[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2020/07/18 23:55:20 fuzzer started 2020/07/18 23:55:21 dialing manager at 10.128.0.26:41463 2020/07/18 23:55:21 syscalls: 2944 2020/07/18 23:55:21 code coverage: enabled 2020/07/18 23:55:21 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 23:55:21 extra coverage: enabled 2020/07/18 23:55:21 setuid sandbox: enabled 2020/07/18 23:55:21 namespace sandbox: enabled 2020/07/18 23:55:21 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 23:55:21 fault injection: enabled 2020/07/18 23:55:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 23:55:21 net packet injection: enabled 2020/07/18 23:55:21 net device setup: enabled 2020/07/18 23:55:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 23:55:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 23:55:21 USB emulation: /dev/raw-gadget does not exist 23:59:39 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x79}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x507000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000080)) syz_genetlink_get_family_id$ipvs(0x0) rseq(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, 0x9, 0x1, 0x0) syzkaller login: [ 410.160887][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 410.419765][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 410.644641][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.651875][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.662715][ T8481] device bridge_slave_0 entered promiscuous mode [ 410.714313][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.721530][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.730979][ T8481] device bridge_slave_1 entered promiscuous mode [ 410.809487][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 410.826936][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 410.891898][ T8481] team0: Port device team_slave_0 added [ 410.903460][ T8481] team0: Port device team_slave_1 added [ 410.961432][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 410.968633][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.995953][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 411.009361][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 411.017162][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.043201][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 411.250433][ T8481] device hsr_slave_0 entered promiscuous mode [ 411.294575][ T8481] device hsr_slave_1 entered promiscuous mode [ 411.837281][ T8481] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 411.912098][ T8481] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 412.040995][ T8481] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 412.080555][ T8481] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 412.280698][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 412.307549][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 412.317632][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 412.335475][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 412.353004][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 412.363252][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 412.373966][ T2316] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.381173][ T2316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 412.424632][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 412.434290][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 412.444155][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 412.453549][ T2316] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.460751][ T2316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 412.469657][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 412.480350][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 412.491195][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 412.501734][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 412.543165][ T8481] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 412.553674][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 412.611396][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 412.620866][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 412.631759][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 412.642605][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 412.652948][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 412.662674][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 412.673027][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 412.682740][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 412.692148][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 412.699884][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.712287][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 412.769997][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 412.780171][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 412.843210][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 412.852857][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 412.869950][ T8481] device veth0_vlan entered promiscuous mode [ 412.885739][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 412.895684][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 412.930766][ T8481] device veth1_vlan entered promiscuous mode [ 412.993944][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 413.003407][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 413.012909][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 413.022669][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 413.047296][ T8481] device veth0_macvtap entered promiscuous mode [ 413.076403][ T8481] device veth1_macvtap entered promiscuous mode [ 413.117054][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.128655][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 413.138283][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 413.147629][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 413.157529][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 413.180258][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.208846][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 413.219016][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 413.394653][ C1] hrtimer: interrupt took 46952 ns 23:59:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000040)={r1, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000140)=0x100) 23:59:43 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="270400000000000000001a"], 0x2c}}, 0x0) [ 413.794280][ T8698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 413.809720][ T8699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:59:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc02, 0x79}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000080)) semop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) rseq(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, 0x9, 0x1, 0x0) 23:59:44 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc02, 0x79}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000080)) semop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) rseq(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}, 0x9, 0x1, 0x0) 23:59:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x75, &(0x7f0000000000)=@assoc_value={r2}, 0x8) 23:59:44 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f000000a8c0)=[{{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/vlan/config\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 23:59:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000001fc0)=""/4103, 0x1007}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000001c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="03070000000000000000110000000400018071ea9cb31ef494676bea072008aa68868c02614ab731c2c21afc12106ecc6bb8d4832411dc73e9b53adbe06d2c8856c66d28bf034d56000000"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x9204034}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x10, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000410}, 0x4008800) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x200}]}, 0x44}}, 0x0) 23:59:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x8000}) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="0e0e264be40a50c5972392bc30e098c97f8bf8ed6a00ed6d42fd409341ee6747b402fa2913c1837a153782ffc69a5d574bd680c4d9d025fd0db515d0b0062b24300b80597da477053f5f7b3f57777bf400d479e4795ec68883bd91601aa36f4f7dbb2a5623ef5e3138e315b40a1fc21e2fa5f8092cc24b4a3f64a7", 0x7b, 0x8041, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$packet(0x11, 0x2, 0x300) r6 = socket(0x743549f7f3a8a4e5, 0xa, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$bt_hci(r6, 0x84, 0x1, &(0x7f0000001080)=""/4114, &(0x7f0000000000)=0x1012) 23:59:45 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000000)={@local, @random="1046d1d7ae98", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @fastopen={0x22, 0x12, "5be081cb6e7b91bc6f6d939bd9005d30"}, @fastopen={0x22, 0xe, "07a6c137fc4678f6dcf46f6c"}, @fastopen={0x22, 0xa, "802ba9635cddb98b"}, @mptcp=@remove_addr={0x1e, 0x10, 0x0, 0x0, "01a1b8b51b9a88425b8bc6dc52"}]}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) 23:59:45 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWALK(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="7e0000006f010009000303000000030000dbfb0000004000000000020000000000000020030000000000000000000e740204000000040000000000000010040000000000000000000000100400000008000000000002000000002652320200"/126], 0x7e) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r5, r1, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f0000000100)='^,]:@!:-\x00', &(0x7f0000000140)) keyctl$setperm(0x5, r5, 0x140000) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) ppoll(&(0x7f0000000000)=[{r6, 0x4051}], 0x1, 0x0, 0x0, 0x0) 23:59:46 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xa5c50988f516f669, 0x101, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0905, 0x7fffffff, [], @p_u32=&(0x7f0000000000)=0x1ff}}) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f00000000c0)=0x2) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000100)={0x2}) r2 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x2505, 0x30302) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f0000000180)={0x1, 0x2, 0x4, {0x1, 0x5, 0x8, 0x2}}) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x480, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r5 = getpid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r4, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_PID={0x8, 0x52, r5}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4008000) r6 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r6, 0x8983, &(0x7f00000003c0)) r7 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f0000000400)={0x2000, 0x11a000}) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000440)={0x1, 0x100, {0x56, 0x40, 0x8, {0x3, 0x1f}, {0x57, 0x7}, @ramp={0x8, 0x6, {0x5, 0x1, 0xfff7, 0x11}}}, {0x55, 0x8, 0xa55, {0x0, 0xe36}, {0x8, 0x7}, @ramp={0xf8, 0x81, {0x1, 0x2, 0x5d, 0x7ff}}}}) r8 = syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0xf71e, 0x234080) ioctl$DRM_IOCTL_VERSION(r8, 0xc0406400, &(0x7f00000015c0)={0x0, 0xfffffffb, 0xffff2dc4, 0x1000, &(0x7f0000000500)=""/4096, 0x13, &(0x7f0000001500)=""/19, 0x79, &(0x7f0000001540)=""/121}) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x3e) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r7, 0xc0406618, &(0x7f0000001600)={{0x4, 0x0, @descriptor="ff913238da8e353c"}}) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000001680)={0x34, 0x0, &(0x7f0000001640)}) 23:59:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x20000, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r4, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r4}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e20, 0x9, @mcast1, 0x80000001}}}, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x9}, 0x8) sendto$inet6(r0, &(0x7f00000001c0)='Y', 0x1, 0x4000001, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 417.126064][ T8760] IPVS: ftp: loaded support on port[0] = 21 [ 417.373518][ T8760] chnl_net:caif_netlink_parms(): no params data found [ 417.560494][ T8760] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.568666][ T8760] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.577967][ T8760] device bridge_slave_0 entered promiscuous mode [ 417.591120][ T8760] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.599904][ T8760] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.609116][ T8760] device bridge_slave_1 entered promiscuous mode [ 417.660230][ T8760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 417.676746][ T8760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 417.726127][ T8760] team0: Port device team_slave_0 added [ 417.757591][ T8760] team0: Port device team_slave_1 added [ 417.805909][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 417.813080][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.839228][ T8760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 417.856405][ T8760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 417.863536][ T8760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.889791][ T8760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:59:47 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001500add427323b47259e9d5602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0xfffffffffffffecf}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@private0, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000540)=@hci={0x1f, 0x0, 0x2}, 0x80) sendmsg$nl_route_sched(r2, &(0x7f00000006c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000880)=@gettaction={0x8c, 0x32, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3}, @action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xb6bb}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7}, @action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x40) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000024000b0f190020000000000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000029000100636c73616374000008000d0006000000"], 0x38}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}, {0x0, 0x6}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) r8 = socket(0x10, 0x803, 0x0) sendto(r8, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r8, 0x89f3, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x2f, 0x3, 0x8, 0x0, 0x4, @private0, @mcast1, 0x0, 0x8, 0x3, 0x1000}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xa0, r0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x20}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40004}, 0x1) [ 418.112574][ T8760] device hsr_slave_0 entered promiscuous mode [ 418.183871][ T8760] device hsr_slave_1 entered promiscuous mode [ 418.272851][ T8760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 418.280468][ T8760] Cannot create hsr debugfs directory [ 418.291483][ T8920] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.379981][ T8920] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:59:48 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000001880)="1c0000001a009b8a0000003b9b301f00000000000000000000000000876a186a329c82b0de378d6dc9736ae3bf2756f70bb8bbda7f6f5ecdf2c0aa68e4518e21349f28660ce3373e5ed87175bb3cd35c10b86c48b62ea55ed02a215b620f006f21eec54428654d014ef1cbc7f065c0c5707877c654a3a9ff7d1ec466f92a2432bb1be2aa16ea74626052ae740525c4ffb212e8fcd22b6cac5bb686df6027b1c2de0138a76ea3f531270fa1b256c05f44f7883bfc2c2c321f361a91b98adbecf1445c593fc5c270ad36cfda859e60846fcc198f1500025ab839eb7eae24f9fe93ea6b8129c332aeddd19f2ba9e4f262f39c", 0xf1) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x58, &(0x7f00000001c0)={0x77359400}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x58, &(0x7f00000001c0)={0x77359400}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000340)="c340f23d44e7a4fb3edf6d53e9c8f70f1e43c3c0ab237ae6e9005ec8331093d47dc4aa6686c6c247ad09075ce29142851799bd0509efe4f1b3505f5d6a414c15226031af", 0x44}, {&(0x7f00000005c0)="3fcd55709b0a3a7808d70618b7599e14b47988ccc43f5a1efa7954c05f3e0fcb90c6f6e6f5b35b43ece3aaf94ef58d034785962f469f84f93a82feb694d6a42472daf569076f32ee41d97001e25d9cb8654ca92429d857a30acee18a15e92ceb0a45b7537156606542e683ce0ad1ffa1b4f69b0763d439f1a6601cb0f63ea13e1f851c0dd75f73645f7dc2c5140336391282171c277d25e8b2949e91f692021fd1cdef5934710e64faadd619e5f4f260ae35b100959625ee74f7a1994a0c42e601b033019f71384cb0f3a21960d251841354ed8086543a312689566358d50e6e6945551c6f54c3ea0cbbb67466bf66ae1f3c70e5b6d7c2611dd70b5d33865b8a4fcf4467ae39317c51ffa347920e1610ba30a59788d9ba16aa05425b48ce87c9d0ef025f50af1a9813c841a500c3c2f7802a6e367a7c56ec4f73b11159b6be48a4aa404315cbf90757b2eec78806a0252d8f99582efb50427cda84321f0f2d641927001f210e04e7db6484a6e1e103a551dea4462150a2f9d488bee6141e59015513379f8157c3d4b247a63af193c7498ef8cbe265439e6cd16680038dcee8b29cf9199ed6bee6d5c38edfda31fd7abc93f2ce2bbdb5f95a5821b207ab57f33d3f4b52ae8b36a077b231282a76eceafee8175a08346362bd03a79f8fbb94ff6e67999002f6dced31b26b849b6f0845b5490011c1606d217bc7c12506f2a9ff453cbdf3ac609d37c759bf34f261bdb0c8720648fda7729b764092f1e18b79b3114e9a9df88051d1c934edc902076b496eb2d04ecb926143ef16d873a72bc78509a58a31cb180bbfdc04e930b71a489baffbf5099dae56170f2ab8e49d819eb2dff3830034626873581982f33b8cbe24e2dda2f3c45f7c2dfe603024e4e4f1ad936c47c599fa7d938fdd7e820cdba221a186ec427e3f0551fd56b0fd3a1095b839238362d2529831df45416763612a864dff451e42762d62f1a4a419f4c45de984014a4540811e1a3c40dbf0bdd8aaf8a834da53b683c52746d8cee21f68182b098304243167a8c7c13ac66cb492f2ce12f17fb6b8801cc4a0c550fd7a2e72271683385a45326fd21c289eda0afbe40aae7beebe8843858cabbefb597effa3a4b278a608e86ee0be4b6ae2ab52b3dcfdc6653c1a234dba83f8538b5122d715dab2b308edbd1f554b50aacc4cd9669275a446156fe7a2db6ddcb40f46643d75d3ea7f405cb8d7dfd3690ecd0076ac97af6d0f981a880e1c7e1d5e5bdd3b0a1387f4d1e00244747a1541c7a2d525a7a6e92dbdda7d3f16516ae3028e8fdbc299eac54bc62f584a380da8b045788640b0bbe6c9bddb90cda2daadb9c97387728f8ea074006440517b143d55294bfbd6c7033a63a59067912418efc5fec104db31ab4dbb6c7ad40e4699da8e7e09d3b33061b9024fe78a7505159928bbcafa837aa46a0c0a1d8c7667f2872fa52b2e78a82eba09526418fa2cc92a3edaa58561ee2249f9cd9c49bee3fd3edde725d06be9a28cc9d3ae3c4bd19dc2f20a7266e6b24b6460f63f10ff3aeb3563d826c02a1ccb24b2c4c94d2b41d01212cfd23f8366d7b16239c2d085daa2c79ce802a822ed3d46f0c73d042a725614fbffae8bef5fa9fe07ad919adae0e6b30a275de5a753813ac520ac94a6b8692b193a4901ed2cb08fb8efa5964ad52e6ecc3345aa245d49e6bb5564ddaf6247376194e3f924f390ae69c9f23ef940fbf430ad05004596716c4368c4c4bc7e7a756d7a0d2fec835a6f82283f8be425b4f56e470b9da6fcd3323afdeab9da5f43f08a8bb819696b69853c64213922a7e55bda901f2b2409c7a4af2a4c94b9d858962c4899ef8c622d30044e92e637156909062e987d305a9657244d841f0fe62ad50dc0068ee896f32690ee0516e51392d8895fbe0459b4c53ce416afbf2cc4dbb1866053543351334f5d0d0afcbdfd5ef8b0ecdace238d15529f20c10556118660c2f667014bc6a0b6ecf8b0ace5e9bdc0f6a7516268ed260f3a22d1de555dd83a3f5c4935fb82053542b2ddcbeaf10813f86614b09462d1f7a428d64871b8b1e27e1397821ff748c926170d3bbd82cb5505620b9091d4609f478351015b785d594f0de80f13cc8b434d45ac393ed2bf411743a0b4d6d6b1184a006755dc4e08b783fd22cd3791c21ff9695635f2e808f4360312f9ca2452324217f4eedcfc559f254e1791bab3aa3ca4146a9e0fcd16aebf774470b78f9c90d695b5240b4f052e08c83373afdca852c39f219266a9c0b8531693b9be4a4ff57577797a1bfaacba94535a427ffd1fd14601a225261f4b0a56b18eccfd610c3ca1c126052986289cd355723cbd46d60e203c6a80e853506347e8c6d2ebee5269899b35fb7d82abb0ca680d3814b35286067933d11841933b13661d7351c6a6b8f90b00090dbb041ae3cba597176b13333067f85b22147f4ecb80bbb9705d3e3991641c37ae1397c754b4eefaef3ad2684dd81e2ce1422c6881adf3906395075063f9da52f2a7fed87c61458de187656907f097b22a0abcd5eac9a8472b81777d745e47059739206a8819fc37ec5ad3bcfc3455ed2fd8f0854c2a4e5d282c20eea468d8271c89428428cda730f312ff1fb815209a49c04473751365da70820ee250ae59fbf2aa9a4b440b30fd2528cf8c5996b19b210155874ab37e7f4b47a1cefb93955bfe7fb57853f0a01b2e2a92118b34a85d1a92902eca6bd3a396549dfb5ca55c796613285e234e76af69de14e3588eb11b0f105b350f896d67edd9f0369cb5395f95f4f2199b66bb50c5851503c60308bd076bb4b507bd99c8242cbeb354f26c4e6da97442443282078010142b31411101206bd38d6ea61656e816490c8b1eb67489ba7c6bc5cae2ee1269ca490341c5c444fbbaf63e9011d9efb37e0a92de38096adced3ae9824cc73f734a9e95829a0488638f25cc93a98e0b4dfa1a404e35b1668d324093353a622ab46f6d3350a217f9dccb5ac7c9827e07a42a4a1f1f6bfde85177c87198e19d6b32a1084ba6e34be4fa9ed04e5605fb22775b11a34d858e9876a07bd562453932f68345e36631a528142d75ef976057abcaba68a64058b4ac20c198f6fedf827f3ea6609a7d37c22327cb7b74b70735f9b9d4895ad109cd16bbcbf08869cbed640cab36373fda607fe0ff49ca2a32b8b2d2c1b7c5ec0831442f08870b7afa570efb3bdfefbe7355a2bd0cbc2a0b056ef6d27a9dc6673d8f84cc1b9ef67cde2b0a3b9d4f86beefcfb51cf58fd2e23e34b4b921c454034bd28048169ec1e327294503e7af718a3a5b1dea2bb8bba53cbc257dacdc03b2b948181f2ae4d9ba8e99c8ddb647f25e7a17f392f6b3ee86c59ef83104d3670ea394bef7b547bb0c5763056c0e323ab6d29608a527629119e00c1ee3b0166692ac7b85046427ea4b8ef256f5335746f93bb56689fbeca524bf6d6653e427aebb8e4e2f6b99564297c8546aaae9727ec7dba274f19336ac5bd84f048e20f70ef479296dbd731087a5b52c5dc9452d200c6d2ace6c4316a307e8173406daa7cacd9ad9df3458523a6b4560e244e34cec6e4a23c4d45dd3f3de1d91abacf697844c38da68ca1b300aa0bb6f4d0ab5d32c77834c9fe0022b2764e3cb05fa713a04c01e85c3a83691f68d3204b9cabde7c75dc0523e34fe1d5b5bac4b5503b73ba2ddd9a805912c6feb3eacbccd39a8de1e15b3dab3ecad998af01177b011ea4166a8d204d16ffebb7ed174d807c27a07142cd3e88f79eef4d7cde647178476a01173bf3d72f5e010e5dde11f8069814698009635de142930ba94d9993f501073a57caba14298ca8f21e087ea21d5c1187851d2872bfac6601fc415cff994f40992eac5c4f3ecba04cf8df94382a6966c9df2405d240b8ec1678da1d7a4b8dbe97ba69a06a16ee71978e8411b0db84cbd0efb73c3ee0ca948ea9ac3f02b9dad8a8d4523f643856d54d1d3609cd0520c9115bc0e5b01344690e812d5b528219410a5354499086ad08a94f35148d7b031a979df209d65c2f100bc2845e4d67b8283d4d08e058246bb099856b2bb4791e3a7f915327b65124e567bf0aca28f48d76f465ba438a7cf8aa315681b1bb24d6171ff56788821c7ffd09dbd0529912886cf0b5fff5331a517b0d8fff62b4afe33e82b4ccfdc279dae9bb5219a069d2d4685f85249af5409f903eb492ea277f69803d21f939e34394cb915e67e7f1b26a828261ce6917fe042816d77281b3c08c72fbf6480cd691b4e4b1db099182633bcfdfe4a6dc5628832790df57ff7ccd70f22e3b75b01909d5b8c3d3856a76ef2e0fb799c4aa22f8763ece0b3ef2d9b15102c5268e797e8d6bc19b0a923652bf1491b868fe67b197444ce369d3e337e6e4fb51c135f13054b8173917d0a864fb257fb7713b9ffd1be152b6c02892829bac86ef11ef453d9e019afe7b5e75e673e2967f332ef9b46814259f73660f9ad441b03e6c9a74318a9fab208f9342016248766311ddb3b305759f65ed0c1bff34f104e2cccb23e872fc3730b844b4c2f0239d5c505f4d46e530d99da62de6840460c649aab2cfd9b02a383f3fcc1deb46237ffaca524650e32f4ca8a89bf8541962ebd55f904760b6ed41a4f53be3f9fb3a8d9a27fa2f3c3492b3429fecf1a82a87955fe957f4cda8bb9ed0de78fbf47dd4bb59e8e599e9a5b2c7c6dc423787d2f0a584d4c24759df5e883b0f682e8c2901ea316172cdb84a2db8ca6a9eca50bc25de60dc6ed0a87a736ac5bd774e2eb5a58ca5bb7190181ec64f95cd398183e9b7065f7ead7a70c7b07ffc62ff3b5c6d64456b4141537d84734ea834852b7b074cf3e23028df1d08d122b6ccdeb881b4255c1392b63b0aee9348fa559410cd047ce014552ba41fd2258151ea3b5983b75d2e51fbbd1348443385bc9be4092dd12a933ebf88159e6bda9888a86056db017b552bf3ee4d4cc25a6b8ec0e17732c15d33655242d452c0d03928790b251aec866391c554c351c221eac19457f093dd39bd425725cc99172e5e155c3056d47c82d71a74744d355d48fa4373c8a06b5e0e01dd5322c8dd7e7144163eb433e9e2558307533dea455df7755fad911bff08abfde0897e496f6d3eef83c40c113d8c8bf5c317a8c4f93b92044a1dbce41bafb7c3b82b7b9aa9edc79a232b27a070a1e97ea02418c062e6f67e8b3b55d8ecad60396bf9bacfe0e9461e493a6ad7da8f98f56ce0a7ea665155b48c9ab0069f76af772d4993e68fc305cc60cafe090be28434515fe518cff134dc417a8ccde5203e4c404130eaa149ef32011b11ca8d007799d65da94c7db2917a0bfea80b3b2cc1b9c1c6782fd7dc7d7aeb2212e2d98b47b0554305f5e9c860361634950a6a0bf179205ce93d465e0962a316491ae0b77a960d91946ca1c9e0bbf44332c46b3532cc81dd445e0d5f85782a0f81b3e68ecdf8cc3f9983bc0ccb19ecb227185d5cde3ae2a7aaae9122afac6a9b818b1729963625eaa8aa8e0220717f70b5a44bb521dbef2b0c667db4da72e2c309a161e06b01acadb555405ca59e767552bf7371477e43626b72afb16f217de359e1f1fe97919adeb7631a0e920078e804cb93f06e09c1cbb14054e9cc1b7203e8decc34f355229ee9ac0556029b999a5c71e2c2f8e3a30eca65e07071314f40a5d92b5965998d9194ae7f2498976686369cd1ca0459da0f3cc6455ed55836daa739cf5078d54c87f1731e6b2577c08f32dff7567b5c1580e715d80f49b220518e18b1c72a4364ed60318179e3b60e872f76fc0b5aa94", 0x1000}, {&(0x7f00000003c0)="2d88c627966649a1dd5d69a6ec0701a811e77bb14491b86c48533cb1758801c36f6f449c2f2eb593861d3d2334b0f03ec549c45e392e7d731f4e3b06ff0477b0c60b30d6130b28c156850d6e88d5ba731b1ac5045cdbfd78a20ce9c3c40637841cffff000000000000f6fe24854df7692c3b1a", 0x73}, {&(0x7f00000015c0)="f0f58faadec881b092826d048fe25c484f932581ff621117a90aa7bf6ee06292ee7f48e7408bb70ae398389dcf035c6c13add23dc419907bbdf2d5cd6eefc6ca51992869b82d19348517597b532e1d1c16e012c6acf613a71e993179b0351e2e6e146a06ec7962ed06e814614378642ce884ec28b8adcabfa99b7170cdb9b3cbd1f6338f0036a8495d8118b70abe4c11051ac8763a530f6fed224e569f67e681c7fc53a97906c25489fe26d9dc2a6465c0e605fccf4277640f4eda4b4c25c1827e2413de66ce0cce984b15a6a25a08789dd6cdcd2e6e47a11b858fba2685489007432cf639b2e0984b17591593ed92d686", 0xf1}], 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000fe1b000040ebff0000f7ff000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0xc0, 