b6c453624ec05eedd808f80e3d"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, 0x0, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:18 executing program 3: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="6653070000053c27bc23760036394065d6aed12f0000001500ae47a825d86800278dcff4460234432479aed75dc92b415bcee00a06dc9d8e99adaf81dcfc6afd983f", 0x42}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:18 executing program 3: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:19 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:20 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:20 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "ed3df432927091f545937667c3526f384513c1222c7045732db98764468e85f74bccab9477a44583ceb90166fd655f95dde76be7884bf398e0022a262e17c7e2a5bf6f87cdfe6cec61a9d32699c53b1cab8b5316f3f20fbbe1c6c69caa56ed63aa99e7a6b4283bf8329c0e68b9050206b47ea495dcfbe1a03cd68f360740131420cd9a9021e830c11fe8556c09ea7ccfd04c8af41e3ae73ac03c9c7b31b707f2484f64f4ce3c14578e5d7442202055fac65a866ac2dd14468608c634804a414b94d83201d38da4dfbb1c817384a667bf85883dfaafdc1cae53d8acb943b869afc45564aab9082020e5ec49dd938f7ea74af238b6c453624ec05eedd808f80e3d"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:20 executing program 4: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) 12:24:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:20 executing program 4: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "ed3df432927091f545937667c3526f384513c1222c7045732db98764468e85f74bccab9477a44583ceb90166fd655f95dde76be7884bf398e0022a262e17c7e2a5bf6f87cdfe6cec61a9d32699c53b1cab8b5316f3f20fbbe1c6c69caa56ed63aa99e7a6b4283bf8329c0e68b9050206b47ea495dcfbe1a03cd68f360740131420cd9a9021e830c11fe8556c09ea7ccfd04c8af41e3ae73ac03c9c7b31b707f2484f64f4ce3c14578e5d7442202055fac65a866ac2dd14468608c634804a414b94d83201d38da4dfbb1c817384a667bf85883dfaafdc1cae53d8acb943b869afc45564aab9082020e5ec49dd938f7ea74af238b6c453624ec05eedd808f80e3d"}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) 12:24:20 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:20 executing program 4: ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) 12:24:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000900)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)="94", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000b80)}], 0x1}}], 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5, 0x10}]}, 0x30}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0", 0x26, 0x11, 0x0, 0x0) 12:24:21 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:21 executing program 4: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "ed3df432927091f545937667c3526f384513c1222c7045732db98764468e85f74bccab9477a44583ceb90166fd655f95dde76be7884bf398e0022a262e17c7e2a5bf6f87cdfe6cec61a9d32699c53b1cab8b5316f3f20fbbe1c6c69caa56ed63aa99e7a6b4283bf8329c0e68b9050206b47ea495dcfbe1a03cd68f360740131420cd9a9021e830c11fe8556c09ea7ccfd04c8af41e3ae73ac03c9c7b31b707f2484f64f4ce3c14578e5d7442202055fac65a866ac2dd14468608c634804a414b94d83201d38da4dfbb1c817384a667bf85883dfaafdc1cae53d8acb943b869afc45564aab9082020e5ec49dd938f7ea74af238b6c453624ec05eedd808f80e3d"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 539.618089][T13986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 539.635113][T13986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 539.645112][T13986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:24:22 executing program 4: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "ed3df432927091f545937667c3526f384513c1222c7045732db98764468e85f74bccab9477a44583ceb90166fd655f95dde76be7884bf398e0022a262e17c7e2a5bf6f87cdfe6cec61a9d32699c53b1cab8b5316f3f20fbbe1c6c69caa56ed63aa99e7a6b4283bf8329c0e68b9050206b47ea495dcfbe1a03cd68f360740131420cd9a9021e830c11fe8556c09ea7ccfd04c8af41e3ae73ac03c9c7b31b707f2484f64f4ce3c14578e5d7442202055fac65a866ac2dd14468608c634804a414b94d83201d38da4dfbb1c817384a667bf85883dfaafdc1cae53d8acb943b869afc45564aab9082020e5ec49dd938f7ea74af238b6c453624ec05eedd808f80e3d"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:22 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:22 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:22 executing program 4: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) [ 540.298579][T13996] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 540.314772][T13996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 540.324896][T13996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:24:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:23 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:23 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "ed3df432927091f545937667c3526f384513c1222c7045732db98764468e85f74bccab9477a44583ceb90166fd655f95dde76be7884bf398e0022a262e17c7e2a5bf6f87cdfe6cec61a9d32699c53b1cab8b5316f3f20fbbe1c6c69caa56ed63aa99e7a6b4283bf8329c0e68b9050206b47ea495dcfbe1a03cd68f360740131420cd9a9021e830c11fe8556c09ea7ccfd04c8af41e3ae73ac03c9c7b31b707f2484f64f4ce3c14578e5d7442202055fac65a866ac2dd14468608c634804a414b94d83201d38da4dfbb1c817384a667bf85883dfaafdc1cae53d8acb943b869afc45564aab9082020e5ec49dd938f7ea74af238b6c453624ec05eedd808f80e3d"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:23 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x8e, 0x0, 0x202}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:24:23 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:24 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:24 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a75, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) read$eventfd(r1, &(0x7f0000000000), 0x8) 12:24:25 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') 12:24:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:25 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:25 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:25 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:25 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:25 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000040)=0x32, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:24:26 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) connect$unix(r1, &(0x7f0000000400)=@abs, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="20c0d61abf090000950000e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff1800000008000000000000000200fbff840000002b0000009500000000000000850700007310000002d104000500000076ed6f18aebbebc56152ea91a6e629c5f2f7f538ed3af257c367411e1e7e6e5ff87efab4dd900000000046d7faad1bf262f78411a108f503a69a333ef193d8a7292daf90a2dc85"], &(0x7f0000000040)='GPL\x00', 0x8, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10}, 0x78) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r5 = getpid() rt_tgsigqueueinfo(r5, 0x0, 0xe, &(0x7f0000000200)={0x30, 0x0, 0x4}) ptrace(0x10, r5) pidfd_open(r5, 0x0) fcntl$setown(r4, 0x8, r5) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000000)={0x6, 0x0, 0x1017, 0x4390, 0x2bc3, 0x5, 0x7, 0x1}) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {0x14}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 543.538179][T14044] x_tables: duplicate underflow at hook 1 12:24:26 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "ed3df432927091f545937667c3526f384513c1222c7045732db98764468e85f74bccab9477a44583ceb90166fd655f95dde76be7884bf398e0022a262e17c7e2a5bf6f87cdfe6cec61a9d32699c53b1cab8b5316f3f20fbbe1c6c69caa56ed63aa99e7a6b4283bf8329c0e68b9050206b47ea495dcfbe1a03cd68f360740131420cd9a9021e830c11fe8556c09ea7ccfd04c8af41e3ae73ac03c9c7b31b707f2484f64f4ce3c14578e5d7442202055fac65a866ac2dd14468608c634804a414b94d83201d38da4dfbb1c817384a667bf85883dfaafdc1cae53d8acb943b869afc45564aab9082020e5ec49dd938f7ea74af238b6c453624ec05eedd808f80e3d"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 544.366244][T14060] x_tables: duplicate underflow at hook 1 12:24:28 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:28 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:28 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:28 executing program 0: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x7, 0x4000) set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0)={[0x800]}, &(0x7f0000000100), &(0x7f00000001c0)={r1, r2+60000000}, 0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x87, 0x7f, 0x81}) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:24:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:28 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:28 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x37) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffff8) lseek(r1, 0x0, 0x4) 12:24:28 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:28 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:29 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:29 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xfffffffffffffda9, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000f00000000f04ee8161005000100060000009c000780180001804a007a5d11e3ba74c050ffff000000000000220000020000000000000c00160508000140acccbcca0101000056450800000000000c00000000000000150000000000000014001700767863616e310000a68acf58050000000000008004007a09000000010c001b4000fe0400000080000c00148008000140ac14142b0c005b400000000000aca39f540016805f80000000f113290900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x3ff, 