0x24004404}], 0x1, 0x8000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x58, &(0x7f00000001c0)={0x77359400}) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="9400000002020103000000000000000000000002200002800600034000001400018008000100e000000108000200ac14141e100002800c0002800500010006000000300003802c00018014000300fe88000000000000000000000000000114000400ff02000000000000000000000000000106000740000000000800094000000002080009400000003f08"], 0x94}, 0x1, 0x0, 0x0, 0x20000044}, 0x0) [ 418.691481][ T8760] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 418.741054][ T8760] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 418.813705][ T8760] netdevsim netdevsim1 netdevsim2: renamed from eth2 23:59:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @random="d778511127d2", @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0x10, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x1, 0x0}}, {@empty}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') [ 418.870356][ T8760] netdevsim netdevsim1 netdevsim3: renamed from eth3 23:59:49 executing program 0: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x99, &(0x7f0000000380)=[{&(0x7f00000007c0)=""/100, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000480)=""/24, 0x18}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket(0x10, 0x803, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_IDX={0x5}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r2, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x5, 0xa, 'I'}, @NL80211_ATTR_KEY_SEQ={0x9, 0xa, "0ffc6301a5"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "5831f47d60"}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "2be9fd8f49901de1326eb10f39"}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x404c8c1) chdir(&(0x7f0000000280)='./file0\x00') r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) r5 = inotify_init1(0x0) r6 = inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x20000000) readv(r5, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/188, 0xb4}], 0x1000000000000029) inotify_rm_watch(r5, r6) [ 419.135816][ T8760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 419.169885][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 419.179913][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 419.198276][ T8760] 8021q: adding VLAN 0 to HW filter on device team0 [ 419.217995][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 419.230964][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 419.240271][ T2316] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.247541][ T2316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.331376][ T8760] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 419.341877][ T8760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 419.357988][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 419.367582][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 419.377400][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 419.386708][ T2316] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.393986][ T2316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.402908][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 419.413615][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 419.424323][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 419.434780][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 419.444921][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 419.455449][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 419.465673][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 419.475174][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 419.485329][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 419.494840][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 419.571717][ T8760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 419.656098][ T8760] device veth0_vlan entered promiscuous mode [ 419.679192][ T8760] device veth1_vlan entered promiscuous mode [ 419.728772][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 419.742730][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 419.751555][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 419.759292][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 419.768480][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 419.778374][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 419.788193][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 419.797610][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 419.807718][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 419.816945][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 419.834221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 419.843573][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 419.852556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 419.862204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 419.878535][ T8760] device veth0_macvtap entered promiscuous mode [ 419.909380][ T8760] device veth1_macvtap entered promiscuous mode 23:59:49 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffffffce57) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket(0x10, 0x803, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_IDX={0x5}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r3, 0x0, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_TXQ_PARAMS={0xc, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x7}]}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x2}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x5}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x2}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0x7ee8}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x851) [ 419.990654][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 420.001622][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.015163][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 420.026089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 420.035750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 420.045023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 420.054960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 420.073857][ T8760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 420.085127][ T8760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.098730][ T8760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 420.109391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 420.119924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:59:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000006c0)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000002c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r4, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x4, 0x20a, 0xe6, 0xf, r4}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r5, 0x400}, 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(0xffffffffffffffff, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="0000000000000700090000007d0400602c00fe8000000000000000000000000000aaff0200000000000000000000000000012f000000000000000420655800000000000000000800000086dd07ff915dff49f1bb5d156ce3172c119acee708100000000100000000000000080022eb0000000020000000020000000000a1a7000000000800655800000000"], 0x92) 23:59:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@setlink={0x38, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000040)="a724b32279f739151ff2eab5008706e4e94e9b034e020dc1697bfd793941d03adf830bb2", 0x24}], 0x2, &(0x7f00000001c0)=[@ip_retopts={{0x98, 0x0, 0x7, {[@cipso={0x86, 0x69, 0x3, [{0x7, 0x5, "77d7e8"}, {0x2, 0x7, "9c36ccc871"}, {0x1, 0x7, "d28e78a93a"}, {0x1, 0xc, "7d5a77e4dedf8ceedf0c"}, {0x1, 0xa, "1dd89ae816974cf1"}, {0x7, 0xe, "caf672449d5ed94208b5764f"}, {0x5, 0xe, "1ba26f126db518e1873fbedf"}, {0x7, 0xb, "7affce501b7be103a7"}, {0x0, 0x11, "98b3aff6c310e621d9379799a900cc"}, {0x0, 0x2}]}, @ra={0x94, 0x4, 0x1}, @generic={0x86, 0x4, "980c"}, @ssrr={0x89, 0x13, 0xf7, [@broadcast, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x41}]}, @ssrr={0x89, 0x3, 0x52}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_retopts={{0x40, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0x69, 0x0, 0x9, [0x3, 0x2, 0x8, 0x8, 0x6, 0x101, 0x7f, 0x3, 0x4]}, @noop, @ra={0x94, 0x4, 0x1}]}}}, @ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x2, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x30}, 0x5}, {@multicast1, 0x6cc5}, {@rand_addr=0x64010102, 0x6}, {@broadcast, 0x7ff}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xe82}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0x188}, 0x4) 23:59:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x100000000000012) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001400)={0x0, @ax25={0x3, @null, 0x2}, @in={0x2, 0x4e23, @loopback}, @can={0x1d, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x200, &(0x7f00000013c0)='veth1_to_bond\x00', 0x1, 0x7fff, 0x220}) connect(r0, &(0x7f0000001480)=@can={0x1d, r1}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 23:59:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000a00)="25af4a5fc240cabccf92c0c604", 0xd}], 0x1, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}], 0x20}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000000)={0x0, 0x101, "b1103f26ef58890cfd29287d910ad08dcec03cc7fd2fdf14dbc0081e56228f64", 0x1ff, 0x0, 0x4, 0x10000, 0x286}) 23:59:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000080)=0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r6) write(r6, &(0x7f0000000100)="93bc889a14208e6a18970d8cea11c9f63cc68dc70bf7d5f19ed644c255723917a0dd685b75f10f445cd537a11c5958ad3376aa885478ace0a0f224b4652fa7c43d1ed947fb24fdfa9af51f8359203c083d745ade3a845e7309915cf9f9de20f07d29c423cda553f8f6c2e1baa0146f54329aad2d93ebbcd3c7b0cbcb0a36d4555b", 0x81) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4080aea2, &(0x7f00000000c0)) dup2(r7, r5) [ 421.312309][ T9014] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 421.441837][ T9014] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:59:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1f, 0x803, 0x8000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x8) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000300)=""/87, 0x57}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/143, 0x8f}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x10000, &(0x7f0000003700)) ioctl(r3, 0x8, &(0x7f0000000040)="a0b4998bd0b86f0e3ddcc02a6a41d63acb0b4375e1e898dabb") r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r7, 0x4018aebd, &(0x7f00000000c0)={0x1, r9}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB='D\x00'/12, @ANYRES32=0x0, @ANYBLOB="00000000000000d88e0012820b000100677274746170000014000a800900010028052710974f69cdbcb98f1ed44df859cc4bc6705674d5e27ff5efcd5e6b08c4666880542eaffdf507d4f3e1092eb061409963503ad934a6837682aa376b8a5ce64447c4ba740e18e4278b944471", @ANYRES32=r2, @ANYBLOB="0600030081000000"], 0x44}}, 0x0) ioctl$SIOCPNENABLEPIPE(0xffffffffffffffff, 0x89ed, 0x0) 23:59:52 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="53007a7fb5cb4e1c8322c82b000044a6aeabc81e157391b76f353858601630a00000000000000010"], 0x1c3) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000200)='connect aa:aa:aa:aa:aa:11 2', 0x1b) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x4, 0xde, 0x8, r2, 0x0, &(0x7f00000000c0)={0x990a60, 0x1ff, [], @p_u16=&(0x7f0000000080)=0x9}}) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000180)={0x8, 0x8}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) socketpair(0x11, 0x4, 0x1, &(0x7f0000000100)) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r5, 0x0, r4, 0x0, 0x1000000008, 0x0) [ 422.366527][ T9045] sg_write: data in/out 474925969/409 bytes for SCSI command 0x0-- guessing data in; [ 422.366527][ T9045] program syz-executor.0 not setting count and/or reply_len properly 23:59:52 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="53007a7fb5cb4e1c8322c82b000044a6aeabc81e157391b76f353858601630a00000000000000010"], 0x1c3) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000200)='connect aa:aa:aa:aa:aa:11 2', 0x1b) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x4, 0xde, 0x8, r2, 0x0, &(0x7f00000000c0)={0x990a60, 0x1ff, [], @p_u16=&(0x7f0000000080)=0x9}}) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000180)={0x8, 0x8}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) socketpair(0x11, 0x4, 0x1, &(0x7f0000000100)) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r5, 0x0, r4, 0x0, 0x1000000008, 0x0) [ 422.729564][ T9054] sg_write: data in/out 474925969/409 bytes for SCSI command 0x0-- guessing data in; [ 422.729564][ T9054] program syz-executor.0 not setting count and/or reply_len properly 23:59:52 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x0, 0x80, 0x101}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r6, 0x80585414, &(0x7f0000001240)) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f00000012c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x8) recvmsg$kcm(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/190, 0xbe}], 0x1, &(0x7f0000000200)=""/4096, 0x1000}, 0x102) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 23:59:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r3) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000a40)={0x9b0000, 0x0, 0x8, r3, 0x0, &(0x7f0000000100)={0x9909d0, 0x7fff, [], @p_u16=&(0x7f0000000040)=0x7}}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r6, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r7, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r4, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x88, r7, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x88}, 0x1, 0x0, 0x0, 0x8041}, 0x400c012) r11 = fcntl$dupfd(r2, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r11, 0x4000000000000, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x201, 0x3, 0x438, 0x0, 0x8f, 0x1a0, 0x308, 0x198, 0x3a0, 0x290, 0x290, 0x3a0, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd={0x2, 0x0, r0}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x498) [ 423.296026][ T9062] xt_CT: No such helper "syz1" 23:59:53 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000280)=0x4) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xf, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x3}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x40, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r4, &(0x7f0000000100)="ff000007214d56d0bf7e", 0xfffd, 0x900, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 23:59:53 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xfffffffffffffffb, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 23:59:54 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = gettid() r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) kcmp(r1, r2, 0x2, r3, r0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[@ANYBLOB='!'], 0x1) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_misc(r0, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x1003) r5 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8482) 23:59:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) pipe2$9p(&(0x7f0000000040), 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@dellink={0x160, 0x11, 0x4, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, 0x4902, 0x8000}, [@IFLA_CARRIER={0x5, 0x21, 0x9}, @IFLA_PORT_SELF={0xc, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x1}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xdeb3}, @IFLA_GROUP={0x8, 0x1b, 0x4}, @IFLA_VFINFO_LIST={0x11c, 0x16, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0xcb78}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x65a, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0x89, 0x0, 0x1}}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0xffffffff, 0xfffffff9, 0x1}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x80000001, 0x8}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x40, 0x80000001}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0xa000000}}]}, {0x68, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x80000001, 0x7ff}}, @IFLA_VF_RATE={0x10, 0x6, {0x80000000, 0x9, 0xff}}, @IFLA_VF_TRUST={0xc, 0x9, {0x81, 0x5}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0x1f, @dev={[], 0x1a}}}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x3f, @multicast}}]}]}]}, 0x160}}, 0x0) 23:59:54 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0x980000, 0xffffffff, 0x10000, r3, 0x0, &(0x7f0000000040)={0x9909e0, 0x6ea7, [], @value=0x830}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f0000000280)={r7, &(0x7f00000001c0)=""/189}) 23:59:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) pipe2$9p(&(0x7f0000000040), 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@dellink={0x160, 0x11, 0x4, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, 0x4902, 0x8000}, [@IFLA_CARRIER={0x5, 0x21, 0x9}, @IFLA_PORT_SELF={0xc, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x1}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xdeb3}, @IFLA_GROUP={0x8, 0x1b, 0x4}, @IFLA_VFINFO_LIST={0x11c, 0x16, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0xcb78}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x65a, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0x89, 0x0, 0x1}}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0xffffffff, 0xfffffff9, 0x1}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x80000001, 0x8}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x40, 0x80000001}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0xa000000}}]}, {0x68, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x80000001, 0x7ff}}, @IFLA_VF_RATE={0x10, 0x6, {0x80000000, 0x9, 0xff}}, @IFLA_VF_TRUST={0xc, 0x9, {0x81, 0x5}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0x1f, @dev={[], 0x1a}}}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x3f, @multicast}}]}]}]}, 0x160}}, 0x0) 23:59:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @empty}]}}}]}, 0x4c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept$packet(r7, &(0x7f0000000840)={0x11, 0x0, 0x0}, &(0x7f0000000880)=0x14) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="500100004dab24c9648c6f17ef495df47e1f55fd7457c65526b96a11235e0c24287b216305748e32cb4f3ce212636801cb10d80583d8576a6513a85893b5e34278dc3f49707c8262762af3e81f49121962ed", @ANYRES16=0x0, @ANYBLOB="010029bd7000ffdbdf251700000028000180140002006e657464657673696d30000000000000080003000200000008000300010000002c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000001400018008000300030000000800030001000000740001800800030001000000140002006970766c616e3100000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="1400020069703665727370616e3000000000000008000100", @ANYRES32=r1, @ANYBLOB="140002006272696467655f736c6176655f3100001400020076657468305f746f5f626174616476005400018008000300020000000800030002000000140002006970766c616e310000000000000000001400020069703665727370616e30000000000000080003000000000008000100", @ANYRES32=r5, @ANYBLOB="08000100b5f33aa76c74fb0f5764801d903e0b235373691c2396c83ca00206c96954e03b5c41242e5ce67ac857eb8100eb4a147f11be17c86e02c3ffaf496a1c741bf96efdd86b4ff0001f4974561b66e0573888e628a57feabbbcfce18e5172414b2eade80c6a67842c091b3457bd6e981bd7f7b72a24a5b494dfe064e74e1e928d1026b97707559ec726", @ANYRES32=r8, @ANYBLOB="0c00018008000100", @ANYRES32=r10, @ANYBLOB], 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x40080) socketpair(0x1d, 0xa, 0x6, &(0x7f0000000040)) 23:59:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) pipe2$9p(&(0x7f0000000040), 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@dellink={0x160, 0x11, 0x4, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, 0x4902, 0x8000}, [@IFLA_CARRIER={0x5, 0x21, 0x9}, @IFLA_PORT_SELF={0xc, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x1}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xdeb3}, @IFLA_GROUP={0x8, 0x1b, 0x4}, @IFLA_VFINFO_LIST={0x11c, 0x16, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0xcb78}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x65a, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0x89, 0x0, 0x1}}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0xffffffff, 0xfffffff9, 0x1}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x80000001, 0x8}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x40, 0x80000001}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0xa000000}}]}, {0x68, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x80000001, 0x7ff}}, @IFLA_VF_RATE={0x10, 0x6, {0x80000000, 0x9, 0xff}}, @IFLA_VF_TRUST={0xc, 0x9, {0x81, 0x5}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0x1f, @dev={[], 0x1a}}}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x3f, @multicast}}]}]}]}, 0x160}}, 0x0) [ 424.784942][ T9090] can: request_module (can-proto-6) failed. 23:59:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) pipe2$9p(&(0x7f0000000040), 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@dellink={0x160, 0x11, 0x4, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, 0x4902, 0x8000}, [@IFLA_CARRIER={0x5, 0x21, 0x9}, @IFLA_PORT_SELF={0xc, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x1}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xdeb3}, @IFLA_GROUP={0x8, 0x1b, 0x4}, @IFLA_VFINFO_LIST={0x11c, 0x16, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x8, 0xcb78}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x65a, 0x6}}, @IFLA_VF_RATE={0x10, 0x6, {0x89, 0x0, 0x1}}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0xffffffff, 0xfffffff9, 0x1}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x80000001, 0x8}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x40, 0x80000001}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0x0, 0xa000000}}]}, {0x68, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x80000001, 0x7ff}}, @IFLA_VF_RATE={0x10, 0x6, {0x80000000, 0x9, 0xff}}, @IFLA_VF_TRUST={0xc, 0x9, {0x81, 0x5}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0x9}}, @IFLA_VF_MAC={0x28, 0x1, {0x1f, @dev={[], 0x1a}}}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x3f, @multicast}}]}]}]}, 0x160}}, 0x0) [ 424.944677][ T9090] can: request_module (can-proto-6) failed. 23:59:54 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[], 0x1f) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) write$FUSE_STATFS(r1, &(0x7f0000000140)={0x60, 0x0, 0x0, {{0x0, 0x90000}}}, 0x60) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffc) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r8, 0x40047440, &(0x7f0000000080)=0x9) 23:59:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) pipe2$9p(&(0x7f0000000040), 0x80000) 23:59:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) accept4$alg(r2, 0x0, 0x0, 0x800) 23:59:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) accept4$alg(r2, 0x0, 0x0, 0x800) 23:59:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) accept4$alg(r2, 0x0, 0x0, 0x800) 23:59:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) accept4$alg(r2, 0x0, 0x0, 0x800) 23:59:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) 23:59:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:59:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r1) 23:59:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 23:59:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) 23:59:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:57 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) 23:59:57 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:57 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) 23:59:57 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:57 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) 23:59:57 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) 23:59:58 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:58 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) 23:59:58 executing program 0: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:58 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr_2292={{0x3a, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@mcast1]}}}, @hoplimit_2292={{0x14}}], 0x30}}], 0x2, 0x0) 23:59:58 executing program 0: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:58 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x181000, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80000) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x181440) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf81f}}, [0xffff, 0x5, 0x317, 0x114bc24, 0x1, 0xb2, 0x7fffffff, 0x40, 0x100000001, 0x80, 0x1, 0x7, 0x2, 0x81, 0x1]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000001c0)={r2, 0xfeb, 0x2, [0x1ff, 0x1]}, 0xc) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/53, 0x35}, {&(0x7f0000000240)=""/241, 0xf1}, {&(0x7f0000000340)=""/56, 0x38}], 0x3) socketpair(0x2c, 0x3, 0x9, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000400)={'gre0\x00', 0x0, 0x40, 0x7800, 0x4, 0xff, {{0x38, 0x4, 0x1, 0x34, 0xe0, 0x64, 0x0, 0xc0, 0x29, 0x0, @local, @multicast2, {[@rr={0x7, 0x2b, 0x53, [@local, @broadcast, @remote, @remote, @loopback, @broadcast, @dev={0xac, 0x14, 0x14, 0x38}, @empty, @rand_addr=0x64010100, @private=0xa010100]}, @timestamp_addr={0x44, 0x24, 0x5a, 0x1, 0x7, [{@loopback, 0xfff}, {@local, 0x6}, {@dev={0xac, 0x14, 0x14, 0x26}, 0x9}, {@private=0xa010102, 0x3}]}, @ssrr={0x89, 0xf, 0x87, [@remote, @dev={0xac, 0x14, 0x14, 0x2c}, @remote]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x35, 0x2, [{0x0, 0x11, "3c12f641a3840e7336c41544aba16c"}, {0x2, 0xd, "ce3b9332b79c4c70930899"}, {0x0, 0x11, "f0d24d1050bfcdbf5705e54052ba94"}]}, @ssrr={0x89, 0xb, 0x7e, [@rand_addr=0x64010102, @local]}, @rr={0x7, 0x27, 0x7, [@multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x2c}, @broadcast, @multicast1, @local, @loopback, @broadcast, @remote]}]}}}}}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r5, 0x29, 0x32, &(0x7f0000000540)=""/213, &(0x7f0000000640)=0xd5) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)={r2, 0x6, 0x6, [0x0, 0xffff, 0xc000, 0x1000, 0x839, 0x2]}, &(0x7f00000006c0)=0x14) pipe(&(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000740)={r2, 0x8}, &(0x7f0000000780)=0x8) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-control\x00', 0x0, 0x0) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000800)='/dev/zero\x00', 0x80, 0x0) r9 = socket$nl_rdma(0x10, 0x3, 0x14) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000001c80)='mountinfo\x00') ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000001cc0)=0x0) sendmsg$netlink(r9, &(0x7f0000002280)={&(0x7f0000000840)=@proc={0x10, 0x0, 0x25dfdbfe, 0x4000000}, 0xc, &(0x7f00000009c0)=[{&(0x7f0000000880)={0x118, 0x1e, 0x204, 0x70bd29, 0x25dfdbfc, "", [@nested={0x10, 0x69, 0x0, 0x1, [@typed={0xc, 0x6d, 0x0, 0x0, @u64=0xeaf}]}, @typed={0x16, 0x6d, 0x0, 0x0, @str='/dev/input/mouse#\x00'}, @nested={0xdf, 0x6d, 0x0, 0x1, [@generic="3bf02c6fc8545f1c2e31d07944b1acaa9f8518d46bb3265cbee358c667cd958f93c6e6aa81aaf47b6629628c0b6df0db876e440fa90ad74e0074f62fc9f4f97eb30c64be3047f10bed642fd8467be441b084c40c3387cec9342bc883341b4d771e37d14c4b0c69ac9b71cef20f142e28c0fc231f4bc99dda0fe6f1bd719fc5cd0bd681431723fde354b33a02f3765234114a3b28b7e2733af0667c73cd6cbe11d812b1fa7b906e7e5bfe67e52535c30218ad7126f5b5b99785d0c7452152649ea11e64da64249a2db82144a5f383cb82a059245e4f789fbc3ae843"]}]}, 0x118}], 0x1, &(0x7f0000002180)=[@rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x18, 0x1, 0x1, [r10, r11]}}, @cred={{0x1c, 0x1, 0x2, {r12}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r3, r7, r8, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x100, 0x4000800}, 0x20000041) 23:59:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 23:59:58 executing program 0: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 23:59:58 executing program 0: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 23:59:59 executing program 0: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 429.238299][ T9198] IPVS: ftp: loaded support on port[0] = 21 23:59:59 executing program 0: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0), 0x0, 0x0) 23:59:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 23:59:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0), 0x0, 0x0) [ 429.895980][ T9198] chnl_net:caif_netlink_parms(): no params data found [ 430.166335][ T9198] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.174938][ T9198] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.184375][ T9198] device bridge_slave_0 entered promiscuous mode [ 430.233320][ T9198] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.240474][ T9198] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.251299][ T9198] device bridge_slave_1 entered promiscuous mode [ 430.331704][ T9198] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 430.359824][ T9198] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 430.414458][ T9198] team0: Port device team_slave_0 added [ 430.426228][ T9198] team0: Port device team_slave_1 added [ 430.481157][ T9198] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 430.488284][ T9198] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.514430][ T9198] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 430.530219][ T9198] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 430.538307][ T9198] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.564294][ T9198] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 430.731456][ T9198] device hsr_slave_0 entered promiscuous mode [ 430.776261][ T9198] device hsr_slave_1 entered promiscuous mode [ 430.942701][ T9198] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 430.950319][ T9198] Cannot create hsr debugfs directory [ 431.291688][ T9198] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 431.343096][ T9198] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 431.422254][ T9198] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 431.471022][ T9198] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 431.791328][ T9198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 431.837014][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 431.849273][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 431.879657][ T9198] 8021q: adding VLAN 0 to HW filter on device team0 [ 431.908440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 431.918398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.928422][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.935712][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.006084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 432.014758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 432.024451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 432.034363][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.041577][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.050577][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 432.061539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 432.072582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 432.083255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 432.093562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 432.104268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 432.114618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 432.124370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.141596][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 432.151292][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 432.164412][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 432.180726][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 432.272527][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 432.280223][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 432.304991][ T9198] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 432.364212][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 432.374173][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 432.424761][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 432.434730][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 432.455351][ T9198] device veth0_vlan entered promiscuous mode [ 432.466708][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 432.476079][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 432.501529][ T9198] device veth1_vlan entered promiscuous mode [ 432.571293][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 432.581083][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 432.590495][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 432.600298][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 432.629097][ T9198] device veth0_macvtap entered promiscuous mode [ 432.659136][ T9198] device veth1_macvtap entered promiscuous mode [ 432.728319][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.738933][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.749543][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 432.760145][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.774488][ T9198] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 432.784552][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 432.794662][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 432.804115][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 432.814165][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 432.839839][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.850891][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.862702][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 432.873281][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.887151][ T9198] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 432.898439][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 432.908569][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:00:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0), 0x0, 0x0) 00:00:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r2, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r2}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={r2, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={r3, 0x6}, 0x8) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x76, &(0x7f0000000080)=ANY=[@ANYRES16], &(0x7f0000000140)=0xf) r8 = dup2(r7, r6) dup3(r8, r5, 0x0) 00:00:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:00:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:00:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:03 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000000)={0x8, 'team_slave_1\x00', {'veth1_to_hsr\x00'}, 0x5}) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a000a000200aacc2b2043b2", 0x2e}], 0x2, 0x0, 0x0, 0xf000}, 0x0) userfaultfd(0x80000) [ 433.877084][ T9439] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 433.886585][ T9439] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:00:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 434.043386][ T9441] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 434.053422][ T9441] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 00:00:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2f}, [@ldst={0x0, 0x0, 0x31, 0x0, 0x0, 0x18}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r4, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r4, 0x20, 0x10000, 0x5}, &(0x7f0000000080)=0x10) 00:00:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:04 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 435.039481][ T9466] FAULT_INJECTION: forcing a failure. [ 435.039481][ T9466] name failslab, interval 1, probability 0, space 0, times 1 [ 435.053743][ T9466] CPU: 0 PID: 9466 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 435.062382][ T9466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 435.072485][ T9466] Call Trace: [ 435.075863][ T9466] dump_stack+0x1df/0x240 [ 435.080301][ T9466] should_fail+0x8b7/0x9e0 [ 435.084825][ T9466] __should_failslab+0x1f6/0x290 [ 435.089834][ T9466] should_failslab+0x29/0x70 [ 435.094509][ T9466] kmem_cache_alloc_node+0xfd/0xed0 [ 435.099779][ T9466] ? kmsan_get_metadata+0x11d/0x180 [ 435.105046][ T9466] ? __alloc_skb+0x208/0xac0 [ 435.109708][ T9466] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 435.115598][ T9466] __alloc_skb+0x208/0xac0 [ 435.120131][ T9466] alloc_skb_with_frags+0x18c/0xa70 [ 435.125417][ T9466] ? local_bh_enable+0x36/0x40 [ 435.130257][ T9466] ? ip6_pol_route+0x256c/0x2bc0 [ 435.135265][ T9466] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 435.141404][ T9466] ? kmsan_get_metadata+0x11d/0x180 [ 435.146665][ T9466] sock_alloc_send_pskb+0xada/0xc60 [ 435.151940][ T9466] ? kmsan_internal_set_origin+0x75/0xb0 [ 435.157638][ T9466] sock_alloc_send_skb+0xca/0xe0 [ 435.162654][ T9466] __ip6_append_data+0x4739/0x6320 [ 435.167829][ T9466] ? kmsan_memcpy_metadata+0xb/0x10 [ 435.173088][ T9466] ? __msan_memcpy+0x43/0x50 [ 435.177750][ T9466] ? ipv6_dev_get_saddr+0x931/0xdf0 [ 435.183060][ T9466] ip6_make_skb+0x6ce/0xcf0 [ 435.187636][ T9466] ? udpv6_sendmsg+0x4940/0x4940 [ 435.192661][ T9466] ? udpv6_sendmsg+0x4940/0x4940 [ 435.197710][ T9466] udpv6_sendmsg+0x42f4/0x4940 [ 435.202550][ T9466] ? udpv6_sendmsg+0x4940/0x4940 [ 435.207600][ T9466] ? udpv6_rcv+0x70/0x70 [ 435.211904][ T9466] ? udpv6_rcv+0x70/0x70 [ 435.216218][ T9466] inet6_sendmsg+0x276/0x2e0 [ 435.220890][ T9466] ____sys_sendmsg+0xca5/0x1400 [ 435.225849][ T9466] __sys_sendmmsg+0x60e/0xd80 [ 435.230617][ T9466] ? vfs_write+0x12bb/0x1480 [ 435.235271][ T9466] ? kmsan_get_metadata+0x11d/0x180 [ 435.240531][ T9466] ? kmsan_get_metadata+0x11d/0x180 [ 435.245791][ T9466] ? kmsan_set_origin_checked+0x95/0xf0 [ 435.251400][ T9466] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 435.257535][ T9466] ? kmsan_get_metadata+0x11d/0x180 [ 435.262799][ T9466] ? kmsan_get_metadata+0x11d/0x180 [ 435.268066][ T9466] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 435.273944][ T9466] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 435.280169][ T9466] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 435.286145][ T9466] __se_sys_sendmmsg+0xbd/0xe0 [ 435.290988][ T9466] __x64_sys_sendmmsg+0x56/0x70 [ 435.295930][ T9466] do_syscall_64+0xb0/0x150 [ 435.300516][ T9466] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 435.306447][ T9466] RIP: 0033:0x45c1d9 [ 435.310368][ T9466] Code: Bad RIP value. [ 435.314468][ T9466] RSP: 002b:00007f7545515c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 435.322936][ T9466] RAX: ffffffffffffffda RBX: 0000000000025b00 RCX: 000000000045c1d9 [ 435.330946][ T9466] RDX: 0000000000000001 RSI: 00000000200042c0 RDI: 0000000000000003 00:00:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 435.338960][ T9466] RBP: 00007f7545515ca0 R08: 0000000000000000 R09: 0000000000000000 [ 435.346979][ T9466] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 435.354994][ T9466] R13: 0000000000c9fb6f R14: 00007f75455169c0 R15: 000000000078bf0c 00:00:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0xc) write(r2, &(0x7f0000000380)="240000004a005f0014f9f407000904000a08000000002200000000000400020000000000", 0x24) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000280)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x2010, r3, 0x7e4e2000) 00:00:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:06 executing program 2: prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26280, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x102d, 0x3, 0x10000, 0x0, 0x1, 0x40, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x80000, 0xd5d3, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, 0x0, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x2) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x400) write$RDMA_USER_CM_CMD_BIND(r4, 0x0, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x2) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x1241}, {0xffffffffffffffff, 0x90a9}, {r3, 0x4409}, {0xffffffffffffffff, 0x448}, {r0, 0x8101}], 0x5, 0x400) write$RDMA_USER_CM_CMD_BIND(r5, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x24040890}, 0x10800) setsockopt$inet_buf(r4, 0x0, 0x20, &(0x7f0000000100)="6d24b5568a3ae830921839d2cf04926e0a89421fa0d267f0e2330568c236f27e89f279a3e2477e4d33", 0x29) r6 = dup2(r2, r3) ioctl$DRM_IOCTL_GET_MAGIC(r6, 0x80046402, &(0x7f0000000080)=0x100) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r7 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) write$9p(0xffffffffffffffff, &(0x7f0000001780)="6d89290740ccf80a1cbb6148bf6a8810456b2a3bd2eb735847345ab81dabcfa5ebf553a1dae47a966e589a186d0d582601c82379632c69e6b93e08c9c88d8db10db2ccb3c3d1c960b52a40927d37f23e0a35bc6a30f3b72654cf8a27822a0914b0a765a829b8a95b5283ff11e4427f16d8e249cfef3989820e153a67d5c59326bad1e17c2a26e870f9a5253a15570bd0bf01cfaa0b383b7f5b08a1db9867755ec79d14270257fad8f8c4b30171bb076dab6c9835bedd455ef0e2508e02ce30eef1df5e841df81ffe02edd07c5a0d33b49fcb4d59f2d2a36d716eaf58f7d885440669d7d282b0ffbf6535a9520899bdc84895faf3ec8d2402c83732131b7b4af88985618e40b8cc43f1fe497801eaf76c43a7c8ec89607596e8d68a21c641aba1387f6a8f7d31903557b1932dd14411c18ec54ee54feb3b3f54e3e8fe5cfd586eac838a48651754c3ea2d3fddb83bcba5444a948c1698cd358bb653ffdb50d9df909aa3b3a3253576d641e64cad15ea8736d2b34852a5d6a3a314c6f91490a6f4896edcfbac3d4031da09272a42b3232a714620ea549a018a22c4bd8a4aaccb07dde6679d2356a3937f447f6da37fb6559c24ea76e284fda8478d4669a3dff03f781b03c7f00b23ef0ab1674739885f4418125330c806fb52d76771ae179df510bee71ab6b3eb52cbe7e6ad4f92e19e7673cadbc109150d425c562ce5745bce85bd0abb4b2c7cd0e34719e64f13b84754c59703fb1e2ce40e3721d34637da89d8b09561ac65ed1d74848518f73935da6719775a52f5523daf2cb8a2d1a002cb94aff2499111d690e2d8e5e888dbc77e19c9a2db3e75cd06cbc359a2c5c67f7d382f6e51d5590fa2e9f1edfe126a63611f4bbbd5759e177e7daa30f904f87dbad67c89748e2ccc3c45fb24f970e3d3efb7d06531dc3efae3bb1efbb6b462563bc23debd63d9a509890db7df762096b0298ad9366fd02cc132f8bdf502c469f2aab22f6c921c1eaf3017a8d310444193d0ccdae1a15fa8f7e56b177f4f7fda18705236eb5118e9226efee6aaed489c246b60740661487f1de1903ee05060f579ea07cc87af15640792871dbc1c597a8e81e44a63934241b20f43e2ae7fb089d2d546b8e29a3fdef547f095a8fe233de0fcfbe79e0d1f14add03f511a3e4d50bab6a5dcb142aaae5361e36d958190bf8030326bf089e2b311cf74110f7ca0cd2a4afbeebc0e0f75bda35cea58ac07b0ec45315049a9eb54b53a72f4cd52e3d5ecb480a3f499bca6ec379670b9028e43c893160db632b46f54d587cd90e27afc18b2a8275a97b70ca107c8853876d0761318b9c1c7c70e04df4bdc5515339495619178234ca39b14a1eb9052f8264f240b3bb52167f37febd963041ab683b2b6e5bf030f8206136e4e318583b99b8b488ec33d12b4b9c792bb57c9282e9f254f665c66d5ddc8bfefed46317ac35934d79fb7d91bb4095f51e30854b60e5722cdee2707d89bf4c8754e427ef90024e6db6b5cb4a7b4d10bdb4a240d1d54175908370f16e35edabadb353f211376ef911bb800639e3891fe5f511b2ef192072005a0cbb4b7b84a0a1274f48db5048189d52097e39969b5641a3c0c752422a10d97247fa2e7c1e11f90841a5e4de788ed00effce149eef3be55c809a094ae475106d1850b079a50607856b1a5e489d68ca74870aa7bba517cc4523201e7244746c19cc95edbb67384656ec0c3c42fc84334e4e96d158b153ad4077ebf54a2bc09126472072fad32c1f3fe5ac543b1c4c0e1a262b5661d45e5b1aa002140feffc0fef4a291fa768e5ed11bb91fa8ae5f35d568e125ad45bde58112d604268d87c3277241d735adc027fe81fab127d642a8b69ebaf1f979eb9db05ab959fe48800f0f4bcd939ff8ddba2e4a391aa80a9ca38d73a7831d549759c8bcc57e1173e7d51af5bfccfb4d5e05f5f1e838eb0dfb81ae878516285afa9bbc21b8e73c24c51b6cba7750c623999459623c922e1255deee94206740f4d0f5cd60c36b687c24e9a7b795d9928c899211b7ab6736264ef6e14713e10b817d138237cac2b5512aa3a6e2446f6689b9c72a77af1c5a933c083316de19a875a1d8499fd1b58117139e3fe9658d61bf47cc271b9def785730ffc1a57a7fbd6261a226c9762866262cb0d9945a9a1ffdd45296c9629559c7df75e417be7459c184933e1cf81e34dc42e49776e1146240e0d2976cb338fc5cccbbce6327734f392dbc0161961577bb89099e75a1ca73ff9d59ebf1e03d0389d3d88dc288e04849c0607586036139472fec09d9da8d50e60477370eee40317aa8bf64c2dedb80f49cafe90e469e473230c97fc59f6da21d237fd9fe90b1f7611b9086b96f1f05a73f74ee7d6f49e4357b6e15edbb03b61bafbc3afc91d6e2480d40a1a82b2402348ad8e33ce6ad094d5644a7bcfbcba9558b9f8886c57fd746eb0fd44ec5ddc92bedd40336fcd34f0b90c33ca2b9b5eb8995326c53ee2fad1a04148e2ccaaf6c556d9d8420bc329dbfb837c156b0721a0dd2d9f8d86f5aa23ca2c3f95a4ed654617a98b4c8cb59c9a10e9102ad669a2add45f9f1fee0bc4dfd2f77c980d3f69f878bc4da062c07dba865ef10406a5710720b11aa5c36d9c73c7c6abc013b17e7c9e54ef3ec13313bf34ac2dd20548366c6a8917c3ea5bc0f887d0544fb0f77c30edb859a1d0314cdc93dd031b6aa0489512c9b31e3bf7e7499eaf7682ac788e79dbae3ca83488efa77601aec445d0f17d3616dbf1798174482d8f8d1cd60d8585d656868f07aa35aca2d183661751661503a70cacb65c1aaf4def4dc3cc3242693e147b1316df1a49c5247ba4b9f9c0162c047463fd91af594da8f675d19faaabc8f52a32fcf569bd203abdc13f66d3bf5e77f553f97f268dca6998ed537bc0397115501b3ab24bbdce049a64db9a5501e38a51063d525ecf5a931a7d0b70f0fccb58f89d3b471c3518b6f513f0e45b5e743a2d067f5946f1ca837849ac027b9821421eb20749cffe3ed460f069b4b15bc2c7c0856817cf90b692eda9b94be44fb59d6be644cda98427d147c360f61b8b3e162f24d560f619a750c336929e94da70d2dfcc7f92729fd93796d19f54b8874e7a6e5bac05c18ce4feddd65349558d833d6f3c278c15e746ee2d2ac4ac1be6cc4ac775740bc2df37981eb053cf61b0e00138f1169ad03ebce4eca6b9a75415a03bb3651f35552b02cd901295a953330e7aec4b589bf407102f07d1260d0064a68ba5f3506a1aea912a553f747f891b6dedaac4bdca14fbf215e567aa0d1118f26a9ebc733726ba6dcb4887c1b82c14de23bec0d4724218dc8d5e461969298950f11e377f3518bd776098c2bee7a9b1384d7d39caa93441744798e450cda258c5c0d0a5a8b26d9a2b7e6a04ddcffbc8054d134d3a04b1df79c7bcc4125cf9b8ae55bd59f109ac7b7ca46a5502caef94478bb791e5521b7d779954cadb04a5b48c8b78a23a1b05396684f7aa821dd056db3eb82f8ebfc5f63912d1e31e8ab6bf169b015997e8859db89b3edd2241dd089e26ec98a6c0e755bc3bb388519b647379932074e8fde46fed3267991f47212fc3dde4e8ee0eddcb2cb192d5e286278a4aea6b65cccde422979d4bdedeac92d7bb2d1bac9e8516bcbc15906c90db948cc3799a6121d87a61ea3fd8b299ed774f2c6e7eb49c8e80ebdee86f018181cf58185387bb5283cc90c1d20330e5c315f17f7b241b2de9f339f83422d82891a608292ea077b8f036ffab0d35eb601006146e16dc0a57f36f3b9ec6e2459e32d0de535653519f99d30c739445c8350259c411a7f2f8a00e3fc53172b75a3a5e2963ce749237ea2b43e500f0e201cc569cc7f7aa3d7fec091a440ec674615e3379931d9cc320475d4f7c8927bb8a2e03d96c5c82814626406dac6fff5e9fd43ecc1b1fcd4bc1f89dd98fa580714626e676d54659609f065a9dbda6840306edd8ce70aa313891eeb09bc2ca0a87e51e3813abc7b92693f1e1b52b11c4c80f8af9925f2282a28fb860654e55dac5e43cf18c758efb6ab1fcf2173645d7e69159ee02188be0d39deaf2ba83b86ffb04abd5b5ded2049ee057478bdcbfc8a4293de628bc7d246e758547d384634d749758b2ad13f5d4f25e42cceb28149074e0f97129f97f0cd34f417daedc06e74ea3fecb46af02111727c3e1b2b09ad2da5e315f8caab530df722eb9ccb625ca347642e30f61b04cad5ce01f6cb82c98d432cf6eaf6187c750e53159a346c278cb52315afc7ee031e9fe25f93dc94346eccde727bc88c119db734fd2bce950d955616ac3d213a6d65f3014131a5128fa4a4c4acc9a0260befb9abb0c9403429e2f8623be2eaaae6261c650b3a6d5d49beda670d5f72a46c913be7b767f6dc750a1ea51670231850e1b4850a0b622890962177fa1650508ae6f53aee0610469ac7006d97b1ec6f670c9c2acc7bee7344a44de8bd35f00c83e696bad3b6a22790ba682d5cfbee4e998d10dfa9c048f99f3ba0572ed3f708d90351436bc2dd668ec420ecd71c05667fdc16fdec2698cc575e9cf25cd235f028acd69ab8f7174839d02c02246510b25da4b0c5b21f2c4eb48a35d08e8ec398f51c4664c171f18c562843443d6831e7864d1a7d9a194420da4be6a8401384fd534838998f905b05d890e21d040eccd2fb4127c818e98ee5b08348fbf9327a188390e4a5b58f81a410afb16a3e69392ad9e3ee8a4d650a2cab7008eb99d514c477283a924a02f2ffc8f261caa4941ffe823ee6d25ef75281d8322ffd1cf13e52a2f5ba2fa4f89fdf676ab5f694e76ad4c9d08896db25edea7ebc8f82f01b772478988f1bc3063169f7e27baefd15b4d62667be7411b317c682fe0678c28896e60ea5a6a5fd7f7f6ff62cd6cf84131074df373ae4e7e9cfcd08a4b373a9aab62984521fbc07a95a4dbabf663a16a24b1376b313c27c63fa74b02ce30944fd0542fa655115fdffb0fb5fce10d82af0633383f33a83a427ea56dcf032a4bb41325877d9b2a5b48bc35cbb13b61ed5c466a4ba99f8238e73f805deba2fd0e2741354e45bdb9907f7673cff4d8ed3695ee69c81125b2163dca8553481b5afd837041481c121b950931e8b51b327d3170a8a2616a7375e85d0d4466d2036e883a5e0cbbd273c7c2875939fa312af95e01e426ff7b5755ed47995598f9d7695b0409824150dfa7b8f3d61d0c529a2b5af5526b181c5e23df62a0380ec9c4f0cdad4dd2cccf2dcb882b6c987f99b5ee82d4782a24827463cd7657985b046b7cdc4bf01269525c1f1e5457181b9780bb01fd4673207f796c409e056803db7435cd0c175f1b59e53ce3a99c0f652fec6702a14a6c59bf4049cc6552e94e268a724397e692d58e144211132a6e8a592bb3c52f5707d6dcbf2c3d84f80a86d169107c481b8263271231065cee875f5f088429b29ce20589e0d788364b80a00971c07f2ca55c11d68b29b7d9ff8e332105f16600ba09a1a812c8fc840a2d4e303302b88004bceda4aa2d7cfb5247ed609bb96307a85c3c1f1abd625103ea7fe82aa775a843a9dfd3e41a96a846ac736f59990cae031af39a4819ed4afb0cea7a62768cff07ad35f5ba3d53bbfe548a1ca19886be95baa3597f256fb356744e0f0764d4cb52f93caf72dcc9d27d32ff03e38fafbdb96f8efda870359da3b5a4e62b95630629597ac6964026571426053e4596788f8b0faa57b329a021c35b514b1c9283000000000000000000000000000000aeb794b54f8e6f5a58fe224bc55269b3b5acb20d0e79d53030496837ce939024cd9299e2b46187a002dc5f627de819bd74d57e41be9ed2ef1a0d32d1bcb187c0d8b1d44f3c3c0d5d248eecc27327baebbb6e88e251b244c6561f14faa7a22f187c28afa869ba3ca68db89ea2c892b864d97b150000000000", 0x1066) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0xf00, 0x0, 0x0, 0x0, 0x0}) 00:00:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f00000000c0)='%,+%\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r3, 0x7}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r7, 0xc4c85513, &(0x7f0000000180)={{0x3, 0x2, 0x855, 0x80, 'syz0\x00'}, 0x1, [0x7535, 0x1, 0xe6, 0x6, 0x8, 0x3, 0x8, 0x9, 0x5, 0x100, 0x9, 0x7fff, 0x7, 0x80000000, 0x1000, 0x5, 0x4, 0x6, 0x100000001, 0x2, 0x3, 0x4, 0x8, 0x401, 0x368d5916, 0x3, 0x0, 0x5, 0x3, 0x401, 0xfffffffffffff8c4, 0x3f, 0x8, 0x10000, 0x52c7, 0x8, 0x1, 0x6, 0xfd, 0x1, 0xff, 0x5, 0x1, 0x7f, 0x2, 0x388, 0x1000, 0x8, 0x4, 0x26d7, 0x3, 0x1f, 0x100, 0x1, 0x100000000, 0x6, 0x7fff, 0x3, 0x2, 0xd2, 0x6, 0x5, 0x6, 0x3, 0xf96e, 0xfffffffffffffc00, 0xffff, 0x9, 0x73f1, 0x6058, 0x20, 0x0, 0x193a, 0x3, 0x89e1, 0x1, 0x401, 0x2, 0x1f, 0x10000, 0xffffffffffffffe0, 0xe89a, 0xbe8, 0xfffffffffffffffe, 0x9, 0x7, 0x488b, 0x3f, 0x6407, 0x7fff, 0x81, 0x1000, 0x303e2297, 0x173e6df6, 0x800, 0x1000, 0x9, 0x4, 0xffffffffffff0001, 0x4, 0x9, 0x2c, 0x3ff, 0xa4, 0xb35, 0x5, 0xe4, 0x1, 0xffffffffffffff38, 0x6, 0xffffffff, 0x0, 0x6, 0x1, 0x1, 0x7, 0x0, 0x8001, 0xffffffffffff6ff6, 0xfff, 0x3, 0x9, 0x9, 0xffffffff, 0xd2ac, 0x4, 0x6, 0x7fffffff]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet6_udplite(0xa, 0x2, 0x88) 00:00:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000000c0)=[{}], r2, 0x1, 0x2, 0x48}}, 0x20) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000001580)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) read$dsp(0xffffffffffffffff, &(0x7f0000003600)=""/208, 