0x0) 12:24:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 547.100920][T14074] not chained 80000 origins [ 547.105468][T14074] CPU: 1 PID: 14074 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 547.106077][T14074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.106077][T14074] Call Trace: [ 547.106077][T14074] dump_stack+0x1df/0x240 [ 547.106077][T14074] kmsan_internal_chain_origin+0x6f/0x130 [ 547.106077][T14074] ? kmsan_set_origin_checked+0x95/0xf0 [ 547.106077][T14074] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 547.106077][T14074] ? kmsan_get_metadata+0x11d/0x180 [ 547.106077][T14074] ? kmsan_set_origin_checked+0x95/0xf0 [ 547.106077][T14074] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 547.106077][T14074] ? kmsan_get_metadata+0x4f/0x180 [ 547.106077][T14074] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 547.106077][T14074] ? kmsan_get_metadata+0x4f/0x180 [ 547.106077][T14074] ? kmsan_set_origin_checked+0x95/0xf0 [ 547.106077][T14074] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 547.106077][T14074] ? _copy_from_user+0x15b/0x260 [ 547.106077][T14074] ? kmsan_get_metadata+0x4f/0x180 [ 547.106077][T14074] __msan_chain_origin+0x50/0x90 [ 547.106077][T14074] __copy_msghdr_from_user+0x555/0xaf0 [ 547.106077][T14074] ? __msan_get_context_state+0x9/0x20 [ 547.106077][T14074] __sys_sendmmsg+0x558/0xd80 [ 547.106077][T14074] ? kmsan_get_metadata+0x4f/0x180 [ 547.106077][T14074] ? kmsan_internal_set_origin+0x75/0xb0 [ 547.106077][T14074] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 547.106077][T14074] ? kmsan_check_memory+0xd/0x10 [ 547.106077][T14074] ? _copy_to_user+0x12e/0x1d0 [ 547.106077][T14074] ? kmsan_get_metadata+0x11d/0x180 [ 547.106077][T14074] ? kmsan_get_metadata+0x11d/0x180 [ 547.106077][T14074] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 547.106077][T14074] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 547.106077][T14074] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 547.106077][T14074] __se_sys_sendmmsg+0xbd/0xe0 [ 547.106077][T14074] __x64_sys_sendmmsg+0x56/0x70 [ 547.106077][T14074] do_syscall_64+0xb0/0x150 [ 547.106077][T14074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.106077][T14074] RIP: 0033:0x45c1d9 [ 547.106077][T14074] Code: Bad RIP value. [ 547.106077][T14074] RSP: 002b:00007fc6444d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 547.106077][T14074] RAX: ffffffffffffffda RBX: 0000000000025a80 RCX: 000000000045c1d9 [ 547.106077][T14074] RDX: 0000000004924b68 RSI: 0000000020000140 RDI: 0000000000000006 [ 547.106077][T14074] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 547.106077][T14074] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 547.106077][T14074] R13: 0000000000c9fb6f R14: 00007fc6444d29c0 R15: 000000000078bf0c [ 547.106077][T14074] Uninit was stored to memory at: [ 547.106077][T14074] kmsan_internal_chain_origin+0xad/0x130 [ 547.106077][T14074] __msan_chain_origin+0x50/0x90 [ 547.106077][T14074] __copy_msghdr_from_user+0x555/0xaf0 [ 547.106077][T14074] __sys_sendmmsg+0x558/0xd80 [ 547.106077][T14074] __se_sys_sendmmsg+0xbd/0xe0 [ 547.106077][T14074] __x64_sys_sendmmsg+0x56/0x70 [ 547.106077][T14074] do_syscall_64+0xb0/0x150 [ 547.106077][T14074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.106077][T14074] [ 547.106077][T14074] Uninit was stored to memory at: [ 547.106077][T14074] kmsan_internal_chain_origin+0xad/0x130 [ 547.106077][T14074] __msan_chain_origin+0x50/0x90 [ 547.106077][T14074] __copy_msghdr_from_user+0x555/0xaf0 [ 547.106077][T14074] __sys_sendmmsg+0x558/0xd80 [ 547.106077][T14074] __se_sys_sendmmsg+0xbd/0xe0 [ 547.106077][T14074] __x64_sys_sendmmsg+0x56/0x70 [ 547.106077][T14074] do_syscall_64+0xb0/0x150 [ 547.106077][T14074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.106077][T14074] [ 547.106077][T14074] Uninit was stored to memory at: [ 547.106077][T14074] kmsan_internal_chain_origin+0xad/0x130 [ 547.106077][T14074] __msan_chain_origin+0x50/0x90 [ 547.106077][T14074] __copy_msghdr_from_user+0x555/0xaf0 [ 547.106077][T14074] __sys_sendmmsg+0x558/0xd80 [ 547.106077][T14074] __se_sys_sendmmsg+0xbd/0xe0 [ 547.106077][T14074] __x64_sys_sendmmsg+0x56/0x70 [ 547.106077][T14074] do_syscall_64+0xb0/0x150 [ 547.106077][T14074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.106077][T14074] [ 547.106077][T14074] Uninit was stored to memory at: [ 547.106077][T14074] kmsan_internal_chain_origin+0xad/0x130 [ 547.106077][T14074] __msan_chain_origin+0x50/0x90 [ 547.106077][T14074] __copy_msghdr_from_user+0x555/0xaf0 [ 547.106077][T14074] __sys_sendmmsg+0x558/0xd80 [ 547.106077][T14074] __se_sys_sendmmsg+0xbd/0xe0 [ 547.106077][T14074] __x64_sys_sendmmsg+0x56/0x70 [ 547.106077][T14074] do_syscall_64+0xb0/0x150 [ 547.106077][T14074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.106077][T14074] [ 547.106077][T14074] Uninit was stored to memory at: [ 547.106077][T14074] kmsan_internal_chain_origin+0xad/0x130 [ 547.106077][T14074] __msan_chain_origin+0x50/0x90 [ 547.106077][T14074] __copy_msghdr_from_user+0x555/0xaf0 [ 547.106077][T14074] __sys_sendmmsg+0x558/0xd80 [ 547.106077][T14074] __se_sys_sendmmsg+0xbd/0xe0 [ 547.106077][T14074] __x64_sys_sendmmsg+0x56/0x70 [ 547.106077][T14074] do_syscall_64+0xb0/0x150 [ 547.106077][T14074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.106077][T14074] [ 547.106077][T14074] Uninit was stored to memory at: [ 547.106077][T14074] kmsan_internal_chain_origin+0xad/0x130 [ 547.106077][T14074] __msan_chain_origin+0x50/0x90 [ 547.106077][T14074] __copy_msghdr_from_user+0x555/0xaf0 [ 547.106077][T14074] __sys_sendmmsg+0x558/0xd80 [ 547.106077][T14074] __se_sys_sendmmsg+0xbd/0xe0 [ 547.106077][T14074] __x64_sys_sendmmsg+0x56/0x70 [ 547.106077][T14074] do_syscall_64+0xb0/0x150 [ 547.106077][T14074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.106077][T14074] [ 547.106077][T14074] Uninit was stored to memory at: [ 547.106077][T14074] kmsan_internal_chain_origin+0xad/0x130 [ 547.106077][T14074] __msan_chain_origin+0x50/0x90 [ 547.106077][T14074] __copy_msghdr_from_user+0x555/0xaf0 [ 547.106077][T14074] __sys_sendmmsg+0x558/0xd80 [ 547.106077][T14074] __se_sys_sendmmsg+0xbd/0xe0 [ 547.106077][T14074] __x64_sys_sendmmsg+0x56/0x70 [ 547.106077][T14074] do_syscall_64+0xb0/0x150 [ 547.106077][T14074] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.106077][T14074] [ 547.106077][T14074] Local variable ----msg_sys@__sys_sendmmsg created at: [ 547.106077][T14074] __sys_sendmmsg+0xb7/0xd80 [ 547.106077][T14074] __sys_sendmmsg+0xb7/0xd80 12:24:31 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:31 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:31 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:24:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 12:24:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:31 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:24:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:32 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xd0, 0x0, 0x0, 0xd0, 0xd0, 0x2c0, 0x2e0, 0x2e0, 0x2e0, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xfffa}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'wg1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xc8840, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 12:24:32 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x6) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 12:24:32 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) [ 549.747491][T14128] x_tables: duplicate underflow at hook 2 12:24:32 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') [ 549.795658][T14128] x_tables: duplicate underflow at hook 2 12:24:33 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:33 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 12:24:33 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) 12:24:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000020009500"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:33 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:33 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x5) modify_ldt$write(0x1, &(0x7f0000000080)={0x9}, 0x10) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000000)={0x1ff, 0x4, 0x40, @dev={[], 0x1c}, 'veth1_to_hsr\x00'}) 12:24:33 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 12:24:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f00000001c0)="92", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 12:24:33 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) 12:24:34 executing program 0: clone(0x81981900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:24:34 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "ed3df432927091f545937667c3526f384513c1222c7045732db98764468e85f74bccab9477a44583ceb90166fd655f95dde76be7884bf398e0022a262e17c7e2a5bf6f87cdfe6cec61a9d32699c53b1cab8b5316f3f20fbbe1c6c69caa56ed63aa99e7a6b4283bf8329c0e68b9050206b47ea495dcfbe1a03cd68f360740131420cd9a9021e830c11fe8556c09ea7ccfd04c8af41e3ae73ac03c9c7b31b707f2484f64f4ce3c14578e5d7442202055fac65a866ac2dd14468608c634804a414b94d83201d38da4dfbb1c817384a667bf85883dfaafdc1cae53d8acb943b869afc45564aab9082020e5ec49dd938f7ea74af238b6c453624ec05eedd808f80e3d"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, 0x0) 12:24:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000340)={0xf}, 0xffffff25) fallocate(r1, 0x8, 0x0, 0x8000) 12:24:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:35 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) 12:24:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000020009500"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:35 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/170, 0xaa}], 0x1, 0x0) 12:24:35 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, 0x0) 12:24:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) mq_open(&(0x7f0000000000)='eth\xc10\xc5\xba}qap\x10\xe6\x1a\xee\xd6\x93Z0\x00\xfd\xac\xd8>\xe1\x0fH^4\xa2\xfe\xdf\xaf\x82\xef1Z\x12\xf98,Z\x1c\x80jn<\x1dW\x9b]\xaf\xb1rD\x92v\xcc%\x00\xcb\x94\x05B<\x8d%\xfc`\xd6/\x94L\xf0\x96q9\xf3\x8e\xd9\xd2]\x9cim\xb5G\\\xe8\xa8\x11i\xee\xb8\x81\x81\xd7\x0e=\xe8\xbc\x00\x11G\x8c\x7fi{\xbe\tS\xb1\xec[\x94\x9e\x14\xee\x12\x8f\xc9\x05\xd4(~.