0xd0) dup(r4) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000200)="bdc3b1ad839036df2ba4a229e1452d814e9e961095e8474a6156fac47683e28b92618d68bbac279992458957f71d4a242bd80f49d9b2aa7abefa3f692cdc8b56d10e041dd24d44eac4b02d3fa33bfae1b51ef4602b68a9aecff9d10fdc0d770f05287fe049a47c129b1d0c19c1dc2274be01d9c47acf425bf2403f279d773022ba6b2385b5add784ba6e3edf5ddab4b171b8859e0c25a0ece48126efab16abec2f3a9a9ef28eba5e1d96e89867ec3b1efae4bc1c660feade4bc9ebf6dc969170f52354c1226586e352f4e703f392a8a4ac4db5cbe2daaf43465aaed31c0eaa716ff282885ffd58e3c48431eeeb510abf7ba8ba97356c40", 0xf7}, {&(0x7f0000000040)="5c4e4d02b4e7999ce240bf57883e6cfef78c12cd5b", 0x15}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000140)="61e149722cbae0cb08ac093497b9936343131896cafe102f8d6bef58c7d9", 0x1e}, {&(0x7f0000000300)="52387ee466dea562c6fede8ddd71993f98e33bf7ae1f6cf51dbeb0a0a61811f2345ce473ecb046714c70374124feaea2e6fb5e7798e837aab5f7dd37df1182b947b22255d7de4abb8e518aeee3aee61ad59ca8275555ef8723cd3c85bba4977ad42edf45c4025e4437182be340a578eaedcb1983e5a931f675f85081aa675f722fd79a60102933f52a2c4762d3fe519e197d500dc7b2b08fe9f0d9d274be82579b914bb13e526be85959093ede414a71baafed3073c7", 0xb6}, {&(0x7f00000003c0)="c97f3cac96e7df67d08cf18722e8aee2ea8fff96253e8a792c7eea23a1f2b6a1", 0x20}, {&(0x7f0000001480)="798131ecb8e257c638c6c4aa9af40a843a7e537b0206abbd312241a3859476dc77fcb78a6b0193bbb9738f509834e218e1f21243a2eb94a4b50344f65270bdb976fcaad54ab38c5738f5abb86ee1047493ec04925d0cdfbc92deb7cbc60778ac338e0d403395fc31bb3d5ec23d7cf9d7c9", 0x71}], 0x7, &(0x7f0000004300)=ANY=[@ANYBLOB="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"], 0x2060}, 0x5) 00:00:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:06 executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x2) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f00000042c0), 0x0, 0x4000) 00:00:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty, 0x7}, 0x1c, 0x0}}], 0x1, 0x4000) 00:00:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10002, 0x10003) ioctl$TIOCNOTTY(r1, 0x5422) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="16baf7754c1ce70e5a5f546557c501670b4c9635e9defbf63982230000000000000000"], 0x14}, 0x1, 0x0, 0x0, 0xe849}, 0x4000000) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3000000010000108000000000800000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b"], 0x30}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:00:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 437.637642][ T9518] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 437.664012][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 437.680622][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 437.691449][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:00:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="3f36971745b65574f421e641d5d86e9563f58fc3bab419a84ba15b7faf1d0cb8b46b99596d4453b9a18de78a74d5c8e8056dd00feef028aff74aafe45ea53f4ea20e1425b661fc305ef090a2477358cecd672c30cc355551c7559293fd58a38b9c02850d09fce3fffb3a1ca79c359628c406469a29d14a811f706121777cd1f3f654ed64578e106c2941a909a523d1883310", @ANYRES64=r3], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480), &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x5, 0x3, [0x5, 0xffff, 0x20a4]}, &(0x7f0000000040)=0xe) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:07 executing program 2: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RATTACH(r3, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x40, 0x0, 0x2}}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_LINK={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x54}}, 0x0) 00:00:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = socket$inet6(0xa, 0x3, 0x10000006) close(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000040)=0x7, 0x4) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x90, &(0x7f00000001c0)=0x0) write$rfkill(r1, &(0x7f0000000180), 0x8) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000100)="ef", 0x1, 0x80000}]) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 00:00:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 438.390536][ T32] audit: type=1804 audit(1595116808.311:2): pid=9536 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/8/file0/bus" dev="sda1" ino=15731 res=1 [ 438.411355][ T32] audit: type=1804 audit(1595116808.311:3): pid=9536 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/8/file0/bus" dev="sda1" ino=15731 res=1 [ 438.541752][ T32] audit: type=1804 audit(1595116808.381:4): pid=9536 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/8/file0/file0/bus" dev="sda1" ino=15733 res=1 [ 438.562243][ T32] audit: type=1804 audit(1595116808.391:5): pid=9536 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/8/file0/file0/bus" dev="sda1" ino=15733 res=1 00:00:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48feffff0f0005"], 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:00:08 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r1, &(0x7f0000000000), 0x0, 0x0) 00:00:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet6_udplite(0xa, 0x2, 0x88) [ 439.190529][ T32] audit: type=1326 audit(1595116809.111:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9547 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 439.212016][ T32] audit: type=1326 audit(1595116809.131:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9547 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 439.233151][ T32] audit: type=1326 audit(1595116809.131:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9547 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c1d9 code=0x7ffc0000 00:00:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000d40)=""/151, 0x97}], 0x1}}], 0x2, 0x0, 0x0) recvmsg$can_bcm(r0, &(0x7f00000005c0)={&(0x7f00000006c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000100)=""/57, 0x3d}, {&(0x7f0000000e00)=""/215, 0xd7}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4}, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(r2, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, 0x1, 0x3, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8005}, 0x4080) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000009c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000080) recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000a40)=""/34, 0x22}, {&(0x7f0000000f00)=""/155, 0x9b}, {&(0x7f0000001fc0)=""/213, 0xd5}, {&(0x7f0000000a80)}, {&(0x7f00000020c0)=""/252, 0xfc}, {&(0x7f00000021c0)=""/152, 0x98}, {&(0x7f0000000b80)}], 0x7, &(0x7f0000002300)=""/178, 0xb2}, 0x5}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000003480)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000003440)=""/26, 0x1a}], 0x3}, 0x7fffffff}, {{&(0x7f00000034c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000003680)=[{&(0x7f0000003540)=""/200, 0xc8}, {&(0x7f0000004800)=""/250, 0xfa}, {&(0x7f0000003640)}], 0x3, &(0x7f0000003740)=""/128, 0x80}, 0x3}, {{&(0x7f0000004900)=@pppol2tpin6, 0x80, &(0x7f0000004980)=[{&(0x7f00000036c0)=""/4, 0x4}], 0x1, &(0x7f00000049c0)=""/201, 0xc9}, 0x200}, {{&(0x7f0000004ac0)=@ax25={{0x3, @bcast}, [@netrom, @netrom, @bcast, @remote, @netrom, @bcast, @bcast, @null]}, 0x80, &(0x7f0000004c40)=[{&(0x7f0000004b40)=""/241, 0xf1}], 0x1, &(0x7f0000004c80)=""/222, 0xde}, 0x2}], 0x5, 0x12100, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0xfffffe83}, {&(0x7f0000000cc0)=""/72, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f00000000c0)=0xa1, 0x4) 00:00:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200300, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, r5, 0x2e, r7}, 0x10) [ 439.489241][ T32] audit: type=1326 audit(1595116809.181:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9547 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 [ 439.511364][ T32] audit: type=1326 audit(1595116809.181:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9547 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45c1d9 code=0x7ffc0000 [ 439.532561][ T32] audit: type=1326 audit(1595116809.181:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9547 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7ffc0000 00:00:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000a00)=""/251) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U-', 0x7f}, 0x16, 0x2) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000880)=ANY=[@ANYBLOB="ca34359d", @ANYRES16=r4, @ANYBLOB="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"], 0xac}, 0x1, 0x0, 0x0, 0x1}, 0x14) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat2(r6, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)={0x600, 0x13b, 0xa}, 0x18) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x0, 0x61, &(0x7f0000000540)={'filter\x00', 0x71, "6e38bd51e32add9e48b83528d55a8fcedcf51b30476fc109d47f7e24bdeeb73518a8ebe10dc30e2970489bbf4279d351e4f94838e4a0f520ac3e08580eecb711092b4b3b44154e4093f39d9c18dab27a0a03bc7f023218fa88c4b676cef0d31b89079cb13f3c1bfd4d6eeee058ee89c17a"}, &(0x7f0000000480)=0x95) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r8, 0x80044dfd, &(0x7f0000000300)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0xa000, 0x0) 00:00:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x8, @ipv4={[], [], @multicast1}, 0xffffffff}}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="02000000ffffffff000000000b000100636c73616374000008000d0006000000821d78f3f1ef"], 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', r2}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x22481, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000800)={"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"}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r5, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:10 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x14f) r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x6, 0xc0301) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c", 0xa}], 0x1, 0x0, 0x0, 0x200008d5}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2", 0x63}, {0x0}, {&(0x7f0000000740)}, {0x0}], 0x4, &(0x7f0000000980)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=r4, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYBLOB="ca8d96776540d2b6bc3009e35f5951eb3b09810c0c03cbf2e2ef3827d5332f1085fd638afaf119dc2c7df599b1844598e34626921cdbe05a54cde12e16223d6f2b0dc424f94a5dbedf0e141774f83d360513f5f731f094297ddee212f215b327ddec32d6f164914d88e576571e9cf28c82dfa05f6cf5095a54e3e01ec5052bd231deaa92ca7d00dc2d3351ce2150023c3da86d828fc8843e029cd44656b2556e3cd95bc563da2ed131a0af1c41f3220418ca116d26b8d4de82bad34e69abce10b59d48e778a3523ec16b76392bf71d68379f9f6c27c2ba0c48f84cab8bced5b5d3deb28042acf2f1", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYBLOB], 0xa8, 0x4000}], 0x1, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0x0, r3, r4, 0x0, 0x2}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xa0}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r7, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r6, &(0x7f0000000000)="98", 0x3e80000000}]) 00:00:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$rfkill(r1, &(0x7f0000000140), 0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x450442) ioctl$vim2m_VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000040)={0x92, 0x6, 0x1, {0x1, @sliced={0x4737, [0x9, 0x4, 0x0, 0x5365, 0x3b, 0x6, 0x2, 0x3, 0x5, 0x1, 0x9, 0x70d3, 0x7, 0x8, 0x4, 0x6, 0x8001, 0x0, 0x28, 0xd7, 0x3, 0x5, 0x2, 0x7, 0xc000, 0x4, 0x0, 0x38e0, 0x9, 0xf001, 0x0, 0xea, 0x1, 0x0, 0x6, 0x0, 0x2, 0xd91, 0xc2c1, 0x1f, 0x2, 0x5, 0x0, 0x4b2f, 0x3, 0x8000, 0x1489, 0x7ee9], 0x101}}, 0x1}) sendmmsg$inet6(r2, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 440.635497][ C1] sd 0:0:1:0: [sg0] tag#2086 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 440.646123][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB: Test Unit Ready [ 440.653014][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.662973][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.672835][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.682696][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.692518][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.702329][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.712243][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.722061][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.731874][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.741906][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.751804][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.761678][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.771616][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[c0]: 00 00 00 00 00 00 00 00 [ 440.844933][ C1] sd 0:0:1:0: [sg0] tag#2087 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 440.855801][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB: Test Unit Ready [ 440.862796][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.872752][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.882573][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.892335][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.902542][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.912458][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.922213][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.932135][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.941954][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.951759][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.961565][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.971366][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.981347][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:11 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x14f) r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x6, 0xc0301) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c", 0xa}], 0x1, 0x0, 0x0, 0x200008d5}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2", 0x63}, {0x0}, {&(0x7f0000000740)}, {0x0}], 0x4, &(0x7f0000000980)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=r4, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYBLOB="ca8d96776540d2b6bc3009e35f5951eb3b09810c0c03cbf2e2ef3827d5332f1085fd638afaf119dc2c7df599b1844598e34626921cdbe05a54cde12e16223d6f2b0dc424f94a5dbedf0e141774f83d360513f5f731f094297ddee212f215b327ddec32d6f164914d88e576571e9cf28c82dfa05f6cf5095a54e3e01ec5052bd231deaa92ca7d00dc2d3351ce2150023c3da86d828fc8843e029cd44656b2556e3cd95bc563da2ed131a0af1c41f3220418ca116d26b8d4de82bad34e69abce10b59d48e778a3523ec16b76392bf71d68379f9f6c27c2ba0c48f84cab8bced5b5d3deb28042acf2f1", @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYBLOB], 0xa8, 0x4000}], 0x1, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0x0, r3, r4, 0x0, 0x2}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xa0}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r7, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r6, &(0x7f0000000000)="98", 0x3e80000000}]) [ 441.260894][ C0] sd 0:0:1:0: [sg0] tag#2088 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 441.271622][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB: Test Unit Ready [ 441.278366][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.288256][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.298093][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.308004][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.317858][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.327701][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.337555][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.347499][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.357436][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.367286][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.377273][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.387110][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.396939][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:11 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:11 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000000)) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r1, &(0x7f0000000280)=0x8, r4, &(0x7f00000002c0)=0xeb, 0x9, 0x4) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000009c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4081, 0xff1}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000000c0)=""/33, 0x21}], 0x8, &(0x7f0000000a40)=""/207, 0xcf}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000540)=""/119, 0x77}, {&(0x7f00000005c0)=""/219, 0xdb}, {&(0x7f0000000100)=""/2, 0x2}, {&(0x7f00000006c0)=""/111, 0x6f}, {&(0x7f0000000880)=""/129, 0x81}], 0x5, &(0x7f00000001c0)=""/64, 0x40}}], 0x2, 0x32102, &(0x7f0000003700)) sendmmsg$inet6(r2, &(0x7f00000042c0)=[{{&(0x7f0000000040)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 441.834977][ C0] sd 0:0:1:0: [sg0] tag#2089 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 441.845642][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB: Test Unit Ready [ 441.852259][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.862120][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.871928][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.881779][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.891594][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.901414][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.911234][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.921142][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) [ 441.930946][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.940754][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.950578][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.960435][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.970253][ C0] sd 0:0:1:0: [sg0] tag#2089 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000000)={0x1, 0x8, 0x7fffffff, 0x1}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:12 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 00:00:12 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r1, &(0x7f0000000c80)=[{{&(0x7f0000000000)={0xa, 0x4e1a, 0x40000000, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)="ce29dc9368e379a129269751b5b9fd22312c8a6442d28e22a15814291f8ca38bc4304cace408c7573575970085752485e7697c1fabf31842a37bff7d8b0e8b08016efed46855b780d8a4494ac93fc24963a497a77c5f7206c5f01fc5cc124a1abdd14372a6302ca75a37db4aeb055d0eceb04d97", 0x74}, {&(0x7f0000000180)="033a42fe0fa17e002a05fac1b212cb6f3649172210d777f9e5177bf8c9a3aab14da85981409a4f1c548cf59f89c0ea0223d4cce472c8938f2466cc0d40a6014ee2d5bd7cf43852050356f3013c068cf676288887a3e6ac0dcfcaab270b426db4e1c2df036ecff5bb86fc0956485ad877f143250c5ee60974405a1c0cbdf90b3db3f78d40cb8054c815d2c919d648e7e61219774b3f14fd761f", 0x99}, {&(0x7f0000000d80)="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"/333, 0x14d}, {&(0x7f00000000c0)="2b8aa18ccdc1e6fe875ba41a6c2479dfc8b637d42b5d3cbb47fe3c9fd4995c6549028665bf74aeb4e284038fcfed93dbf26360eb23aecbd9c5cd17054b926ee2db41592bf7d46957", 0x48}, {&(0x7f0000000300)="97f10c50c5f73ed8b5cbeff7f73c", 0xe}, {&(0x7f0000000340)}], 0x6, &(0x7f0000000400)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4832b2c7}}, @tclass={{0x14, 0x29, 0x43, 0x3345}}], 0x48}}, {{&(0x7f0000000480)={0xa, 0x4e22, 0x624, @mcast1, 0x33f0182f}, 0x1c, &(0x7f0000000880)=[{&(0x7f00000004c0)="115cdc906177be40b45a17044c5006b4b799fd673860f1b731630a716cf09062c94d23", 0x23}, {&(0x7f0000000500)="4148fa2b462c57c19ceafd0f9efad260e53e43229441e6b52311eb37ae6f534877e5242f0df5e054b7c9057131ace589c91081fdf7c39c988bcb2a54d487a37beaf800f26b2b214a5460611423f1a0e34e6c04230ef89deca68b9329702d8bd0c2c65c5529b3bb95e2f90d8953acf5d5a30fdb5b74eb818690c46e7066f54f73c51805b5eccada5ad13a2ac4a369", 0x8e}, {&(0x7f00000005c0)="f4ebf0227690758084c908e14e1611bbc5d83438bfd267da31bc0537e35d95eb3f217d474c5610320ed8229aa19e3d4e63e4547dc45e6b325b01a9a50483d0effd4f7b3d68e0d2c8c95e62979fa0f25a427360", 0x53}, {&(0x7f0000000640)="6f9c17401d19d69c9e2bb5cef425975915651e730a2f7ca21f6ee21093585e2f9f60d0a4dbda06f69b258f8cc221d9299b4d3182bba3ef43195433871f10ddb24ab2e52399963f0453ff99ccffb861c932c220668809402d2edf3038fb5cb5a8e827c24f7ea6d1d6c0ec77902fa5da1cd9991914f5b43ece5cd7267e2090eba7918e1d74f14d3c7f59d3ccc059e59e31d70b0d7bc43362dca089000000000000", 0xa0}, {&(0x7f0000000f00)="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", 0x102}, {&(0x7f0000000800)="6b6864d6b3fc92c93d8cc839c521a389e1c2a1ad9c6836493cba614efd725e9e81d6861af8176e3b981461a64b68cf60a493b9bf28377962db91a6f7ff8be27b4a0f18b1a9e9ca90f47eef552b49928ace55a60577f6d2a040b0f94926410aa31956025542daf35129b0f611f78630982ba1923981bc44c2d830ee845dc2", 0x7e}], 0x6, &(0x7f0000000900)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @hopopts={{0x20, 0x29, 0x36, {0x5c, 0x0, [], [@pad1]}}}], 0x68}}, {{&(0x7f00000009c0)={0xa, 0x4e20, 0x1d, @ipv4={[], [], @local}}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000a00)="d1dea6bc41fba80541985e8ff23696bb26ad112897b696c30bb2ed26f4cc1a459e660adecb5409fc171f06be07148e331f7c2f03eb6079200ab11a45e550a1cec9777d05e6f213d36218d8562101c284bc985dd30d707b873fae5d5fb8e38d34c13b799b2097136e7c81b5867b9ecbb0b5b753f47424e4803c24f6ca5446f0d43994dc02d19376d046e5c55b6209f96b9f03583b78e805e5cc2cd5851c5e4b283a44364e01e01c05e45c26c7ca1c8c9ac34d98299e8010531066e165bf9830a0756a50cf73e4c8ece10d61b5ff65c9c8a4ac427ce0c29f87a429ec", 0xdb}, {&(0x7f0000000b00)="cab0be6e22a68a1f9dbae20a2512eb8f2a1edf64c5dbe28e4f6eecee1e4f2e354d41800e87b39001b18e29c57efa7abb557d6fa985d9dd2e8b4d3cd39709975dd58b70920ca5371330f7a312b5192ed5c54b0daf609114e436bf1aa29947a314438fb51fb5c03005d3c4cea6f137ef5841aeacbb5a16164c93", 0x79}, {&(0x7f0000000b80)="97aecfdd8700f9ceeff54ffbdf8f4ab0d434536628ded9c788fd35d6601501305a4d728f5064cf254a553ef4cdc4f6a62f407487ead8c47c5af5eb09a85c26e162d7dacd715e415200eb04b574ce1f924d780efd20edd5d6ad6d983e9a7d54e2ce84654cf213b5bc650764369571f95bceb0c5642bea609ea1ca314f766fe3e19844304974e2794e960d0cd4418fddd0727eb2ccce70b53565f546cbd09603084b2fb504e62c73223eb92d0b3f4580", 0xaf}], 0x3}}], 0x4, 0x0) [ 442.585717][ C1] sd 0:0:1:0: [sg0] tag#2098 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.596362][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB: Test Unit Ready [ 442.603089][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.612929][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.622787][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.632686][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.642572][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.652316][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.662109][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.671907][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.681715][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.691522][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.701322][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.711122][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.720973][ C1] sd 0:0:1:0: [sg0] tag#2098 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) 00:00:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 00:00:13 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e20, @multicast2}, {0x1, @link_local}, 0x2, {0x2, 0x4e21, @broadcast}, 'syzkaller1\x00'}) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x34, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x34}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000880)={0x204, r3, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd6f}]}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @local, 0x200}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @private1, 0x101}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @private2, 0xffff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1cf60c6b, @loopback, 0x7}}}}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff800}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x327}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x30000}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x14}, 0x4000000) 00:00:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) [ 443.541358][ C1] sd 0:0:1:0: [sg0] tag#2102 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 443.551953][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB: Test Unit Ready [ 443.558685][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.568491][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.578288][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.588108][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.597926][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.607732][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.617555][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.627373][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.637188][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.647006][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.656808][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.666647][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 443.676697][ C1] sd 0:0:1:0: [sg0] tag#2102 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x80000001, 0x582) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x101) 00:00:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 00:00:14 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:14 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x800, 0x600000) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) r4 = dup2(0xffffffffffffffff, r2) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000080)=0x5, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, &(0x7f0000000200)={0xa7c8, 0x1, 'client0\x00', 0xffffffff00000003, "23be56eff8475cd2", "9d10a4724db477aa243acfce2524a53c53f06fea3ac733c350de384f6fb79ade", 0x800, 0x100}) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmmsg$inet6(r1, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty, 0x10000}, 0x1c, 0x0}}], 0x1, 0x0) r7 = socket(0x10, 0x803, 0x0) sendto(r7, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/90, 0x5a}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/65, 0x41}, {&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0xb, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f00000000c0)) 00:00:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) [ 444.577526][ C0] sd 0:0:1:0: [sg0] tag#2103 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 444.588134][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB: Test Unit Ready [ 444.594857][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.604742][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.614605][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.624460][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.634321][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.644178][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.654070][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.663944][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.673804][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.683661][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.693523][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.703337][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 444.713147][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000040)={0x6, 0x3, 0x0, 0x0, 0x1}) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r5 = socket(0x10, 0x803, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_KEY_IDX={0x5}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r6, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x81}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x1000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x14}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000000)={0x5, 0x200}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f00000042c0), 0x0, 0x0) 00:00:14 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f00000002c0)={0x80, 0xd, 0x800, 0x80, 0x1000, 0x3, &(0x7f00000007c0)="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"}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x4, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x20004004) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x33) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)=ANY=[@ANYBLOB="25ba6c9ab1022672e4eeb6f1f9ab6e05eba0f78467bfccdcd7563da7343ad6450b4c138a3e11e3bcbfa9e76fc0535bc612dff5342770620e29fa8bc2147a0622f687163287ef2916d2bc577c05e4802c29cb626607fa6bbcc51c55bc709c851b258b004a6040fa26d9e5802ca3b2e34ad8b71bbc76db9caf06b4f331c0f559e899a0a12428770c83207e739ca237cdaffc07492238b96b92b14611518ad26e224597c3e7d357ee0ff54863191c31160291787a174d6fe43933285ee7d54075d6d583c5", @ANYRES16=r5, @ANYRESOCT=r6], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x64, r5, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1307e3c3c4c707af}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc, 0x5, "edc9be9fb510cb01"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000881) 00:00:15 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) [ 445.600194][ C0] sd 0:0:1:0: [sg0] tag#2104 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 445.610817][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB: Test Unit Ready [ 445.617537][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.627354][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.637174][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.646995][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.656886][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.666702][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.676516][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.686344][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) [ 445.696166][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.705980][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.715857][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.725776][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 445.735655][ C0] sd 0:0:1:0: [sg0] tag#2104 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:15 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8001) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="81a980f1c137", 'bridge0\x00'}}, 0x1e) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) r7 = open(&(0x7f0000000100)='./file0\x00', 0x44a000, 0x1) sendto$inet6(r7, &(0x7f0000000200)="127eb15253813a90bb214b333622a3fad0c737c25c758d76cd97e308f523b9cf2246134dfb61fec60d87da584d7648bcfa9dec062be3084712660afa5e85326a6fb8ef5d592d5b77f0363cfbb13795830763083bbd66bb2831d7638891900c987fb9c855205e5e9166a7aa9af2524eaeeac48b0447a9f30c46424f659f078b35d38fa76ad38735dd6a22750726a2ae6d037fae7bab38c8587d919cfce2e021b7ce6f5a436627e9e8546d96d46167a39844bb41c423d3085967b2ff1fa2", 0xbd, 0x60000800, &(0x7f0000000180)={0xa, 0x4e22, 0x8000, @mcast1, 0x81}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f00000000c0)) recvmmsg(r6, &(0x7f0000002bc0)=[{{&(0x7f00000002c0)=@ipx, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/25, 0x19}, {&(0x7f0000000380)=""/209, 0xd1}, {&(0x7f0000000740)=""/146, 0x92}, {&(0x7f0000000540)=""/136, 0x88}, {&(0x7f0000000600)=""/139, 0x8b}], 0x5}, 0x7f}, {{0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000001980)=""/23, 0x17}, 0x7ff}, {{&(0x7f00000019c0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/61, 0x3d}, {&(0x7f0000002a80)=""/119, 0x77}], 0x3, &(0x7f0000002b40)=""/93, 0x5d}, 0x1}], 0x3, 0x101, &(0x7f0000002cc0)) sendmmsg$inet6(r3, &(0x7f0000000080)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x21}}, 0x1c, 0x0}}], 0x1, 0x4) 00:00:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) accept4$inet(r0, &(0x7f0000000480), &(0x7f0000000540)=0x10, 0x80000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0xa0001, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000005c0)={0x0, 0x74, 0x0, 0x1f, 0x6, 0x0, 0x0, 0x80, 0x0, 0x5, 0x6, 0x5, 0x7f, 0x1f}, 0xe) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x40080, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000100)={0x4, @dev={0xac, 0x14, 0x14, 0x40}, 0x4e21, 0x4, 'sh\x00', 0x12, 0x6, 0x7b}, 0x2c) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(r4, 0x2, &(0x7f00000007c0)) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/145, 0x91}, {&(0x7f0000000140)=""/94, 0x5e}, {&(0x7f00000002c0)=""/233, 0xe9}, {&(0x7f0000000080)=""/63, 0x3f}, {&(0x7f00000003c0)=""/7, 0x7}, {&(0x7f00000006c0)=""/228, 0xe4}], 0x6, &(0x7f0000000600)=""/191, 0xbf}, 0x660f}], 0x1, 0x0, &(0x7f0000003700)={0x0, 0x3938700}) fsetxattr(r4, &(0x7f0000000000)=@random={'user.', '-.}\x00'}, &(0x7f0000000040)='/-\xb5.o~#\x00', 0x8, 0x0) 00:00:16 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) [ 446.474922][ T9680] IPVS: ftp: loaded support on port[0] = 21 [ 446.536231][ C0] sd 0:0:1:0: [sg0] tag#2105 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 446.546848][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB: Test Unit Ready [ 446.553588][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.563451][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.573313][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.583218][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.593167][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.603068][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.612937][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.622806][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.632707][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.642580][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.652319][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.662178][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.672054][ C0] sd 0:0:1:0: [sg0] tag#2105 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000300)) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000080), &(0x7f00000000c0)=0xfffffffffffffff7) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000d00ffff100000000b000100636c73616374000008000d0006000000"], 0x38}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000b0f000063a2fa8c9d4d8c34a45ab9349ca6354400"/36, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b000100636c73616374000008000d0006000000"], 0x38}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(0xffffffffffffffff, &(0x7f0000000200)=@qipcrtr={0x2a, 0x3, 0x7fff}, 0x80) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="6401000024000b0f00000000fbdbdf0000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x164}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000140)={@multicast2, @private}, &(0x7f0000000180)=0xc) 00:00:17 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) [ 447.363182][ C0] sd 0:0:1:0: [sg0] tag#2056 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 447.373899][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB: Test Unit Ready [ 447.380515][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.390401][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.400270][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.410176][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.420046][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.429916][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.439795][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.449674][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) [ 447.459537][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.469409][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.479284][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.489132][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.498983][ C0] sd 0:0:1:0: [sg0] tag#2056 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0x8, 0x2, 0xd6b}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$char_usb(r4, &(0x7f0000000040)="431d69c5cb9e4093888d24fadc7894b255b3848be0", 0x15) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) [ 447.721480][ T9680] chnl_net:caif_netlink_parms(): no params data found [ 448.281118][ T9680] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.289619][ T9680] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.298864][ T9680] device bridge_slave_0 entered promiscuous mode [ 448.346163][ T9680] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.353729][ T9680] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.355900][ T9680] device bridge_slave_1 entered promiscuous mode [ 448.462437][ T9680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 448.499993][ T9680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 448.639988][ T9680] team0: Port device team_slave_0 added [ 448.699683][ T9680] team0: Port device team_slave_1 added [ 448.747160][ T9680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 448.754255][ T9680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 448.780398][ T9680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 448.856850][ T9680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 448.864360][ T9680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 448.890446][ T9680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 449.112832][ T9680] device hsr_slave_0 entered promiscuous mode [ 449.148932][ T9680] device hsr_slave_1 entered promiscuous mode [ 449.205051][ T9680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 449.212782][ T9680] Cannot create hsr debugfs directory [ 449.703950][ T9680] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 449.741606][ T9680] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 449.790596][ T9680] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 449.833761][ T9680] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 450.140758][ T9680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 450.171296][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 450.181297][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 450.200184][ T9680] 8021q: adding VLAN 0 to HW filter on device team0 [ 450.218680][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 450.228698][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 450.239413][ T8640] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.246667][ T8640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 450.336533][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 450.346279][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 450.356122][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 450.365513][ T8640] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.372804][ T8640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 450.381624][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 450.392483][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 450.403326][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 450.413884][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 450.424037][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 450.434573][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 450.444726][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 450.454504][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 450.464053][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 450.473687][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 450.487522][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 450.498064][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 450.575834][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 450.584563][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 450.607471][ T9680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.698376][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 450.708828][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 450.769020][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 450.780025][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 450.795400][ T9680] device veth0_vlan entered promiscuous mode [ 450.806843][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 450.816292][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 450.845702][ T9680] device veth1_vlan entered promiscuous mode [ 450.915410][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 450.924958][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 450.934382][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 450.944426][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 450.969777][ T9680] device veth0_macvtap entered promiscuous mode [ 450.991003][ T9680] device veth1_macvtap entered promiscuous mode [ 451.066338][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.077544][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.087576][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.098161][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.108122][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.118687][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.132788][ T9680] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 451.145865][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 451.155332][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 451.164763][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 451.174735][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 451.258084][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.268895][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.281144][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.291822][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.301820][ T9680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.312440][ T9680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.326370][ T9680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 451.335226][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 451.345255][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 451.734021][ C1] sd 0:0:1:0: [sg0] tag#2057 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 451.744621][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB: Test Unit Ready [ 451.751233][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.761071][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.770881][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.780682][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.790488][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.800337][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.800471][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.819881][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.820004][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.820136][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.820259][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.820381][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.820497][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:22 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="12200000120de7ef007bf1e64962b5316bc76787e60b81c160638d4b179e", 0x1e, 0x4008080, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x5a8, 0x298, 0x0, 0xffffffff, 0x1a0, 0x298, 0x4d8, 0x4d8, 0xffffffff, 0x4d8, 0x4d8, 0x5, &(0x7f0000000000), {[{{@ipv6={@ipv4={[], [], @broadcast}, @loopback, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffff00], [0xffffff00, 0x0, 0xffffffff, 0xff000000], '\x00', 'bond_slave_1\x00', {}, {}, 0x89, 0x3, 0x5, 0x40}, 0x0, 0x158, 0x1a0, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x5, 0x5, 0x1, [0x3, 0x8000, 0x1, 0x5, 0x9, 0x9, 0x401, 0xf3, 0x4, 0xc9f1, 0x5, 0x3, 0x8, 0x1f, 0xfd0, 0x3], 0xc}}, @common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@multicast2, @ipv6=@mcast1, @ipv6=@mcast2, @ipv4=@dev={0xac, 0x14, 0x14, 0x31}, 0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x13, @ipv6=@empty, @ipv6=@local, @icmp_id=0x64, @port=0x4e20}}}, {{@ipv6={@private1, @private1={0xfc, 0x1, [], 0x1}, [0xffffffff, 0xff000000, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffff00, 0xffffff00], 'veth0_macvtap\x00', 'veth1\x00', {}, {0xff}, 0x2, 0x1, 0x6, 0x60}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x22, 0xc0, 0x80}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x3, 0x2}}}, {{@uncond, 0x0, 0x118, 0x150, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x2c68, 0x4, 0x1, [0xe98, 0x6, 0x2, 0x6a5, 0x2, 0x9, 0xfffa, 0x80, 0x80, 0x7f, 0xf1a, 0x7, 0x200, 0x3a96, 0x1000, 0x7], 0x5}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x18, 0x89}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x3, 0x1, 0x5}, {0x3, 0x1, 0x5}, {0x4}, 0x7, 0x20}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv4=@remote, @ipv6=@private1, @port=0x4e24, @gre_key=0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) 00:00:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:22 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 452.476420][ C0] sd 0:0:1:0: [sg0] tag#2059 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 452.487045][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB: Test Unit Ready [ 452.493788][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.503663][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.513527][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.523403][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.533271][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.533396][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.533541][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.562621][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.572509][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.582266][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.592091][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.601914][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.611718][ C0] sd 0:0:1:0: [sg0] tag#2059 CDB[c0]: 00 00 00 00 00 00 00 00 [ 452.644171][ C0] sd 0:0:1:0: [sg0] tag#2060 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 452.654841][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB: Test Unit Ready [ 452.661443][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.671304][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.681116][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:22 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @dev={0xfe, 0x80, [], 0x28}}, 0x1c, 0x0}}], 0x1, 0x4060814) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r4 = dup3(r3, r2, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000040)={0x9, 0xfffffc00, 0x200, 0x5, 0x1b, "5ab81a08ff21829ce35cc961ab3611775d3c22"}) write$proc_mixer(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="535045414b455220273644205ab0707475726527203030b0303026d07b55bff8b6bbe7ef3030303030303030303030303030308a12a8279043b2c9934b1266516ad99679ef8762e111fa79cc012fc2fe5355"], 0x2a) [ 452.690973][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.700783][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.710606][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.720472][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.720607][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.720735][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.720861][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.720986][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.721112][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.721232][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:23 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000100)) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@mcast1, 0x22, r4}) 00:00:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:23 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 453.649045][ C1] sd 0:0:1:0: [sg0] tag#2061 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 453.659697][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB: Test Unit Ready [ 453.666433][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.676282][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.686094][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.695947][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.705734][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.715546][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.725348][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.735156][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.744953][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.754758][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.764574][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.774388][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.784196][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:24 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 454.508513][ C1] sd 0:0:1:0: [sg0] tag#2062 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 454.508627][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB: Test Unit Ready [ 454.508751][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.508877][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 454.509000][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.509122][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.509243][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.509340][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.509461][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.509580][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.509701][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.509822][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @loopback, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="60010000070a03000000000000000000000000084c0104803c0001800e000100696d6d6564696174650000000a00010071756f74610000000b000100736f636b657400000e000100627974656f7264657200000010000180090001006861736800000000e00001800b00010074617267657400000800010066696200240002800800014000000008080003400000000e0800024000000001080001400000000d090001007866726d000000000c00028005000300010000000a00010072656469720000001c00028008000140000000010800024000000009080001400000000b08000100647570000c0002800800024000000014080001006475700014000280080001400000001308000240000000100c000100636f756e746572000e000100636f6e6e6c696d69740000000c00028008000140000000ff0a00010071758f74610000001c000180090001007866726d000000000c0001007061796c6f616400"], 0x160}, 0x1, 0x0, 0x0, 0x80}, 0x10) [ 454.509943][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 