\xe2\xb0\xdd_\xd2\x03f\'\xaf%\xcd\x87a\b\xa9\xa4\xdc\xf3a\x80\xae\x8b\xc1\x85@\xda\xf3\x96yNyt\xf6z\xe4\xd3Q\xf7\xb9\xbcXC\xb4\n\xfaDs\x0e\xa2q\xae\xc2a4@:\xf8<\xc5M\x02\xc2.\xc8s\x89^x\x02\x14\xe9\xbb\xfe\x99\xd6\t\x02U\xf45\xda\xfa]\x88Q\x02\xf4\xee\n\xe0\x84\xbe\xb6w\x05F\x11\x7f\xf7\x1c\xeb\x8b\x96\x8c\x9f\x9e\xcfDZ_\x199>-1\x87!%\x1a\xd1\x9c\x9a\xa3\x00', 0x40, 0x0, 0x0) shmget(0x1, 0x2000, 0x1ec4, &(0x7f0000ffc000/0x2000)=nil) shmget(0x3, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 12:24:35 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000240)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) syz_open_procfs(0x0, 0x0) 12:24:35 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000240)='R', 0x1, 0x0, 0x0, 0x0) 12:24:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12:24:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x62) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 12:24:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000140)) 12:24:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 12:24:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000020009500"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:37 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x360500, 0x0) setns(r0, 0x0) 12:24:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:24:37 executing program 2: 12:24:37 executing program 4: 12:24:37 executing program 4: 12:24:37 executing program 2: 12:24:37 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0x800080008002, 0x5bcc) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 12:24:37 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000440)='5', 0x1}], 0x1) 12:24:38 executing program 4: 12:24:38 executing program 2: 12:24:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:39 executing program 3: 12:24:39 executing program 0: 12:24:39 executing program 4: 12:24:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:39 executing program 2: 12:24:39 executing program 3: 12:24:39 executing program 4: 12:24:39 executing program 0: 12:24:39 executing program 2: 12:24:39 executing program 3: 12:24:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:39 executing program 4: 12:24:40 executing program 0: 12:24:40 executing program 2: 12:24:40 executing program 3: 12:24:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:40 executing program 4: 12:24:40 executing program 0: 12:24:40 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:40 executing program 2: 12:24:40 executing program 4: 12:24:40 executing program 3: 12:24:40 executing program 0: 12:24:41 executing program 2: 12:24:41 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:41 executing program 4: 12:24:41 executing program 3: 12:24:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:41 executing program 2: 12:24:41 executing program 0: 12:24:41 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:41 executing program 4: 12:24:41 executing program 3: 12:24:41 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:41 executing program 2: 12:24:41 executing program 0: 12:24:41 executing program 4: 12:24:41 executing program 3: 12:24:42 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 559.904631][T14325] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:24:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:42 executing program 4: 12:24:42 executing program 3: 12:24:42 executing program 2: 12:24:42 executing program 0: 12:24:42 executing program 3: 12:24:42 executing program 4: 12:24:42 executing program 0: 12:24:43 executing program 2: 12:24:43 executing program 3: 12:24:43 executing program 0: 12:24:44 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:44 executing program 4: 12:24:44 executing program 2: 12:24:44 executing program 0: 12:24:44 executing program 3: 12:24:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 561.837505][T14352] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:24:44 executing program 0: 12:24:44 executing program 2: 12:24:44 executing program 4: 12:24:44 executing program 3: 12:24:44 executing program 2: 12:24:44 executing program 4: 12:24:46 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:46 executing program 0: 12:24:46 executing program 3: 12:24:46 executing program 2: 12:24:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:46 executing program 4: 12:24:46 executing program 2: 12:24:46 executing program 4: [ 563.760365][T14373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:24:46 executing program 0: 12:24:46 executing program 3: 12:24:46 executing program 2: 12:24:46 executing program 4: 12:24:47 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:47 executing program 0: 12:24:47 executing program 3: 12:24:47 executing program 2: 12:24:47 executing program 4: 12:24:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:47 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000240)={0x8, 'ip6gre0\x00', {'tunl0\x00'}}) 12:24:48 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @broadcast}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 565.452283][T14398] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:24:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 12:24:48 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0xe0002003}) [ 565.790522][T14408] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:24:48 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000040)) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './bus', [{}, {0x20, '&-^\'{!\xbb@]-k'}, {}, {}, {0x20, '+$$}'}], 0xa, "aff2e5422fbe55b3b809b2891d95134a53c2415edeaac1cc41cefb1bbcee642a07d87923873fb84f68f398471a4c5c1dd3e5bd9dd88a2e3e3f0d7ef8226caa6f4d208799bf3aa0dacaacece85346987dc025e1b7d85ea7d2368b86518c89259fccf8236ceb8202dafaa26dab6900cfb8a9d8177db0ad0b65c8bef30a6502fef23b5aaa481a244a0a8493467885fdd73194cb020b1d525965dc4e66d88dd5d059d150e785bac9b11a2b44ff362da5c985c6"}, 0xce) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) sendfile(r0, r4, 0x0, 0x200fff) 12:24:48 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xffffff92, 0x3}, {0xc0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 12:24:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) 12:24:50 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0046d00, &(0x7f0000000000)={{}, {0xc0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 567.975145][T14445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:24:50 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) 12:24:50 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0xc004510e) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0xc004510e) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) 12:24:50 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) [ 569.156675][T14450] syz-executor.4 (14450) used greatest stack depth: 3144 bytes left 12:24:52 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001880)={0x14, r1, 0x405, 0x0, 0x0, {0x7e}}, 0x14}}, 0x0) 12:24:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 12:24:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:52 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 12:24:52 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc004510e, &(0x7f0000000000)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 12:24:52 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 570.113500][T14471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:24:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 12:24:52 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000000000)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 12:24:53 executing program 4: 12:24:53 executing program 3: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) close(r2) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 570.732083][T14471] not chained 