454.510070][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.510188][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[c0]: 00 00 00 00 00 00 00 00 [ 454.822837][ C0] sd 0:0:1:0: [sg0] tag#2063 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 00:00:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000000)=0x1f) [ 454.822956][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB: Test Unit Ready [ 454.823080][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.823200][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 454.823321][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.823451][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.823575][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.823697][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.823825][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:25 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 454.823948][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:25 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) [ 454.824070][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 454.824191][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.824314][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.824445][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 454.824562][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[c0]: 00 00 00 00 00 00 00 00 [ 455.931230][ C1] sd 0:0:1:0: [sg0] tag#2064 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 455.931349][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB: Test Unit Ready [ 455.931473][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.931593][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.931714][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.931835][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.931964][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.932224][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.932469][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.932596][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.932738][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.932862][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.933002][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.933134][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.933249][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:26 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x8, 0x4) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x6672, 0xffffffffffffffff) sched_getaffinity(r2, 0x8, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r5, 0x3) 00:00:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:26 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 456.930148][ C0] sd 0:0:1:0: [sg0] tag#2065 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 456.940768][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB: Test Unit Ready [ 456.947480][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.957301][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.967126][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.976949][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.986768][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.996568][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.006391][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.016216][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 457.026182][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.035997][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.045814][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.055626][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.065429][ C0] sd 0:0:1:0: [sg0] tag#2065 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80, 0x0) getpeername$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000080)=0x20) [ 457.136514][ C1] sd 0:0:1:0: [sg0] tag#2066 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 457.147212][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB: Test Unit Ready [ 457.147360][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.147481][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.173491][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.173621][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.173741][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.173860][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.173981][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.174102][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.174221][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x8001, @empty}, 0x1c, 0x0, 0x0, 0x0, 0x5d}}], 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000, 0x1) 00:00:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 457.174336][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.174452][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.174575][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 457.174692][ C1] sd 0:0:1:0: [sg0] tag#2066 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) 00:00:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f0000000000)) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) 00:00:27 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:27 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @private2}, 0x1c, 0x0, 0xfffffffffffffdd3}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x8, @private0, 0x9}, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="38e5766c36fc000d5ea4c9043f2b532fc2a2dabb035e73dfcd428503271bc870f640ed3c4c1a68241a0ef066621bd29cfa5cfead7a4309a15bac35a87245d470de2c92999b33ea80254b69b96b0c867a6349a43bace689b109be035dfa8ebcfad7cd9537b6541ebbc2458342a13d90718d8df6106e0937b8de11373b15793cf2cde72541bb5a945945c09b876cd34eefcf40a481a442b39b237ff37cd79ed7f4e19022169734d2e3b88e82c4619981727fe1c8a0a84a895c9be432335db5589f520ce5f2945cfab619869141469641e267cb627bc53a2f51241862826d421eae"}, {&(0x7f0000000200)="bfb0f3ded1774df17da6757185a6e3229aa8cdba0b6df25eb0ca20ef532f271329adb8c25082f99d00a240e03853dd1d80c9bfd0802d51eb5e455ac02fe5a9c4865913686297abaad9798f1c627162d498b2ebfde60b4e43636df53d90d432db0cb78e9ced2411f2b32d622a803cdc95de48b37bfd1f043df4659a1bbb9790c420307164517f19dc98eec59d7d55160636b542e176b8361aee31b763db619975f3ababd272d2ea35145a73eb60efb86d", 0xffa8}]}}], 0x1, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:00:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) [ 458.240241][ C1] sd 0:0:1:0: [sg0] tag#2067 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.250833][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB: Test Unit Ready [ 458.257553][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.267410][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.277234][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.287025][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.296810][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.306603][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.314396][ C0] sd 0:0:1:0: [sg0] tag#2068 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.316390][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.326840][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB: Test Unit Ready [ 458.336488][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.343048][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.352772][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.362506][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.372044][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.381659][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.391289][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.400967][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.410623][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.420301][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.429937][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[c0]: 00 00 00 00 00 00 00 00 [ 458.439626][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.456933][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.466739][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.476622][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.486443][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.496362][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.506232][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.516151][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000000040)) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:29 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x10000, r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r6, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x5}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x68, r6, 0x400, 0x70bd26, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x5, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20048000}, 0x800) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x80) [ 459.432443][ C1] sd 0:0:1:0: [sg0] tag#2069 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 00:00:29 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 459.432576][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB: Test Unit Ready [ 459.432727][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.432850][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.432977][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) [ 459.433103][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.433226][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000040)={0x5, 0x7fffffff, 0x0, 'queue0\x00', 0x7}) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 459.433353][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.433478][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.433609][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.433733][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) [ 459.433855][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.433977][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat2(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x802, 0x0, 0x15}, 0x18) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000080)=[{}, {}, {}], &(0x7f00000000c0)=0x18) [ 459.434098][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.434217][ C1] sd 0:0:1:0: [sg0] tag#2069 CDB[c0]: 00 00 00 00 00 00 00 00 [ 459.525144][ C0] sd 0:0:1:0: [sg0] tag#2070 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 00:00:30 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 459.525269][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB: Test Unit Ready [ 459.525395][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) [ 459.525517][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x200, @empty}, 0x1c, 0x0}}], 0x1, 0x4004804) [ 459.525638][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.525760][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.525880][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.526001][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.526133][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) [ 459.526255][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.526377][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.526505][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.526631][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.526764][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.526880][ C0] sd 0:0:1:0: [sg0] tag#2070 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x2c}}, 0x0) [ 460.553613][ C0] sd 0:0:1:0: [sg0] tag#2071 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.553732][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB: Test Unit Ready [ 460.553858][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.553982][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.554109][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.554234][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.554359][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.554490][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.554614][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.554735][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.554858][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.554980][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.555105][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.555230][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.555354][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:31 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x2c}}, 0x0) 00:00:31 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:31 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mq_notify(r0, &(0x7f0000000280)={0x0, 0x27, 0x1, @thr={&(0x7f0000000880)="63375a4e701d7be13279458372c36f7066ad150ee80fae52e2f8cbae01c7fe94383feae710e6b4a443e29a2e32de744d67e2b30cebb6c6bd83319f7367377cb919186f85004937f051cd9578f4b9531f1d3fafc9e8101df60b12c1fe3e86306332f087a61da15539293ce5f4b301b513d43ec37a9e0b66ddb0fc3606671388886942410a245e6a889e87b1100d823f4b42d14a8f93e18e52f50e14554f339b319107703c0f48dcec9c2563572541c5fef0dbef4c4749fa3f98da0e664a5439ca30c7ffd940747cdc58a74851694df8c2950e233b3d0c17956d", &(0x7f00000006c0)="bb1f06c0bc99434d6ed45363dde8321694dc0b93dafe95e3e0fc8d048edeaa72e38736e3ae48ef36dafb35587c814c975f7651d76029dfc48563b648ad2aaf8e2c79cc19386fa4b573f57f3c07ba24c93bfc91066184a7b63b74921b7d6664d086e4985b72fdcd5f69ad983c03e249"}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f2244324a410834b8d5d25616e935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f37001000008fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a35149ae84f91561971001a8475ac4bffbbc3c434f03ffb93919", @ANYRES16=r3, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r3, 0x300, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x84}, 0x4080) [ 461.979908][ C1] sd 0:0:1:0: [sg0] tag#2072 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 461.990564][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB: Test Unit Ready [ 461.997290][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.007100][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.016913][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.026752][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.036550][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.046338][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.056140][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.065939][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.075733][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.085529][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.095328][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.105133][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.105340][ C0] sd 0:0:1:0: [sg0] tag#2073 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 462.114972][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[c0]: 00 00 00 00 00 00 00 00 [ 462.125460][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB: Test Unit Ready [ 462.139538][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.149419][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.159290][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.169132][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.178948][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.188760][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.198584][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.208400][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.218207][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.228033][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.237885][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.238013][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.238134][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000000)={@ipv4={[], [], @private}, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="65727370616e5ca58e30000000000000000000", @ANYRES32=r5, @ANYBLOB="78008000000000e9000000074fb1003c0066000007049078ac1e0101ac141426c810f35c81b55aa320768a2d45b853ec8303ff8913d7e0000001ac1414aaac1414bbac1414aa0000"]}) 00:00:32 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x6, @loopback, 0xffffffff}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:32 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 463.057956][ C1] sd 0:0:1:0: [sg0] tag#2074 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 463.068589][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB: Test Unit Ready [ 463.075358][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.085248][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.095156][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.105100][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.114997][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.124885][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.134780][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.144671][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.154545][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.164416][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.174442][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.184377][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.194287][ C1] sd 0:0:1:0: [sg0] tag#2074 CDB[c0]: 00 00 00 00 00 00 00 00 [ 463.261940][ C0] sd 0:0:1:0: [sg0] tag#2077 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 463.272716][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB: Test Unit Ready [ 463.272846][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.272969][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.273088][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.308721][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.308852][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000000000)="ee5423294ffe4ae9a2899d8a901ae4ce6c463029016d52e6bd2ddd39b9e63e789881c247fba11ebd753919415d2dfc43e7c7e1ca75ce2261558076867fc318effebaf8cff38a376c25b98c3b77634ed943d4f08294ffedb8ffa77877f9fbda37812250bf842cb5b7907c00c9628d76add414a13af5fbc96f0319a77edb6cc6b2a7dae799d3a3b956eb4e4b1bc3403575c88811263539e4b1a6fb481965331fb3611dbe017823833bd56309d5ddde5e1985", 0xb1, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty, 0x1000}, 0x1c) [ 463.328315][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.328446][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x2c}}, 0x0) [ 463.328568][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.328692][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.328814][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.328938][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.329061][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.329182][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x64, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[0xff], [], @remote}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast2}}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0xfec0}]}, 0x64}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa0110008}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, r2, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x81}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @remote}}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x2001c085}, 0x8c0) 00:00:34 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:34 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:34 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 464.427598][ C0] sd 0:0:1:0: [sg0] tag#2078 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 464.438305][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB: Test Unit Ready [ 464.445067][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.454885][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.464701][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.474586][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.484415][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.494221][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.504036][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.513853][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.523685][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.533532][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.543394][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.553268][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.563144][ C0] sd 0:0:1:0: [sg0] tag#2078 CDB[c0]: 00 00 00 00 00 00 00 00 [ 464.657243][ C1] sd 0:0:1:0: [sg0] tag#2080 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 464.667955][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB: Test Unit Ready [ 464.674672][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.684468][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.694280][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.694478][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.713904][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.714028][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.714148][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.714265][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.714392][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.714516][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.714639][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.714761][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 464.714876][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)={r3}) getsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000480)) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000140)={&(0x7f0000000000)="0a73c2b15e2fa9a461a5e0c2fba4dfaad896d69dfe4a0701090ba1e5af221002186daf10", &(0x7f0000000040)=""/130, &(0x7f0000000200)="4871e78d147c40c037005cc6c6d89ccfc9495ade2998825923bdd934df646d3dbb5a8d4c4676eeee7bad2d2ac81e9e56f5e8d435f523204ef7b3bbc603d9982c1bf9b15a33be99487e108a7bfaefbb74349f1d533d2904b62675b498dde7d18d5112b6d9b340177939a4f2518965c22708108ecb6741e34bed26012ecc3fc0d96e07d9a4192fbcd009d46c2706827fd04ba64d72705b8919f3eadea5262413256e41d04a13b9dc93088a8753cd286c228f6de8d414751da89cf595a1b585264dfac1be72dca525f619bccbe5be96a024b4e5b88cdf2d5da92d256106191b84d786dfaa0df81d1667463ec6791d9e", &(0x7f0000000100)="b63812c64e9103ea27e082c71d9e5a3d832589c085bfd3c0eb64397b8abec5", 0x10001}, 0x38) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_int(r7, &(0x7f0000000580)=0x1, 0x12) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000540)=@assoc_value={0x0, 0xfff}, 0x8) [ 465.182789][ C0] sd 0:0:1:0: [sg0] tag#2079 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 465.182920][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB: Test Unit Ready 00:00:35 executing program 0 (fault-call:4 fault-nth:0): r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 465.183047][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.183172][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:35 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) [ 465.183299][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.183422][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.183545][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.183667][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.183787][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.183917][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:35 executing program 0 (fault-call:4 fault-nth:1): r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 465.184042][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.184165][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.184285][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.184404][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.184520][ C0] sd 0:0:1:0: [sg0] tag#2079 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r3, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r3}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3, 0x401, 0x1, 0x7f, 0x1, 0x4}, 0x14) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000000000)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x3, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 465.511148][T10102] FAULT_INJECTION: forcing a failure. [ 465.511148][T10102] name failslab, interval 1, probability 0, space 0, times 0 00:00:35 executing program 0 (fault-call:4 fault-nth:2): r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 465.511200][T10102] CPU: 0 PID: 10102 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 465.511227][T10102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.511244][T10102] Call Trace: [ 465.511312][T10102] dump_stack+0x1df/0x240 [ 465.511377][T10102] should_fail+0x8b7/0x9e0 [ 465.511454][T10102] __should_failslab+0x1f6/0x290 [ 465.511513][T10102] should_failslab+0x29/0x70 [ 465.511592][T10102] kmem_cache_alloc_node+0xfd/0xed0 [ 465.511661][T10102] ? __netlink_lookup+0x749/0x810 [ 465.511708][T10102] ? __alloc_skb+0x208/0xac0 [ 465.511769][T10102] __alloc_skb+0x208/0xac0 00:00:36 executing program 0 (fault-call:4 fault-nth:3): r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 465.511842][T10102] netlink_sendmsg+0x7d3/0x14d0 [ 465.511933][T10102] ? netlink_getsockopt+0x1440/0x1440 [ 