90000 origins [ 570.735907][T14471] CPU: 1 PID: 14471 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 570.735907][T14471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 570.735907][T14471] Call Trace: [ 570.735907][T14471] dump_stack+0x1df/0x240 [ 570.735907][T14471] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 570.735907][T14471] kmsan_internal_chain_origin+0x6f/0x130 [ 570.774629][T14471] ? sched_clock_cpu+0x37c/0x930 [ 570.774629][T14471] ? kmsan_get_metadata+0x11d/0x180 [ 570.774629][T14471] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 570.774629][T14471] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 570.774629][T14471] ? psi_group_change+0x1007/0x13c0 [ 570.774629][T14471] ? kmsan_get_metadata+0x11d/0x180 [ 570.774629][T14471] ? kmsan_get_metadata+0x4f/0x180 [ 570.774629][T14471] ? kmsan_set_origin_checked+0x95/0xf0 [ 570.774629][T14471] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 570.774629][T14471] ? _copy_from_user+0x15b/0x260 [ 570.774629][T14471] ? kmsan_get_metadata+0x4f/0x180 [ 570.774629][T14471] __msan_chain_origin+0x50/0x90 [ 570.774629][T14471] __copy_msghdr_from_user+0x555/0xaf0 [ 570.774629][T14471] __sys_sendmmsg+0x558/0xd80 [ 570.774629][T14471] ? kmsan_get_metadata+0x4f/0x180 [ 570.774629][T14471] ? kmsan_internal_set_origin+0x75/0xb0 [ 570.774629][T14471] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 570.774629][T14471] ? kmsan_check_memory+0xd/0x10 [ 570.774629][T14471] ? _copy_to_user+0x12e/0x1d0 [ 570.774629][T14471] ? kmsan_get_metadata+0x11d/0x180 [ 570.774629][T14471] ? kmsan_get_metadata+0x11d/0x180 [ 570.774629][T14471] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 570.774629][T14471] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 570.774629][T14471] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 570.774629][T14471] __se_sys_sendmmsg+0xbd/0xe0 [ 570.774629][T14471] __x64_sys_sendmmsg+0x56/0x70 [ 570.774629][T14471] do_syscall_64+0xb0/0x150 [ 570.774629][T14471] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 570.920502][T14471] RIP: 0033:0x45c1d9 [ 570.920502][T14471] Code: Bad RIP value. [ 570.920502][T14471] RSP: 002b:00007fc6444d1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 570.936078][T14471] RAX: ffffffffffffffda RBX: 0000000000025a80 RCX: 000000000045c1d9 [ 570.936078][T14471] RDX: 0000000004924b68 RSI: 0000000020000140 RDI: 0000000000000006 [ 570.936078][T14471] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 570.959632][T14471] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 570.959632][T14471] R13: 0000000000c9fb6f R14: 00007fc6444d29c0 R15: 000000000078bf0c [ 570.959632][T14471] Uninit was stored to memory at: [ 570.959632][T14471] kmsan_internal_chain_origin+0xad/0x130 [ 570.959632][T14471] __msan_chain_origin+0x50/0x90 [ 570.959632][T14471] __copy_msghdr_from_user+0x555/0xaf0 [ 570.959632][T14471] __sys_sendmmsg+0x558/0xd80 [ 570.959632][T14471] __se_sys_sendmmsg+0xbd/0xe0 [ 571.006117][T14471] __x64_sys_sendmmsg+0x56/0x70 [ 571.006117][T14471] do_syscall_64+0xb0/0x150 [ 571.006117][T14471] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 571.006117][T14471] [ 571.006117][T14471] Uninit was stored to memory at: [ 571.006117][T14471] kmsan_internal_chain_origin+0xad/0x130 [ 571.006117][T14471] __msan_chain_origin+0x50/0x90 [ 571.006117][T14471] __copy_msghdr_from_user+0x555/0xaf0 [ 571.006117][T14471] __sys_sendmmsg+0x558/0xd80 [ 571.006117][T14471] __se_sys_sendmmsg+0xbd/0xe0 [ 571.006117][T14471] __x64_sys_sendmmsg+0x56/0x70 [ 571.006117][T14471] do_syscall_64+0xb0/0x150 [ 571.006117][T14471] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 571.006117][T14471] [ 571.076119][T14471] Uninit was stored to memory at: [ 571.076119][T14471] kmsan_internal_chain_origin+0xad/0x130 [ 571.076119][T14471] __msan_chain_origin+0x50/0x90 [ 571.076119][T14471] __copy_msghdr_from_user+0x555/0xaf0 [ 571.076119][T14471] __sys_sendmmsg+0x558/0xd80 [ 571.076119][T14471] __se_sys_sendmmsg+0xbd/0xe0 [ 571.076119][T14471] __x64_sys_sendmmsg+0x56/0x70 [ 571.076119][T14471] do_syscall_64+0xb0/0x150 [ 571.076119][T14471] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 571.076119][T14471] [ 571.076119][T14471] Uninit was stored to memory at: [ 571.126125][T14471] kmsan_internal_chain_origin+0xad/0x130 [ 571.126125][T14471] __msan_chain_origin+0x50/0x90 [ 571.126125][T14471] __copy_msghdr_from_user+0x555/0xaf0 [ 571.126125][T14471] __sys_sendmmsg+0x558/0xd80 [ 571.126125][T14471] __se_sys_sendmmsg+0xbd/0xe0 [ 571.126125][T14471] __x64_sys_sendmmsg+0x56/0x70 [ 571.126125][T14471] do_syscall_64+0xb0/0x150 [ 571.126125][T14471] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 571.126125][T14471] [ 571.126125][T14471] Uninit was stored to memory at: [ 571.126125][T14471] kmsan_internal_chain_origin+0xad/0x130 [ 571.126125][T14471] __msan_chain_origin+0x50/0x90 [ 571.126125][T14471] __copy_msghdr_from_user+0x555/0xaf0 [ 571.126125][T14471] __sys_sendmmsg+0x558/0xd80 [ 571.126125][T14471] __se_sys_sendmmsg+0xbd/0xe0 [ 571.126125][T14471] __x64_sys_sendmmsg+0x56/0x70 [ 571.126125][T14471] do_syscall_64+0xb0/0x150 [ 571.126125][T14471] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 571.126125][T14471] [ 571.126125][T14471] Uninit was stored to memory at: [ 571.126125][T14471] kmsan_internal_chain_origin+0xad/0x130 [ 571.126125][T14471] __msan_chain_origin+0x50/0x90 [ 571.126125][T14471] __copy_msghdr_from_user+0x555/0xaf0 [ 571.126125][T14471] __sys_sendmmsg+0x558/0xd80 [ 571.126125][T14471] __se_sys_sendmmsg+0xbd/0xe0 [ 571.126125][T14471] __x64_sys_sendmmsg+0x56/0x70 [ 571.126125][T14471] do_syscall_64+0xb0/0x150 [ 571.126125][T14471] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 571.126125][T14471] [ 571.126125][T14471] Uninit was stored to memory at: [ 571.126125][T14471] kmsan_internal_chain_origin+0xad/0x130 [ 571.126125][T14471] __msan_chain_origin+0x50/0x90 [ 571.126125][T14471] __copy_msghdr_from_user+0x555/0xaf0 [ 571.126125][T14471] __sys_sendmmsg+0x558/0xd80 [ 571.290072][T14471] __se_sys_sendmmsg+0xbd/0xe0 [ 571.290072][T14471] __x64_sys_sendmmsg+0x56/0x70 [ 571.290072][T14471] do_syscall_64+0xb0/0x150 [ 571.290072][T14471] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 571.290072][T14471] [ 571.290072][T14471] Local variable ----msg_sys@__sys_sendmmsg created at: [ 571.290072][T14471] __sys_sendmmsg+0xb7/0xd80 [ 571.290072][T14471] __sys_sendmmsg+0xb7/0xd80 12:24:53 executing program 0: r0 = socket$packet(0x11, 0x4000000000002, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) dup2(r4, r0) 12:24:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x4ca32, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x28}}, 0x0) 12:24:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 571.415218][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:24:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x4ca32, 0xffffffffffffffff, 0x0) 12:24:54 executing program 3: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) close(r2) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 12:24:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x537155, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 12:24:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) statx(0xffffffffffffffff, &(0x7f0000000280)='./bus\x00', 0x800, 0xfff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000000c0)}, 0x40004) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f00000002c0)) accept4(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 571.992765][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:24:55 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:24:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000001300)={{0x0, 0x0, 0x20001380}, "768a336ab83ebe6050df936cb5dbc66f567b6d3ab56fca16767d714a7b6860c3f02f0955fde737f6c79a34aedd345658c31a647f811c4dde3df089641c35bb03bcd126a6647b997d9a9a5ea0f93b70457fa2a40707652755f26f5c3caded1a3132b5c123639c14f19bcc2a41d8da62d8527c274f8f90c03f2e037fec82fa77db83208801d3beb21b128daee3ea756bd8893575d3ab06516d46fb2cf6ee3507bcfb431a2f22da0b377737e771bb2650ed63aa9a51b747971d6f296306bab4ce1ad0c4c86e4fc3ab72c9e2a6e0c1e644ec03c8960c537ef73b595132113d1e51b6f9b014bf56b5216d3d15ee0106b8665a2c735e3c78d01d1e6c7afc91713d7776db01b255169ba0c7c6049154e10a7ca1a749ec76b1e83e10238bcb2ca669464a331d18ca771a7721e718802c752e8a1c1ee63e9747a65ed0ba5c6460a3a1916d1419f163d6d9211f8d14b7c593c93cf6d7ff6cac29018bcb06dd6134ac5edb55640a334c561e0b4b87cb40ac668ded800939f402f8e9d70753998290ccb7397b46e6a0123b45ce850319f7043206f66d671de542c702c411653f6a8fbad42db76ba416feb18008794f6e80ca84ff7d6bea6200505e711a5c3a80b1f2941072c904c3922e6031b9e4650d4b32eef224cab3c9e6e4861fec3855db4f648d8dd1ca682648e4842b468ab8309df4df235869a94d35098ad8ef6cc8361e987da38748e94261b4719ff6c98a34decd33063fca26fc8470112b138641184f6c01d844807bf941420c7786c55ae59f431ca10aea8ae4401b49916a87e23075d27f5947bd2e0dc50e09b8e6ec2731b066ecaa08e23fcf5b3f3b530eb43d2037f99ef926b3800b6925ebe862dbab9949170f73ce32d0d245e9bb203481c9f915bc14c650deaf128ff2ea2fe09fa188485fc52210fc96aa65222e89240c758d7d1439ee0ab23e8ec44abd61805eabc3e064ca2a19ac5a10ac1e64d8d5fae9abab2eb89e31b020ab8663ec7362b62864c28accf6e8c5452c1222bf2070e8e8e4f9cd2c65cda8ea3bcbb9a2393afec503be3ad9f8665a00ddfaf3ead5998d86e5278c2ae7e054acc47d57e3960f67a4b0a7dabecd90eaf2849419fb09bc66f2ee3b988102210f8eef6ad334bd9edc68e7f9115345c54748110595c103b2e0168cf6dd626d58039a9fa497d16bfea79dd1327b8ae5b374308d4a3dde26d7526623c222a46421e3e4f12571dbdc1bd5b9cf7518031b9acefc6d821b0d2af8856776c5ef8056be014fe99cbc0433421c9a49258bea9ee26fc4eeaad69848ff9afb06e8eb01578f2515870e3cfb50a8b1212d5211de76e4e2b1ab3aed4b492c863b0cf78cc2a6807eb78d5c033d6f245cc62a5711bba51f3ae915ae7e4dc47bb64fabf58e4205722face63e4e688ea67401e0e92cd422d335c6cf7e92bc664a9f3e3093780e06afd1ff17dcab73f34fe9fc06afab8ca752cab7ac14dbc8fdf24ae756a23bea319794ad85b2f44ab5ed22733e20298ba6ccd4d974d3f1f320f5f4b8b84c869e24102d6e91f589c0078e6b11b481d500bad60151d0a82f6fc0d7c6ddbc69b01e112e9cb69242bbddd4f0618745f1f629e42e48e06861369cee625ced093c76f1489b15c73eb08e9294ef526a06bae2918a4148e69005e54d6eba254d0f1ba4e4325c117c89fcb48f7f3526ccac6dd4960939cef470c74a8f0a05e6d15827f10a042a65ed1bd125d5ae25d71f852407ff90d85150fd77182372f1ed56dce66cd80c84cf4d780798ad2e631c3f980bbab0520108d912086cd78c9a1c017ff5221aded412c38a1a3cf33cc4f6631e945da328b30ae1ab35408448ee3994a735674abd5773763d10014f2bb41bafa9e06f32d3f7dcc1c0a77115ba9dd6076d0c4d8f594eb610a42d762a2d1fbbf777f2257f057e100b699fe05f5a9414503941abbce10e83c6ce278cc57e287b768596287daffb21214aab3dc4993be350c3de72f84af4bd374a3c95f43bcbcb44e71a8fbcb68fe427cdd47192457506df60e41c4fe98edce88b27d6514c1558f6808ba58a97a68d9ec7c7dadb66d29c4a8ece1138b8ed1ec01ae2a226abdfbfb546712a0ca5d327d36f36df50cd338c4ee575a45ebd92283bedb97b4b668f8b367b67d10bba7b48bdf84e9fe1adc95f2327840d1140771790e84e04bd803ebb495391d399ffc186bdfe78668520c200035aab570424a66b973eaf73afa8a5b463ecb9f10d69f8418825bb5ec5cae204c7a4382374a402a3c2ff0e0fffbc2f9fb6f099e06f628e15868f36e9dc75cd5eeb8bef012c2fd67e28e715f8d4ae43911b00e4cd530facc52fdaaaf08ab8c90fd119c181591444a9a6d33ff5f3b2bcae2170ec6919c41ecd310b3b2fb6e92f8383906db9b3cce4fd751d57947820b186bb6036e5d725ebdfac91ba96962812f3145f30aab6b9345d20e182a4afcbc85902000000000000008721517f918907cdc8f1bd6272a7bb9a6683fec9733f209d9308c7062e9f0679b840d307e9068bdc9b51204b0468ccf8d2b9acde1f16d4950b90fc1b164b0e6c885732de0fc2660f1470459bd8c365aea18e244d14aaf7e2852762abe7dd75f7680f57d2e6a195fb91495991fd913946b98fbd688d28e7219cd25fe87576addcb5cb6ce69c9ad8301eab13b3bf4475529fa0cb2a26a16b307d7fe99329e039b82a5e289941c2e7d83950672f8aab82220340dcf91c3ed478b9b288f35451f105694e4555b09189c31b2dbe7cc2687b2f715f81665dd6a427fa76b6edbe32ddef67f9fdb6ef0d3502bffc0cf2c6e6a8b1add41d8015bfa48978ab87ad59b2da55a7cb1e473eeaae181cc0ae7c42ea243718c4b745ba5c544cb4e3817919028be2683af5900fe846fffe772417efbc7bef04df162453ff5e815c27f7abe3aaf56abf9a948744f1b31e23daa235d3046acf876afa5889ef811c56859b5141abea391ed86e741b473646c8facbc0697a05b0e4228ba239752dcc77f81b644c79daf63e082f9e1556870a4820df7128ed8e3ec404d02966da562184af7eacb380cb32511706504ae9a16e8a29d7edb8d04bd1f7d9d1d742e7774bc4f241759983ec0a47be9fa1c3fe429b1cf1d5fd9856f4b304785e4511df303fb3b50e2ddf517d02bea7495edb2a3490b2ea77e31c95b105d67cf2d265339e5002a4c95f0172acd88c58c4a838dece76a2392ce1c29e5b8129e7c112fafa99d0890929c84161b7564253f46e2feae0d8dc229d3545fd0001ffbfcf6db1c06f015f355cfcf0da9c2781bf76ad4d66f373e18cd1ad641708154b423f44530d4b955aa8d2989cd3d1f1f0d8e98ce291bc4a0e14e70ef9fc4650bc1ca2e1b43ce5c94e8f00fa6070f3bef1b72975a9c451c81d98441fcd1871acb0eae64eb5e9ec939b453cf6bc375a1796f6e3dfebcdea6a92c94b5670192f6dc176651bfb42cb2695edd4bfca2dc7b4e14eacb778d7e208951d843f06d2c9a59a05262ccaaa20df6d7cda4b744633aa7f705efbdfea104febc769cd7254a41da38ad270ff465ab2109b7ea1c3564edb63fe1533944d0bd7a16ad3540a8495af196851e0e60c5688292b2d8032b3a4c5d06e3c72a383beb5fd4786ec30bc9028b6c4ba5144d312db4e93105c6823ec67fbfd76be7be6c32ffd6b2723e2e58c49fb9f3f8b6cf2ef6b1f683a2b603e6db0e16a897e2f0226685509251482c10be9b5a81da4e936dd712d8f8d011085dfae8bb1acb1cafa3be44173a7f0b7dc60f89d07db7d740846aef0144327cac283304745722b406808106d3d7a0ffa2706e181904f6cce6cea41ef2d1a8c025b524d462fea81623188932061ae3e39d0deabd66cf1e52ca5a35a00b082d0b8e0c907aecaa43c8252b568004ded02390284f7ae4f9ac5d5360b94ff6a741c4e3e87f634aada1c59a1b5e5dbe78936710f2845b434d6571a0b98d0cae3d06dd7f78fdd6db80a15df29a87379ff28c6d72767a83e2fb44e51d4c3726b0c75653eaebe4fd00022957b7864c5c6c6762df21928c3e3edd0dbf21a37c5d4c7cb29958ebe18a2c047786a3b6892a54b49fdcabcc09697a37d8379c9d2af727fd266753a184e3da9164c8fc90fba94cbc5d3fe1086df6e5a1f5e723afc9b199e6fe4cb5304e1b713b428e3677c283bc2c2a73ed2d8cf728689c6388bfe63b840d617e2cb18f7ba6b1d31fe8bb6f855d73b148948ac0f6ae8119fbd48fbd723215c0eae2d8ecf6200e19aaa7e6ec1f245d04fe92a8d79f2941859266ee550ae3c44aa3a93191aee912f8592c0a09e5d4ac1e4367dab486c9ac5d65f25c84bd2b0a6546439c3099360ec4f2ffd142ded4f22e63fa09c29e294e4d4c0ff0916ef534a9c0c0ad1e7199c2a94386224af39d4d9e8bae2cb62d9a27022dcd62b74614468398340f48bc2f9206429fdf2d830a71bd6ae2b3dd781f3a12e85c1c392bed2cb7cb16e819004d4152107377fcff7f86b03220662cf12f7fb5a20a1a55e4da4272df6eb7881dde4189b443669fa0740c152ca579d0081f79f211ad3d39b9075ee22e6ab82ba3afc04b8c85ef3536ddd5459d8edb5ce9fd8100668dcfde488e3d84c9968f737c0179adc99f92c3d4bcb1113ea0f262cd73d7d56a3f12c5fd6366c9a126c5ad5be64c058c22f7f538e284b3ed141759bab3dfefdf27d0190cb78d7c34088cbf178561b2708e8b8e8ac81eee02443e49a75854619f5d35815de7020dbc708a84af386d1672676680963dd56849f90028036b462ffca44f62319adf1282641d8000cb4bfcac492bb065beb7bda49ab85a9c099513b70c1cdbcbb1015f3cd3d08ab908b0980572d353c91e798a3a31817bfbfb92367f6cba9eadb6d5ea9b1e15633d0358d77d384676b25c4d119461faf5b6fadc00ab57bfb3dc1d36a56e088703fc0c96f0a5c836678e6da73b8dea6421a5db7807d829a0e66d23f43ca93f13bf278b6259fcf779792af4db7d75c1f486591e0750d16969545dbbaafdd66eef1de408c6661be1f19682199ddab6deb3ccd5c482af9e4c0923793653f2e0aea383007c86efd89a9755767078c600bec9735d98af5d96f03bfdc0a088f9d0db313479a5720f19764954a5aaebf090555829adf0cccf7d60cc61646a8879118b9abf0126639f5bf6ae2536eda9227a6d28a459ad18a1fef8cdd8eb6023fdf130cb5190aade8813885efbb0cdef654946a67ea3f7460c98061432490dc84a5ad75ff315ce94d5bc91a7ae3beb555188c7d472fd540586a4dfef9c8b08efe555a3bab71549011e908a8542ce5dca918811e60f13361f7f5cb1f15254bb2572427603747ee72d987b5016a065e3e4266d1f6c04eea7410454175d6e436d77baec2d5a1254aaa7cb94380909c869c0c793403ee72d5e0ad813591baaadd0fbcc457efa576c96001f358d814ff15e7be181bbfb9d80817ced7d9878dfe3a405325c90323584d74668fd29b410aa71c1c7aac34dfea8517adc3e2c4c36c81c648d176602a41ff9f65a327555f553f92e658d28d54562d11642c72c1fbaecc459ed2af71c3029cb5f89207a8758a0fa5e26423f8a72a9e50c6de54909acd2b2cbabe5d3cb55b7111db8740e96aa702e7602336b0f636e5bee917a0bf3e9390afde7c59657d4fe4950b1cffffffffb32b684701dfe46b0aa6cb82abd565103cfacf77568acaf07d3ce24f22005ca70ce455fb3c3e20f60011dacf525eeb4673bde8f4482729908377ebe4caa8e0fba808f1c1cd713010d20ab532353ebe5170f0f3ed02a443af3b45ea0a059b0aa08551c89a6a990903", "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 12:24:55 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 12:24:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 573.035775][T14543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 573.063554][ T1] systemd[1]: systemd-journald.service: Main process exited, code=killed, status=6/ABRT 12:24:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) [ 573.219195][ T1] systemd[1]: systemd-journald.service: Unit entered failed state. 12:24:55 executing program 3: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001f5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000001300)={{0x0, 0x0, 0x20001380}, "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", "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"}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000002040)={{0x0, 0x0, 0x80}}) [ 573.333602][ T1] systemd[1]: systemd-journald.service: Failed with result 'watchdog'. 12:24:55 executing program 0: close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4014) r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES64=r0, @ANYRES32=0x0], 0x2c}}, 0x0) unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_getres(0x0, &(0x7f0000000140)) socket(0xa, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x81402, 0x0) socket(0x0, 0x2, 0x0) unlink(&(0x7f0000000080)='./file0\x00') [ 573.444554][ T1] systemd[1]: systemd-journald.service: Service has no hold-off time, scheduling restart. [ 573.791134][ T1] systemd[1]: Stopped Flush Journal to Persistent Storage. 12:24:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) [ 573.901428][ T1] systemd[1]: Stopping Flush Journal to Persistent Storage... [ 573.982573][ T1] systemd[1]: Stopped Journal Service. 12:24:56 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000180)="5814a859a2bba6dc87135fa6c5d1a53d3b061d1c4fcf538bc8eaa3bb6826593e8d013f42e5083352e8189b3439d3f65c3d5ffe7211a2a27aac1f3817a18387000000000000", 0x45, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000100)=""/108, 0x6c}], 0x2}}], 0x1, 0x0, 0x0) 12:24:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 574.276925][ T1] systemd[1]: Starting Journal Service... 