465.511999][T10102] ____sys_sendmsg+0x1370/0x1400 [ 465.512084][T10102] __sys_sendmsg+0x623/0x750 00:00:36 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 465.512158][T10102] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 465.512218][T10102] ? __fpregs_load_activate+0x38c/0x3c0 [ 465.512269][T10102] ? kmsan_get_metadata+0x11d/0x180 [ 465.512327][T10102] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 465.512391][T10102] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 465.512451][T10102] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 465.512516][T10102] __se_sys_sendmsg+0x97/0xb0 [ 465.512580][T10102] __x64_sys_sendmsg+0x4a/0x70 [ 465.512675][T10102] do_syscall_64+0xb0/0x150 [ 465.512752][T10102] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.512784][T10102] RIP: 0033:0x45c1d9 [ 465.512799][T10102] Code: Bad RIP value. [ 465.512830][T10102] RSP: 002b:00007ffa68db4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 465.512894][T10102] RAX: ffffffffffffffda RBX: 000000000002af40 RCX: 000000000045c1d9 [ 465.512927][T10102] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 465.512959][T10102] RBP: 00007ffa68db4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 465.512989][T10102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 465.513025][T10102] R13: 0000000000c9fb6f R14: 00007ffa68db59c0 R15: 000000000078bf0c [ 465.653843][ C1] sd 0:0:1:0: [sg0] tag#2081 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 465.653974][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB: Test Unit Ready [ 465.654100][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.654222][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.654344][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.654466][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.654588][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.654717][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.654915][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.655037][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.655159][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.655281][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.655403][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.655521][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.655637][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[c0]: 00 00 00 00 00 00 00 00 [ 465.866804][T10110] FAULT_INJECTION: forcing a failure. [ 465.866804][T10110] name failslab, interval 1, probability 0, space 0, times 0 [ 465.866859][T10110] CPU: 0 PID: 10110 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 465.866952][T10110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 465.866978][T10110] Call Trace: [ 465.867053][T10110] dump_stack+0x1df/0x240 [ 465.867122][T10110] should_fail+0x8b7/0x9e0 [ 465.867198][T10110] __should_failslab+0x1f6/0x290 [ 465.867256][T10110] should_failslab+0x29/0x70 [ 465.867340][T10110] __kmalloc_node_track_caller+0x1c3/0x1200 [ 465.867412][T10110] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 465.867495][T10110] ? netlink_sendmsg+0x7d3/0x14d0 [ 465.867576][T10110] ? netlink_sendmsg+0x7d3/0x14d0 [ 465.867632][T10110] __alloc_skb+0x2fd/0xac0 [ 465.867698][T10110] ? netlink_sendmsg+0x7d3/0x14d0 [ 465.867774][T10110] netlink_sendmsg+0x7d3/0x14d0 [ 465.867862][T10110] ? netlink_getsockopt+0x1440/0x1440 [ 465.867932][T10110] ____sys_sendmsg+0x1370/0x1400 [ 465.868017][T10110] __sys_sendmsg+0x623/0x750 [ 465.868098][T10110] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 465.868159][T10110] ? kmsan_get_metadata+0x11d/0x180 [ 465.868216][T10110] ? kmsan_get_metadata+0x11d/0x180 [ 465.868276][T10110] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 465.868336][T10110] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 465.868395][T10110] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 465.868479][T10110] __se_sys_sendmsg+0x97/0xb0 [ 465.868547][T10110] __x64_sys_sendmsg+0x4a/0x70 [ 465.868615][T10110] do_syscall_64+0xb0/0x150 [ 465.868684][T10110] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 465.868717][T10110] RIP: 0033:0x45c1d9 [ 465.868732][T10110] Code: Bad RIP value. [ 465.868760][T10110] RSP: 002b:00007ffa68db4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 465.868811][T10110] RAX: ffffffffffffffda RBX: 000000000002af40 RCX: 000000000045c1d9 [ 465.868842][T10110] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 465.868874][T10110] RBP: 00007ffa68db4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 465.868905][T10110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 465.868940][T10110] R13: 0000000000c9fb6f R14: 00007ffa68db59c0 R15: 000000000078bf0c [ 466.207238][T10116] FAULT_INJECTION: forcing a failure. [ 466.207238][T10116] name failslab, interval 1, probability 0, space 0, times 0 [ 466.207291][T10116] CPU: 0 PID: 10116 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 466.207319][T10116] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.207345][T10116] Call Trace: [ 466.207419][T10116] dump_stack+0x1df/0x240 [ 466.207506][T10116] should_fail+0x8b7/0x9e0 [ 466.207593][T10116] __should_failslab+0x1f6/0x290 [ 466.207644][T10116] should_failslab+0x29/0x70 [ 466.207704][T10116] kmem_cache_alloc+0xd0/0xd70 [ 466.207756][T10116] ? skb_clone+0x328/0x5d0 [ 466.207809][T10116] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 466.207864][T10116] ? rhashtable_jhash2+0x3ac/0x4d0 [ 466.207924][T10116] ? kmsan_get_metadata+0x11d/0x180 [ 466.207984][T10116] skb_clone+0x328/0x5d0 [ 466.208057][T10116] netlink_deliver_tap+0x77d/0xe90 [ 466.208124][T10116] ? kmsan_set_origin_checked+0x95/0xf0 [ 466.208191][T10116] netlink_unicast+0xe87/0x1100 [ 466.208276][T10116] netlink_sendmsg+0x1246/0x14d0 [ 466.208368][T10116] ? netlink_getsockopt+0x1440/0x1440 [ 466.208439][T10116] ____sys_sendmsg+0x1370/0x1400 [ 466.208528][T10116] __sys_sendmsg+0x623/0x750 [ 466.208619][T10116] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 466.208690][T10116] ? kmsan_get_metadata+0x11d/0x180 [ 466.208743][T10116] ? kmsan_get_metadata+0x11d/0x180 [ 466.208800][T10116] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.208864][T10116] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 466.208930][T10116] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 466.209000][T10116] __se_sys_sendmsg+0x97/0xb0 [ 466.209086][T10116] __x64_sys_sendmsg+0x4a/0x70 [ 466.209169][T10116] do_syscall_64+0xb0/0x150 [ 466.209247][T10116] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 466.209281][T10116] RIP: 0033:0x45c1d9 [ 466.209297][T10116] Code: Bad RIP value. [ 466.209325][T10116] RSP: 002b:00007ffa68db4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 466.209378][T10116] RAX: ffffffffffffffda RBX: 000000000002af40 RCX: 000000000045c1d9 [ 466.209409][T10116] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 466.209442][T10116] RBP: 00007ffa68db4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 466.209485][T10116] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 466.209521][T10116] R13: 0000000000c9fb6f R14: 00007ffa68db59c0 R15: 000000000078bf0c [ 466.554679][T10118] FAULT_INJECTION: forcing a failure. [ 466.554679][T10118] name failslab, interval 1, probability 0, space 0, times 0 [ 466.554732][T10118] CPU: 0 PID: 10118 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 466.554761][T10118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 466.554778][T10118] Call Trace: [ 466.554851][T10118] dump_stack+0x1df/0x240 [ 466.554926][T10118] should_fail+0x8b7/0x9e0 [ 466.555000][T10118] __should_failslab+0x1f6/0x290 [ 466.555051][T10118] should_failslab+0x29/0x70 [ 466.555116][T10118] __kmalloc_node+0x1b1/0x11f0 [ 466.555165][T10118] ? kmsan_set_origin_checked+0x95/0xf0 [ 466.555224][T10118] ? kmsan_get_metadata+0x4f/0x180 [ 466.555279][T10118] ? qdisc_alloc+0x13e/0xde0 [ 466.555343][T10118] qdisc_alloc+0x13e/0xde0 [ 466.555405][T10118] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 466.555481][T10118] qdisc_create+0x3d2/0x2910 [ 466.555555][T10118] ? kmsan_get_metadata+0x11d/0x180 [ 466.555614][T10118] tc_modify_qdisc+0x1283/0x3200 [ 466.555684][T10118] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 466.555741][T10118] ? kmsan_set_origin_checked+0x95/0xf0 [ 466.555812][T10118] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.555882][T10118] ? qdisc_offload_graft_helper+0x4d0/0x4d0 [ 466.555936][T10118] rtnetlink_rcv_msg+0x1184/0x15c0 [ 466.556010][T10118] ? kmsan_get_metadata+0x11d/0x180 [ 466.556085][T10118] ? local_bh_enable+0x36/0x40 [ 466.556150][T10118] ? __dev_queue_xmit+0x338e/0x3b20 [ 466.556203][T10118] ? kmsan_get_metadata+0x11d/0x180 [ 466.556267][T10118] ? kmsan_get_metadata+0x4f/0x180 [ 466.556318][T10118] ? kmsan_get_metadata+0x4f/0x180 [ 466.556367][T10118] ? kmsan_set_origin_checked+0x95/0xf0 [ 466.556422][T10118] ? kmsan_get_metadata+0x11d/0x180 [ 466.556494][T10118] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.556562][T10118] netlink_rcv_skb+0x451/0x650 [ 466.556609][T10118] ? rtnetlink_bind+0x120/0x120 [ 466.556660][T10118] rtnetlink_rcv+0x50/0x60 [ 466.556719][T10118] netlink_unicast+0xf9e/0x1100 [ 466.556769][T10118] ? rtnetlink_net_exit+0x90/0x90 [ 466.556837][T10118] netlink_sendmsg+0x1246/0x14d0 [ 466.556920][T10118] ? netlink_getsockopt+0x1440/0x1440 [ 466.556988][T10118] ____sys_sendmsg+0x1370/0x1400 [ 466.557069][T10118] __sys_sendmsg+0x623/0x750 [ 466.557149][T10118] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 466.557209][T10118] ? kmsan_get_metadata+0x11d/0x180 [ 466.557263][T10118] ? kmsan_get_metadata+0x11d/0x180 [ 466.557320][T10118] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 466.557374][T10118] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 466.557428][T10118] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 466.557504][T10118] __se_sys_sendmsg+0x97/0xb0 [ 466.557573][T10118] __x64_sys_sendmsg+0x4a/0x70 [ 466.557649][T10118] do_syscall_64+0xb0/0x150 [ 466.557726][T10118] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 466.557760][T10118] RIP: 0033:0x45c1d9 [ 466.557776][T10118] Code: Bad RIP value. [ 466.557804][T10118] RSP: 002b:00007ffa68db4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 466.557858][T10118] RAX: ffffffffffffffda RBX: 000000000002af40 RCX: 000000000045c1d9 [ 466.557889][T10118] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 466.557921][T10118] RBP: 00007ffa68db4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 466.557960][T10118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 466.557995][T10118] R13: 0000000000c9fb6f R14: 00007ffa68db59c0 R15: 000000000078bf0c [ 466.754376][ C1] sd 0:0:1:0: [sg0] tag#2082 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 466.754557][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB: Test Unit Ready [ 466.754681][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.754805][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.754936][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.755058][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.755183][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.755314][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.755442][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.755569][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:39 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000000)=0x78) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c40)=ANY=[@ANYBLOB="5c04000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100746266003004020004040200060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800010001000000000001000900"/1067], 0x45c}}, 0x0) 00:00:39 executing program 0 (fault-call:4 fault-nth:4): r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x6) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x5, @private1}, 0x1c, 0x0}}], 0x1, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_PPC_ALLOCATE_HTAB(r5, 0xc004aea7, &(0x7f0000000000)=0xfffff81a) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) close(r4) 00:00:39 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:39 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 466.755692][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.755812][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.755947][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.756071][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 466.756192][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[c0]: 00 00 00 00 00 00 00 00 [ 469.484455][T10132] FAULT_INJECTION: forcing a failure. [ 469.484455][T10132] name failslab, interval 1, probability 0, space 0, times 0 [ 469.497378][T10132] CPU: 0 PID: 10132 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 469.506112][T10132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.516209][T10132] Call Trace: [ 469.519604][T10132] dump_stack+0x1df/0x240 [ 469.524012][T10132] should_fail+0x8b7/0x9e0 [ 469.528510][T10132] __should_failslab+0x1f6/0x290 [ 469.533521][T10132] should_failslab+0x29/0x70 [ 469.538200][T10132] kmem_cache_alloc_trace+0xf3/0xd70 [ 469.543540][T10132] ? radix_tree_lookup+0x32b/0x3e0 [ 469.548723][T10132] ? tcf_block_get_ext+0xdc4/0x2db0 [ 469.553982][T10132] ? kmsan_get_metadata+0x11d/0x180 [ 469.559250][T10132] ? kmsan_set_origin_checked+0x95/0xf0 [ 469.564860][T10132] ? kmsan_get_metadata+0x11d/0x180 [ 469.570135][T10132] tcf_block_get_ext+0xdc4/0x2db0 [ 469.575242][T10132] ? kmsan_get_metadata+0x11d/0x180 [ 469.580503][T10132] clsact_init+0x1b1/0x440 [ 469.584989][T10132] ? clsact_chain_head_change+0x70/0x70 [ 469.590598][T10132] qdisc_create+0x120a/0x2910 [ 469.595358][T10132] ? kmsan_get_metadata+0x11d/0x180 [ 469.600629][T10132] tc_modify_qdisc+0x1283/0x3200 [ 469.605649][T10132] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 469.611784][T10132] ? kmsan_set_origin_checked+0x95/0xf0 [ 469.617407][T10132] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 469.623288][T10132] ? qdisc_offload_graft_helper+0x4d0/0x4d0 [ 469.629239][T10132] rtnetlink_rcv_msg+0x1184/0x15c0 [ 469.634446][T10132] ? kmsan_get_metadata+0x11d/0x180 [ 469.639729][T10132] ? local_bh_enable+0x36/0x40 [ 469.644565][T10132] ? __dev_queue_xmit+0x338e/0x3b20 [ 469.649825][T10132] ? kmsan_get_metadata+0x11d/0x180 [ 469.655102][T10132] ? kmsan_get_metadata+0x4f/0x180 [ 469.660278][T10132] ? kmsan_get_metadata+0x4f/0x180 [ 469.665457][T10132] ? kmsan_set_origin_checked+0x95/0xf0 [ 469.671073][T10132] ? kmsan_get_metadata+0x11d/0x180 [ 469.676345][T10132] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 469.682235][T10132] netlink_rcv_skb+0x451/0x650 [ 469.687061][T10132] ? rtnetlink_bind+0x120/0x120 [ 469.691977][T10132] rtnetlink_rcv+0x50/0x60 [ 469.696470][T10132] netlink_unicast+0xf9e/0x1100 [ 469.701391][T10132] ? rtnetlink_net_exit+0x90/0x90 [ 469.706498][T10132] netlink_sendmsg+0x1246/0x14d0 [ 469.711529][T10132] ? netlink_getsockopt+0x1440/0x1440 [ 469.716975][T10132] ____sys_sendmsg+0x1370/0x1400 [ 469.722003][T10132] __sys_sendmsg+0x623/0x750 [ 469.726685][T10132] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 469.732826][T10132] ? kmsan_get_metadata+0x11d/0x180 [ 469.738098][T10132] ? kmsan_get_metadata+0x11d/0x180 [ 469.743370][T10132] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 469.749243][T10132] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 469.755466][T10132] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 469.761435][T10132] __se_sys_sendmsg+0x97/0xb0 [ 469.766181][T10132] __x64_sys_sendmsg+0x4a/0x70 [ 469.771027][T10132] do_syscall_64+0xb0/0x150 [ 469.775612][T10132] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.781544][T10132] RIP: 0033:0x45c1d9 [ 469.785477][T10132] Code: Bad RIP value. [ 469.789575][T10132] RSP: 002b:00007ffa68db4c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 469.798042][T10132] RAX: ffffffffffffffda RBX: 000000000002af40 RCX: 000000000045c1d9 [ 469.806052][T10132] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 469.814065][T10132] RBP: 00007ffa68db4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 469.822075][T10132] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 469.830103][T10132] R13: 0000000000c9fb6f R14: 00007ffa68db59c0 R15: 000000000078bf0c [ 469.921152][ C1] sd 0:0:1:0: [sg0] tag#2084 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 469.931850][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB: Test Unit Ready [ 469.938570][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.948373][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.958173][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.968033][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.977839][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.987649][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.997440][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.007239][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.017046][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.026850][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.036702][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.046569][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.056399][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[c0]: 00 00 00 00 00 00 00 00 [ 470.100001][T10137] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 470.559523][T10137] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 00:00:40 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000bc0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "06ee10", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x4, 0x1, 0x0, 0x0, {0x0, 0x6, "ac6c60", 0x0, 0x2f, 0x0, @private2, @private2, [@fragment={0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65}]}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x72, &(0x7f0000000200)={r6, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r6}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={r6, 0x8000}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x1}) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={{0x14}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 00:00:40 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 471.111841][ C1] sd 0:0:1:0: [sg0] tag#2085 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.122469][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB: Test Unit Ready [ 471.129081][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.138956][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.148828][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.158791][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.168642][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.178487][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.188322][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.198164][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.208032][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.217879][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.227713][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.237568][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.247397][ C1] sd 0:0:1:0: [sg0] tag#2085 CDB[c0]: 00 00 00 00 00 00 00 00 [ 471.257660][T10147] IPVS: ftp: loaded support on port[0] = 21 00:00:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) acct(&(0x7f0000000000)='./file0\x00') 00:00:41 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 471.809157][ C1] sd 0:0:1:0: [sg0] tag#2086 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 471.819808][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB: Test Unit Ready [ 471.826515][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.836349][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.846263][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.856197][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.866047][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.875987][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.885830][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.895670][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000024000b0f0000000000b66ccd6968b0c1", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000f80a000100b3736384e4491a636773616374000008000d0006000000"], 0x38}}, 0x0) [ 471.905496][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.915344][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.925222][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.935072][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 471.944899][ C1] sd 0:0:1:0: [sg0] tag#2086 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{r2, r3+10000000}, {0x0, 0x3938700}}, &(0x7f0000000080)) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000100)={r5, 0x2}) sendmmsg$inet6(r4, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:42 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 472.283382][T10188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x4040010) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$cont(0x7, r1, 0x0, 0x0) sched_getattr(r1, &(0x7f0000000000)={0x38}, 0x38, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x1000)=nil, 0x3, 0x0, 0x1, &(0x7f0000ffc000/0x4000)=nil, 0x39f55f9}) [ 472.698811][T10147] chnl_net:caif_netlink_parms(): no params data found 00:00:42 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 472.760762][ C1] sd 0:0:1:0: [sg0] tag#2087 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 472.761146][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB: Test Unit Ready [ 472.761578][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.762035][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.762481][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.762827][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.763253][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.763614][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x403) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 472.764065][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000040)=0x1, 0x4) [ 472.764428][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.764792][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.765183][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.765576][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.765965][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 472.766326][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[c0]: 00 00 00 00 00 00 00 00 [ 472.910678][T10276] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 473.169158][ C0] sd 0:0:1:0: [sg0] tag#2088 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 473.169280][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB: Test Unit Ready [ 473.169404][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.169536][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.169658][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.169779][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.169900][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.170024][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.170147][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.170269][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.170395][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.170523][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.170646][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.170767][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 473.170882][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[c0]: 00 00 00 00 00 00 00 00 [ 473.486538][T10147] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.653511][T10147] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.655824][T10147] device bridge_slave_0 entered promiscuous mode [ 474.066278][T10147] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.073859][T10147] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.083458][T10147] device bridge_slave_1 entered promiscuous mode [ 474.202825][T10147] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 474.252328][T10147] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 474.377721][T10147] team0: Port device team_slave_0 added [ 474.397056][T10147] team0: Port device team_slave_1 added [ 474.473321][T10147] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 474.480368][T10147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.507049][T10147] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 474.523618][T10147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 474.530629][T10147] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.558107][T10147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 474.700282][T10147] device hsr_slave_0 entered promiscuous mode [ 474.746583][T10147] device hsr_slave_1 entered promiscuous mode [ 474.808109][T10147] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 474.815849][T10147] Cannot create hsr debugfs directory [ 475.344849][T10147] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 475.432775][T10147] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 475.523363][T10147] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 