12:24:57 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) io_uring_setup(0xf97, &(0x7f0000000280)) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000280)) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000180)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 12:24:57 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x8, 0x2000000021d, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x2000000022d, 0x0, 0xffffffffffffffff}) r7 = dup2(r0, r6) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x3, 0x0, 0xffffffffffffffff, 0x8}) 12:24:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:24:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:24:57 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000540)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:24:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) [ 575.473271][T14580] systemd-journald[14580]: File /run/log/journal/64dd78f1a75445a997c532444ad0f085/system.journal corrupted or uncleanly shut down, renaming and replacing. [ 575.517317][T14597] input: syz1 as /devices/virtual/input/input7 [ 575.570770][T14601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 575.625643][T14610] input: syz1 as /devices/virtual/input/input8 12:24:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:24:58 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) io_uring_setup(0xf97, &(0x7f0000000280)) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000280)) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 12:24:58 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x6, &(0x7f0000000440)=0x0) io_submit(r5, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r0, 0x15) 12:24:58 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4000000000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 12:24:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:24:58 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000280)) 12:24:59 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040), 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 12:24:59 executing program 0: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe(0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0x2c9f9de1) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040000}, 0x4000) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r2, &(0x7f0000001400)=[{0x0}], 0x1, 0x8180a) socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 12:24:59 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000540)=ANY=[], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setregid(0x0, r2) exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 12:24:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:24:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:24:59 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x158, 0x0, 0x158, 0x0, 0x158, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'pptp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x168, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5276ee798a229cbc9c628bb5d2835e23e3a986bb1c205d499fc9a0df6eccb5155624d7de4ded9dbdeadb8c7c3240ad14a79f938202d1202b00"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') [ 577.522287][T14670] xt_CT: You must specify a L4 protocol and not use inversions on it 12:25:00 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) [ 577.720798][T14678] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:25:00 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000540)=ANY=[], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 12:25:00 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:00 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_OPEN(r3, 0x0, 0x0) write$P9_RLERROR(r3, 0x0, 0x0) write$P9_RREADDIR(r3, 0x0, 0x0) 12:25:00 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) io_uring_setup(0xf97, &(0x7f0000000280)) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000280)) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 12:25:01 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 12:25:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:01 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:01 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(r0, r0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x420, 0x3f4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, [""]}, 0x420}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0xb, 0x0, &(0x7f0000000100)) 12:25:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_OPEN(r3, 0x0, 0x0) write$P9_RLERROR(r3, 0x0, 0x0) write$P9_RREADDIR(r3, 0x0, 0x0) 12:25:02 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:02 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:02 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 12:25:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_OPEN(r3, 0x0, 0x0) write$P9_RLERROR(r3, 0x0, 0x0) write$P9_RREADDIR(r3, 0x0, 0x0) 12:25:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) 12:25:03 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:03 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x4) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x6, &(0x7f0000000440)=0x0) io_submit(r5, 0x2, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000480)="1c", 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x48, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r3, r4, 0x0) fcntl$setown(r1, 0x8, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) tkill(r0, 0x15) 12:25:03 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:03 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 12:25:03 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) write$FUSE_OPEN(r3, 0x0, 0x0) write$P9_RLERROR(r3, 0x0, 0x0) write$P9_RREADDIR(r3, 0x0, 0x0) 12:25:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 12:25:04 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:04 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:04 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x40}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b000000645eedbb0295eaef450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a8000", 0x13) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, 0x0, 0x0, 0x0) 12:25:04 executing program 0: 12:25:04 executing program 4: 12:25:05 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:05 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:05 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) tkill(r0, 0x16) 12:25:05 executing program 0: futex(0x0, 0xc, 0xfffffffe, 0x0, 0x0, 0x0) 12:25:05 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="80fd0130ae6d", 0x6}], 0x1, 0x0) 12:25:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:06 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:06 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:06 executing program 0: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x353, 0x0) 12:25:06 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:06 executing program 4: 12:25:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:07 executing program 0: 12:25:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:07 executing program 1: 12:25:07 executing program 4: 12:25:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:07 executing program 0: 12:25:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:07 executing program 1: 12:25:07 executing program 4: 12:25:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:07 executing program 0: 12:25:07 executing program 4: 12:25:07 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:07 executing program 1: 12:25:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:08 executing program 0: 12:25:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:08 executing program 4: 12:25:08 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:08 executing program 1: 12:25:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:08 executing program 4: 12:25:08 executing program 0: 12:25:08 executing program 1: 12:25:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) 12:25:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:09 executing program 1: 12:25:09 executing program 0: 12:25:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:09 executing program 4: 12:25:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) 12:25:09 executing program 0: 12:25:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100000000000000000000000000013a"], 0x0) 12:25:09 executing program 4: 12:25:09 executing program 1: 12:25:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) 12:25:10 executing program 0: 12:25:10 executing program 4: 12:25:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, 0x0, 0x0) 12:25:10 executing program 1: 12:25:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:10 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:10 executing program 0: 12:25:11 executing program 4: 12:25:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, 0x0, 0x0) 12:25:11 executing program 1: 12:25:11 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:11 executing program 0: 12:25:11 executing program 3: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, 0x0, 0x0) 12:25:11 executing program 4: 12:25:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:11 executing program 0: 12:25:11 executing program 1: 12:25:11 executing program 1: 12:25:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[], 0x0) 12:25:12 executing program 4: 12:25:12 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:12 executing program 0: 12:25:12 executing program 1: 12:25:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[], 0x0) 12:25:12 executing program 4: 12:25:12 executing program 0: 12:25:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:13 executing program 1: 12:25:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[], 0x0) 12:25:13 executing program 0: 12:25:13 executing program 4: 12:25:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:13 executing program 1: 12:25:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x0) 12:25:13 executing program 4: 12:25:13 executing program 0: 12:25:14 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x0) 12:25:14 executing program 1: 12:25:14 executing program 4: 12:25:14 executing program 0: 12:25:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:14 executing program 1: 12:25:14 executing program 4: 12:25:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x0) 12:25:15 executing program 0: 12:25:15 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:15 executing program 4: 12:25:15 executing program 1: 12:25:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe8000000000"], 0x0) 12:25:15 executing program 0: 12:25:15 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:15 executing program 4: 12:25:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:16 executing program 1: 12:25:16 executing program 0: 12:25:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe8000000000"], 0x0) 12:25:16 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:16 executing program 4: 12:25:16 executing program 1: 12:25:16 executing program 0: 12:25:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe8000000000"], 0x0) 12:25:17 executing program 1: 12:25:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:17 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:17 executing program 0: 12:25:17 executing program 4: 12:25:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe80000000000000000000000000000020010000"], 0x0) 12:25:17 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:17 executing program 1: 12:25:17 executing program 4: 12:25:17 executing program 0: 12:25:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe80000000000000000000000000000020010000"], 0x0) 12:25:18 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:18 executing program 0: 12:25:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:19 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045002, &(0x7f0000000000)) 12:25:19 executing program 4: 12:25:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe80000000000000000000000000000020010000"], 0x0) 12:25:19 executing program 0: 12:25:19 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:19 executing program 4: 12:25:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe8000000000000000000000000000002001000000000000000000"], 0x0) 12:25:20 executing program 0: 12:25:20 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:20 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045002, &(0x7f0000000000)) 12:25:20 executing program 4: 12:25:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:21 executing program 0: 12:25:21 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe8000000000000000000000000000002001000000000000000000"], 0x0) 12:25:21 executing program 4: 12:25:21 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045002, &(0x7f0000000000)) 12:25:22 executing program 4: 12:25:22 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:22 executing program 0: 12:25:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe8000000000000000000000000000002001000000000000000000"], 0x0) 12:25:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={0xffffffffffffffff, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:23 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5522, 0x0) 12:25:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100"/52], 0x0) 12:25:23 executing program 4: 12:25:23 executing program 0: 12:25:24 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) 12:25:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100"/52], 0x0) 12:25:25 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) write$UHID_DESTROY(r1, &(0x7f0000000080), 0xfffffe9c) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045002, &(0x7f0000000000)) 12:25:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) 12:25:25 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) 12:25:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000540)) 12:25:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe800000000000000000000000000000200100"/52], 0x0) 12:25:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={0xffffffffffffffff, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe80000000000000000000000000000020010000000000000000000000000001"], 0x0) 12:25:27 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) 12:25:27 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) 12:25:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={0xffffffffffffffff, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:27 executing program 4: 12:25:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe80000000000000000000000000000020010000000000000000000000000001"], 0x0) 12:25:28 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045002, &(0x7f0000000000)) 12:25:28 executing program 3: 12:25:28 executing program 0: 12:25:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000880)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60473c3500002f00fe80000000000000000000000000000020010000000000000000000000000001"], 0x0) 12:25:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x61) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15, 0x61, 0x8000000}, 0x10) 12:25:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000200095002b4e00000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000180)={r0}) sendmsg$rds(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4103, 0x1007}], 0x1}, 0x0) 12:25:28 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaad06caaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 12:25:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000740)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @gre={{0x10, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @rand_addr, {[@rr={0x7, 0x1b, 0x0, [@private, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @dev, @multicast2]}, @noop, @end, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@remote}]}]}}}}}}, 0x0) 12:25:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x34, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={0x0}, 0x14181, 0x80000000000008, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x80, 0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x100000000, 0x81, 0x1, 0x5, 0x8, 0x5a, 0x0, 0x8}, &(0x7f0000000100)={0x10000, 0x3, 0x3, 0x4c13, 0x81, 0x0, 0x3, 0x8}, &(0x7f0000000140)={0x9, 0x5, 0xa7a, 0x8, 0x990f, 0x3, 0x7, 0x4acc}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCDELRT(r1, 0x8907, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f00000002c0)=""/204, &(0x7f0000000080)=0xcc) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') sendfile(r2, r3, 0x0, 0x76) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) ioctl$LOOP_SET_STATUS64(r4, 0x127f, &(0x7f00000001c0)={0xa00, 0x60000, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, "b4700382000000a9d205dbb3dff500fffe7f3bf7f4b83d58820008a06f82f06c6513e4f21200000000000040010000804d000060554f9f5bb5d991883500", "d31e99c600575a02b8ad7e545b0000000b870100f5ff0008c19881dabb1d650504400000006f00008f699682431483812a4f9665080000008fe1abd1a74719a4", "1dd148d47a008f00000006000002000000000000000000000000001400"}) getsockname$netlink(r2, &(0x7f0000000240), &(0x7f0000000280)=0xc) 12:25:29 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r1 = dup(r0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045002, &(0x7f0000000000)) [ 606.680710][T15155] input: syz1 as /devices/virtual/input/input9 [ 606.733325][T15161] ===================================================== [ 606.736101][T15161] BUG: KMSAN: uninit-value in sha512_generic_block_fn+0x222a/0x2ac0 [ 606.736101][T15161] CPU: 1 PID: 15161 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 606.736101][T15161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.736101][T15161] Call Trace: [ 606.736101][T15161] dump_stack+0x1df/0x240 [ 606.736101][T15161] kmsan_report+0xf7/0x1e0 [ 606.736101][T15161] __msan_warning+0x58/0xa0 [ 606.736101][T15161] sha512_generic_block_fn+0x222a/0x2ac0 [ 606.736101][T15161] ? kmsan_get_metadata+0x11d/0x180 [ 606.736101][T15161] ? stack_depot_save+0x382/0x490 [ 606.736101][T15161] ? shash_async_digest+0xbb/0x110 [ 606.736101][T15161] ? crypto_ahash_op+0x1c6/0x6c0 [ 606.736101][T15161] ? sock_sendpage+0x1e1/0x2c0 [ 606.736101][T15161] ? pipe_to_sendpage+0x38c/0x4c0 [ 606.736101][T15161] ? __splice_from_pipe+0x565/0xf00 [ 606.736101][T15161] ? __module_address+0x68/0x600 [ 606.736101][T15161] ? kmsan_get_metadata+0x11d/0x180 [ 606.736101][T15161] ? kmsan_set_origin_checked+0x95/0xf0 [ 606.736101][T15161] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 606.736101][T15161] sha512_final+0x176/0x510 [ 606.736101][T15161] crypto_sha512_finup+0x297/0x5b0 [ 606.736101][T15161] ? sha512_generic_block_fn+0x2ac0/0x2ac0 [ 606.736101][T15161] crypto_shash_finup+0x2b4/0x6b0 [ 606.736101][T15161] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 606.736101][T15161] ? sha384_base_init+0x18a/0x220 [ 606.736101][T15161] shash_digest_unaligned+0x22b/0x260 [ 606.736101][T15161] ? crypto_shash_digest+0x3d0/0x3d0 [ 606.736101][T15161] shash_ahash_digest+0x788/0x8a0 [ 606.736101][T15161] shash_async_digest+0xbb/0x110 [ 606.736101][T15161] crypto_ahash_op+0x1c6/0x6c0 [ 606.736101][T15161] ? __kmalloc+0x115/0x460 [ 606.736101][T15161] ? kmsan_get_metadata+0x11d/0x180 [ 606.736101][T15161] ? kmsan_get_metadata+0x11d/0x180 [ 606.736101][T15161] ? shash_async_finup+0x110/0x110 [ 606.736101][T15161] ? shash_async_finup+0x110/0x110 [ 606.736101][T15161] crypto_ahash_digest+0xdc/0x150 [ 606.736101][T15161] hash_sendpage+0x9cc/0xdf0 [ 606.736101][T15161] ? hash_recvmsg+0xd30/0xd30 [ 606.736101][T15161] sock_sendpage+0x1e1/0x2c0 [ 606.736101][T15161] pipe_to_sendpage+0x38c/0x4c0 [ 606.736101][T15161] ? sock_fasync+0x250/0x250 [ 606.736101][T15161] __splice_from_pipe+0x565/0xf00 [ 606.736101][T15161] ? generic_splice_sendpage+0x2d0/0x2d0 [ 606.736101][T15161] generic_splice_sendpage+0x1d5/0x2d0 [ 606.736101][T15161] ? iter_file_splice_write+0x1800/0x1800 [ 606.736101][T15161] direct_splice_actor+0x1fd/0x580 [ 606.736101][T15161] ? kmsan_get_metadata+0x4f/0x180 [ 606.736101][T15161] splice_direct_to_actor+0x6b2/0xf50 [ 606.736101][T15161] ? do_splice_direct+0x580/0x580 [ 606.736101][T15161] do_splice_direct+0x342/0x580 [ 606.736101][T15161] do_sendfile+0x101b/0x1d40 [ 606.736101][T15161] __se_sys_sendfile64+0x2bb/0x360 [ 606.736101][T15161] ? kmsan_get_metadata+0x4f/0x180 [ 606.736101][T15161] __x64_sys_sendfile64+0x56/0x70 [ 606.736101][T15161] do_syscall_64+0xb0/0x150 [ 606.736101][T15161] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 606.736101][T15161] RIP: 0033:0x45c1d9 [ 606.736101][T15161] Code: Bad RIP value. [ 606.736101][T15161] RSP: 002b:00007f40e601bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 606.736101][T15161] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 606.736101][T15161] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 606.736101][T15161] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 606.736101][T15161] R10: 0000000000000076 R11: 0000000000000246 R12: 000000000078bf0c [ 606.736101][T15161] R13: 0000000000c9fb6f R14: 00007f40e601c9c0 R15: 000000000078bf0c [ 606.736101][T15161] [ 606.736101][T15161] Uninit was stored to memory at: [ 606.736101][T15161] kmsan_internal_chain_origin+0xad/0x130 [ 606.736101][T15161] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 606.736101][T15161] kmsan_memcpy_metadata+0xb/0x10 [ 606.736101][T15161] __msan_memcpy+0x43/0x50 [ 606.736101][T15161] crypto_sha512_finup+0x252/0x5b0 [ 606.736101][T15161] crypto_shash_finup+0x2b4/0x6b0 [ 606.736101][T15161] shash_digest_unaligned+0x22b/0x260 [ 606.736101][T15161] shash_ahash_digest+0x788/0x8a0 [ 606.736101][T15161] shash_async_digest+0xbb/0x110 [ 606.736101][T15161] crypto_ahash_op+0x1c6/0x6c0 [ 606.736101][T15161] crypto_ahash_digest+0xdc/0x150 [ 606.736101][T15161] hash_sendpage+0x9cc/0xdf0 [ 606.736101][T15161] sock_sendpage+0x1e1/0x2c0 [ 606.736101][T15161] pipe_to_sendpage+0x38c/0x4c0 [ 606.736101][T15161] __splice_from_pipe+0x565/0xf00 [ 606.736101][T15161] generic_splice_sendpage+0x1d5/0x2d0 [ 606.736101][T15161] direct_splice_actor+0x1fd/0x580 [ 606.736101][T15161] splice_direct_to_actor+0x6b2/0xf50 [ 606.736101][T15161] do_splice_direct+0x342/0x580 [ 606.736101][T15161] do_sendfile+0x101b/0x1d40 [ 606.736101][T15161] __se_sys_sendfile64+0x2bb/0x360 [ 606.736101][T15161] __x64_sys_sendfile64+0x56/0x70 [ 606.736101][T15161] do_syscall_64+0xb0/0x150 [ 606.736101][T15161] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 606.736101][T15161] [ 606.736101][T15161] Uninit was created at: [ 606.736101][T15161] kmsan_save_stack_with_flags+0x3c/0x90 [ 606.736101][T15161] kmsan_alloc_page+0xb9/0x180 [ 606.736101][T15161] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 606.736101][T15161] alloc_pages_current+0x672/0x990 [ 606.736101][T15161] push_pipe+0x605/0xb70 [ 606.736101][T15161] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 606.736101][T15161] do_splice_to+0x4fc/0x14f0 [ 606.736101][T15161] splice_direct_to_actor+0x45c/0xf50 [ 606.736101][T15161] do_splice_direct+0x342/0x580 [ 606.736101][T15161] do_sendfile+0x101b/0x1d40 [ 606.736101][T15161] __se_sys_sendfile64+0x2bb/0x360 [ 606.736101][T15161] __x64_sys_sendfile64+0x56/0x70 [ 606.736101][T15161] do_syscall_64+0xb0/0x150 [ 606.736101][T15161] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 606.736101][T15161] ===================================================== [ 606.736101][T15161] Disabling lock debugging due to kernel taint [ 606.736101][T15161] Kernel panic - not syncing: panic_on_warn set ... [ 606.736101][T15161] CPU: 1 PID: 15161 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 606.736101][T15161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 606.736101][T15161] Call Trace: [ 606.736101][T15161] dump_stack+0x1df/0x240 [ 606.736101][T15161] panic+0x3d5/0xc3e [ 606.736101][T15161] kmsan_report+0x1df/0x1e0 [ 606.736101][T15161] __msan_warning+0x58/0xa0 [ 606.736101][T15161] sha512_generic_block_fn+0x222a/0x2ac0 [ 606.736101][T15161] ? kmsan_get_metadata+0x11d/0x180 [ 606.736101][T15161] ? stack_depot_save+0x382/0x490 [ 606.736101][T15161] ? shash_async_digest+0xbb/0x110 [ 606.736101][T15161] ? crypto_ahash_op+0x1c6/0x6c0 [ 606.736101][T15161] ? sock_sendpage+0x1e1/0x2c0 [ 606.736101][T15161] ? pipe_to_sendpage+0x38c/0x4c0 [ 606.736101][T15161] ? __splice_from_pipe+0x565/0xf00 [ 606.736101][T15161] ? __module_address+0x68/0x600 [ 606.736101][T15161] ? kmsan_get_metadata+0x11d/0x180 [ 606.736101][T15161] ? kmsan_set_origin_checked+0x95/0xf0 [ 606.736101][T15161] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 606.736101][T15161] sha512_final+0x176/0x510 [ 606.736101][T15161] crypto_sha512_finup+0x297/0x5b0 [ 606.736101][T15161] ? sha512_generic_block_fn+0x2ac0/0x2ac0 [ 606.736101][T15161] crypto_shash_finup+0x2b4/0x6b0 [ 606.736101][T15161] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 606.736101][T15161] ? sha384_base_init+0x18a/0x220 [ 606.736101][T15161] shash_digest_unaligned+0x22b/0x260 [ 606.736101][T15161] ? crypto_shash_digest+0x3d0/0x3d0 [ 606.736101][T15161] shash_ahash_digest+0x788/0x8a0 [ 606.736101][T15161] shash_async_digest+0xbb/0x110 [ 606.736101][T15161] crypto_ahash_op+0x1c6/0x6c0 [ 606.736101][T15161] ? __kmalloc+0x115/0x460 [ 606.736101][T15161] ? kmsan_get_metadata+0x11d/0x180 [ 606.736101][T15161] ? kmsan_get_metadata+0x11d/0x180 [ 606.736101][T15161] ? shash_async_finup+0x110/0x110 [ 606.736101][T15161] ? shash_async_finup+0x110/0x110 [ 606.736101][T15161] crypto_ahash_digest+0xdc/0x150 [ 606.736101][T15161] hash_sendpage+0x9cc/0xdf0 [ 606.736101][T15161] ? hash_recvmsg+0xd30/0xd30 [ 606.736101][T15161] sock_sendpage+0x1e1/0x2c0 [ 606.736101][T15161] pipe_to_sendpage+0x38c/0x4c0 [ 606.736101][T15161] ? sock_fasync+0x250/0x250 [ 606.736101][T15161] __splice_from_pipe+0x565/0xf00 [ 606.736101][T15161] ? generic_splice_sendpage+0x2d0/0x2d0 [ 606.736101][T15161] generic_splice_sendpage+0x1d5/0x2d0 [ 606.736101][T15161] ? iter_file_splice_write+0x1800/0x1800 [ 606.736101][T15161] direct_splice_actor+0x1fd/0x580 [ 606.736101][T15161] ? kmsan_get_metadata+0x4f/0x180 [ 606.736101][T15161] splice_direct_to_actor+0x6b2/0xf50 [ 606.736101][T15161] ? do_splice_direct+0x580/0x580 [ 606.736101][T15161] do_splice_direct+0x342/0x580 [ 606.736101][T15161] do_sendfile+0x101b/0x1d40 [ 606.736101][T15161] __se_sys_sendfile64+0x2bb/0x360 [ 606.736101][T15161] ? kmsan_get_metadata+0x4f/0x180 [ 606.736101][T15161] __x64_sys_sendfile64+0x56/0x70 [ 606.736101][T15161] do_syscall_64+0xb0/0x150 [ 606.736101][T15161] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 606.736101][T15161] RIP: 0033:0x45c1d9 [ 606.736101][T15161] Code: Bad RIP value. [ 606.736101][T15161] RSP: 002b:00007f40e601bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 606.736101][T15161] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 606.736101][T15161] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 606.736101][T15161] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 606.736101][T15161] R10: 0000000000000076 R11: 0000000000000246 R12: 000000000078bf0c [ 606.736101][T15161] R13: 0000000000c9fb6f R14: 00007f40e601c9c0 R15: 000000000078bf0c [ 606.736101][T15161] Kernel Offset: 0x1d600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 606.736101][T15161] Rebooting in 86400 seconds..