475.580812][T10147] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 475.977697][T10147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 476.030688][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 476.039784][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 476.058116][T10147] 8021q: adding VLAN 0 to HW filter on device team0 [ 476.095590][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 476.105879][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 476.115320][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.122575][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.163208][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 476.172260][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 476.182201][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 476.192630][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.199837][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.208815][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 476.219850][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 476.277407][T10147] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 476.287945][T10147] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 476.326489][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 476.337252][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 476.347585][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 476.358623][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 476.369093][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 476.378752][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 476.389078][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 476.398740][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 476.435564][T10147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 476.516901][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 476.526677][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 476.535911][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 476.560433][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 476.568188][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 476.578191][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 476.588144][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 476.597705][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 476.611044][T10147] device veth0_vlan entered promiscuous mode [ 476.623788][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 476.633543][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 476.671062][T10147] device veth1_vlan entered promiscuous mode [ 476.771650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 476.782024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 476.799108][T10147] device veth0_macvtap entered promiscuous mode [ 476.825859][T10147] device veth1_macvtap entered promiscuous mode [ 476.870741][T10147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.882268][T10147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.892306][T10147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.902890][T10147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.912890][T10147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.923562][T10147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.933568][T10147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 476.944170][T10147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 476.958203][T10147] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 476.972521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 476.981867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 476.991310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 477.001235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 477.040697][T10147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.051678][T10147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.062405][T10147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.072945][T10147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.082923][T10147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.093467][T10147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.103434][T10147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.113967][T10147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.127868][T10147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 477.135942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 477.146040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 477.495239][ C1] sd 0:0:1:0: [sg0] tag#2097 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 477.505866][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB: Test Unit Ready [ 477.512571][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.522396][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.532135][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.542464][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.552205][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.562017][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.571812][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.581614][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.591428][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.601221][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.611019][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.620819][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 477.630627][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:48 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000140)={0x0, 0x700, &(0x7f0000000880)="9af08e93efe35c44b0f6921b72dbab0ae707fec5060fa88133dbbd6ea7336f631da981756b3d3016ad6c17eed6ef7cb245744a0b105888db465adae18774e207c7e882c506b9afa952d195df523e0ac07d85e8bb32963375163129c060395385ffe9bfe5b14362f52945baf9d5c51262db8d6e7180632e69f3c780d714f9ffec291a66260f5a083be6691047a42c1bc2a260eae5912a9589161d98dc2b49184be1195f86c21870fa3bc7b871d3de78c748ee4cecbe06b6949a5ed8680795bb359e0a9097731c002980b579adf7af3a415cc690aaf670697604f0db883f0027c6a501b661dcf2372b4a22a66b7b0e8f6685a853944540a016bd628ede83bed57d3a9563ee129db2d6003227a003f9f08ade57d1615e997baf1526805431f653b0dbeee0a328ed911748577f3a0f41ff0bb73bab9324816580dafca3f162d60346507e804071333ba02cd308780811a4d38804657849706bfa22ed5579fecfce116a571384580a66b8981938ccb7fd167b18b407c29104ec832aadc23cbdaa3732dee8561223288ebc80fae295bf531c560c592fbc0b91c6207a444eda0a3a62039c4dcbf5d473f95df219afb5d3e62486cefc0d2a46a4b74dc95a9d41b62a18fd8e703c9a5ba19efb5312e3bd6b10befbaec41b98920f834d0765d07c88e5262cfeb2460eee10335fa881d3bb81c560d565b1185b43ed1e794c59d73608b472e8ab0fc2f3551f733abaa60ec817a7c0de2b5066c89077adaee58ecd975b7a486e72cf850c784c02148715515cf6eaad8a35c6326cb5082f7b0a0107adfc3d62272e9989ed1a7585505268a47c426025a6d21efe0ae80c85d13e0932a68c824d3ec41697545ca5b41cf1b408c754a9d9b619691c1994008c9a945588e000266134259a2a7300c11b9aef419b992b395d7da729f3676bab04d4175bdb6a09a25ae33e8f1f3676ba3a19f11023a01815fbe0898409fe8c08e9108f1bda0fee276b236f8de2be6ea89ae09383537306c88df48afce2bcfd890b91c2d3eaf7b66bfde71515ea2af29b4a69b718ac74a9a3a7c98ce997d739849a4a7d405efe05991141efc438da73b4e8594005cbaa15807bbad6f7fb81fa0bb30e99920f155ed3dd5ee9bbe8dae491a02e645e3bc54695bca43402797b7ce2c20605629d915c1eb1538ceb270e5eed34799eb06d83bb8ba3e8cf822dce2ebb8c42b3e046283b18dd5f3c350c10a79ae3850366a9369f7c0d2c969678f6eed755c94271093abda759b4a4f90c44062517d4f113909722ff311870d02d4ef46641f6969332fe6f2e80aefc2869659ba64c30a71fd3e47bad75e3e7a30868a6e1b55d064789216fe72765379c086208f3c18129c8e8910d05a284d8765073c35b2bc48e55bf111e3efb6cdce10f05e58b458c8ca569aa4bd3c1094145d1f6bcb9bbc5ae05f2b7af0ba6431757de6c4b32e18c632df532e42920df3efdee7e7f2a01b1b3de4681d52d7e0a2b12915623980706217c507b261cce8c2205537ae968dfa89334dbc3aa6dc1bb577a11678bb0426a88d81e1f56bdf41604a4466bfb7c6781d375e775382e744ff8927582eda2f547e9c1a95ed0fbf708b0a2fd9d875549c813d1fd05b1e7eb7ffb1ba2f042f0ecdcdf94ce00256b328f7bd666c24d36a021d5f9c18cd4852660b1f9be48c479b7945e3b10755e94d552ccfa33527120778b39dac56067c9ec3afa7ff8640e5bfea7110f0edecb489d40ce54b69d62948d55d7b1a9e8b76e3ac71e02e95034dff51b062aeeeb4b7bbca395d0497ab1e95f5ce7680f724ca6b7ff98607b47b1f6d2acd5d2a60bcdaaec30c821566b75344271a83d3de459504d906d21bc5d261a0b953407514d4a622108070dce8edf2e2ac9da0b7407e62304e4a10d2f451534d296c040a9846752374ea4ef524aeb25fabfabe6d723b868ffe3db3c7fb91fe4d6a7869e1ffdf6b4e84a46f413708ea1b18fd9f8d70731ae59e1c3987ce22e2883ad274f96449b6d8c208274971fd305f7f13f7c252b1ed6bebe7aa2e5c4b082b03fd2427c7c18786ef6e2dec8ec0350bc6a75a5634b8d3bf41188d90bdbec54a67bf1e31065dd74f583d07276e73b642540181b4acc8625fd423adb99bdc27a697f686748cbe7e986aa984c51deb776d58caf38285e19cb2ab8ccff35e420fd1a067cbb4c8b20c2899fa3a0c822296654d9f45ff415f2f40f24ccd0835e5e36b56b3990cf4aeafbd42506bd9480b852df9aeaf4186f8c46cefeea1612b41a25bbb76f43b5bfdba72d46297203ebfed1f9809cb3f758900d964ea6835b9d7dcdb25eeca118bb4dd9473de1cabbffe421958a86cd1ff52a75be135dd84a360995a7d20c2a73fd24ff3a7ce61713664b0dd117e2021341b15d28e39a93dc22d015707fc95e9b7ce812edc363c00ee141170383b4bab8b4aa8cc766885861b68ff997a52c1e0333468544a5b385779330361dba4ceee8c24dc8f3f09f7363b8d7274104d5e71b6f38b8b47818a09de6f3639c3f7829f41c510e4937"}) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000640)=ANY=[@ANYRESHEX], 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000000000d8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 00:00:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x40891) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x17c, 0x13, 0x400, 0x70bd26, 0x25dfdbfd, {0x1, 0xe9, 0x40, 0x80, {0x4e22, 0x4e23, [0x1, 0xfffffffe, 0x44, 0x3f], [0xe3, 0x0, 0x2, 0xda49], 0x0, [0x0, 0xfffffffd]}, 0x7fffffff, 0x3f}, [@INET_DIAG_REQ_BYTECODE={0xfe, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x17, 0x1, "62f484bf8b5f848b97fbea1d77720ec2ff47c4"}, @INET_DIAG_REQ_BYTECODE={0x17, 0x1, "ce7e3ab1bcecd3019a90b1afce0ed6b5442d34"}]}, 0x17c}, 0x1, 0x0, 0x0, 0x40001}, 0x80) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000580)) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_dccp_int(r5, 0x21, 0xa, &(0x7f0000000180), &(0x7f0000000380)=0x4) 00:00:48 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:48 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 478.311607][ C0] sd 0:0:1:0: [sg0] tag#2098 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 478.322244][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB: Test Unit Ready [ 478.328959][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.338769][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.348594][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.358445][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.368265][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.378080][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.387901][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.397726][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.407545][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.417363][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.427173][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.436988][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.446797][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x20008000, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000080)='!\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e22, 0x10001, @empty, 0xfffffff8}, {0xa, 0x4e22, 0x2, @private2, 0x80000001}, 0x6c7, [0x0, 0x0, 0x401, 0x3, 0xe3, 0x8000, 0x1f, 0x8000]}, 0x5c) [ 478.657237][T10404] IPVS: ftp: loaded support on port[0] = 21 [ 478.969199][T10405] IPVS: ftp: loaded support on port[0] = 21 [ 479.263973][ C0] sd 0:0:1:0: [sg0] tag#2109 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 479.274676][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB: Test Unit Ready [ 479.281387][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.291333][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.301248][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.311167][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.321095][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.331014][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.340934][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.350854][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:49 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 479.360994][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.370923][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.380838][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.390771][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.400677][ C0] sd 0:0:1:0: [sg0] tag#2109 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:49 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$char_usb(r1, &(0x7f0000000040), 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) sendmmsg$inet6(r2, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x541000, 0xdb) 00:00:49 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 479.712786][ C0] sd 0:0:1:0: [sg0] tag#2110 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 479.723476][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB: Test Unit Ready [ 479.730083][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.739943][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.749761][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.759635][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.769463][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.779286][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.789107][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.798919][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.808751][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.818562][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.828368][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.838230][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.848048][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendto$l2tp6(r1, &(0x7f0000000000)="56e36c60dc500753b2734046c1aed207eae1d4255dbb4715a75b354b85f7ba8919edc7f91c3c4013e8d23ba16bf975976d27ff5a150366c937cd05d8587dc0cae7cd6423cc176f67b37f2b86d7ab2634a8a6002e206070a68038870d212c509c47d118518070685b665f8a7731be009cedde08c08fb641288338e56ad73001ffc31a3668692a5e6661f375a69bb69ed2953e456b7577957614de7cfa6999bf050477fb3e10f66f44472453709057e7f8cbfa3b5c6522cd15c4f3bc7e676f2d859e6d3936bb17b46dc529731233003f498c0e", 0xd2, 0x40000, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0xffffffff, 0x3}, 0x20) [ 480.089144][ C1] sd 0:0:1:0: [sg0] tag#2048 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 480.089267][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB: Test Unit Ready [ 480.089393][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.089522][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.089645][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.089766][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.089888][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.090008][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.090130][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.090253][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.090378][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.090535][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.204365][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.204501][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.204621][ C1] sd 0:0:1:0: [sg0] tag#2048 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000200)={0x2, @sdr={0x34343452, 0x772b}}) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x712, 0x4) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 480.354850][ C0] sd 0:0:1:0: [sg0] tag#2111 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 480.354982][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB: Test Unit Ready [ 480.355106][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.355230][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.355352][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.355470][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.355595][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.355724][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.355848][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="06000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r5, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r5}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r5, 0x8, 0x7, 0x2}, &(0x7f0000000040)=0x10) [ 480.355983][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:50 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 480.356106][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0xd) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x45c6, 0x4) keyctl$clear(0x7, 0xfffffffffffffff8) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname(r1, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r5, 0x80003) sendfile(r0, r5, 0x0, 0x8000fffffffe) [ 480.356227][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000040)=0x78) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3823e79928f65c21c749dff4fca9041900af000b000000", @ANYRES32=r1, @ANYBLOB="00000000fffff7ff000000000b000100636c73616374000008000d0006000000"], 0x38}}, 0x0) [ 480.356348][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.356467][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.356595][ C0] sd 0:0:1:0: [sg0] tag#2111 CDB[c0]: 00 00 00 00 00 00 00 00 [ 480.758931][ T302] tipc: TX() has been purged, node left! [ 481.319654][ C1] sd 0:0:1:0: [sg0] tag#2049 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 481.330398][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB: Test Unit Ready [ 481.337192][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.347098][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.356920][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.366790][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.368211][T10479] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 481.376646][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.404643][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.414441][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.424264][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.434085][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.443886][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.453681][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:51 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 481.463478][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.473263][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[c0]: 00 00 00 00 00 00 00 00 00:00:52 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000000), 0x0, 0x8001) 00:00:52 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 482.308670][ C1] sd 0:0:1:0: [sg0] tag#2050 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.308790][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB: Test Unit Ready [ 482.308912][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.309043][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000000)=0x5) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 482.309168][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x80800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8982, &(0x7f0000000140)={0x8, 'ip6tnl0\x00', {'team_slave_1\x00'}, 0x2}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x2e) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="38001db524000b0f7e00000000010000b3cb00", @ANYRES32=r4, @ANYBLOB="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"], 0x38}}, 0x0) [ 482.309293][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.309413][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.309533][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.309656][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.309779][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.309901][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x24}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000d4}, 0x10) [ 482.310020][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.310150][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.310273][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000040)={'geneve1\x00', 0x8}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="38000000240000842bbd7080000000000000000045f94b0245fe010e2ee38c8f3208cd7c46a693d2ffdd8957858a637e2c9fc18099120ac6f50332b228804b963c2250026e6ef81a6f97b776ce916ed0812d0c2642df47ed0500000083db", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b000100636c73616374000008000d0006000000"], 0x38}}, 0x0) [ 482.310391][ C1] sd 0:0:1:0: [sg0] tag#2050 CDB[c0]: 00 00 00 00 00 00 00 00 [ 482.314472][ C0] sd 0:0:1:0: [sg0] tag#2051 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s 00:00:53 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r1, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r1}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYBLOB="68000000fd8b712aaaaced5c19a3052afd6a2a0acf453d8cb21ebace53b0fbd5d2420031d94f3cf817535ac5948138eaa9f4a66c8565aba0ea80018a96a1f7b0aa599a6ccd4f10ce47df7da1fd453d4214302a3530a46f36f9e16af5ad2503210215a536674b35a3b6f4aa8d"], &(0x7f00000000c0)=0x70) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={r2, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000001e, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) socket$netlink(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0x32, 0x0}, 0x0) r5 = gettid() tkill(r5, 0x5000000000016) [ 482.314599][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB: Test Unit Ready [ 482.314722][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x9, 0xfe00, 0x1ff, 0xba8}) ptrace$setregs(0xd, r1, 0x8000005, &(0x7f00000002c0)="254e5f9daa90b3632269ede04247ad31943fe1df5e9b138908a6c08da4a82d200100da6621305bde8fb3a8b98807dece16446ebb1ee11d536b9fa25ac79cc4eb7c376f8c4715aa675c4063be608e1f1c331a72a48be21f000000000000000008000000000064d0e046fb21da5821e7e099e9cc2130f532db305ae83ae0351d3e96454818ad6a81bc1681206f42609fc01f49d25ca55b5b676399497617ed9f2c3a22466a9eacde32d343df3cf32b931573de15cdcf1700000000") ptrace$cont(0x7, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_NEW(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x0, 0x7, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4005}, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFT_BATCH(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r1], 0x68}, 0x1, 0x0, 0x0, 0x4040}, 0x20000020) [ 482.314844][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.314969][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:53 executing program 1: fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x404000, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000c27bfc4f7a30da3cd276f35f10d2db0fde594f3b32c6d8af8a5ce4960fc7d40bc434648dcaecce671a3e41176c31e6c1177cae2655daa850c207d4a4126079ee9fe1d3be", @ANYRES16=r3, @ANYBLOB="010000000000000000000b0000000500080000000000"], 0x1c}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000280)={0x1, {{0xa, 0x4e24, 0x1, @local, 0x4}}}, 0x88) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="1bffffea3d3e760d55f885b98000961a1419efc386f84a395cd371dc98d1b7a0096b8f4191ac8618eda8da2a2ade801cfd0d4b4c6d7b5e717020e0150ceb5d5c91bacc58fe5ba74913e4c2c9e71cc710385eb4a1ecf73c01b168b77c120f5ee1888271fca980a92dc998a182b15fcb05b4e8d856571769716a86108f655b487af506d8962aa540351d0741882821bb00b47e41382fcf9cc9340fdfd9ca1b1ce62892f611c88cd60efb497a05a7c3c078d80793a1f5f916388d9f91ecef2f55c523c93437b8469c62f94322dfd2f0beccfd9c99711d4fc46691c79fe678fd22ca", @ANYRES16=r3, @ANYBLOB="01092dbd7000fbdbdf250e00000008000300", @ANYRES32=r5, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x20000850}, 0x4004001) [ 482.315092][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.315214][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.315335][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.315461][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.315591][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:00:54 executing program 0: r0 = socket(0x6, 0x4, 0x10002) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x72, &(0x7f0000000200)={r6, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r6}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000100)={r6, 0x90, "6014f3f76b27dcbc63209cb00ef6ae7e8534cda85a6854345143b19cb3ea66809c79dd5dbfbef5261d78e7a18883ab86dbfdd638c5d4ad10a733c5165ae98422d84102f201aad22aa79119fc2ff58692805058d1f86f79637d8584770656016a50a7f2f7bd735fae2574ae3b2a401a82c81cf1076f4bfe1fba15f1c14094dd6e13401063854124b1f685ba8e835253b3"}, &(0x7f00000001c0)=0x98) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000024000bc2fcab0f0006c01b04000000000000fc", @ANYRES32=r1, @ANYBLOB="ecffffffffffffff000000000b000100636c73616374000008ff0d0006000000"], 0x38}}, 0x0) [ 482.315711][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.315831][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.315954][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.316078][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.316193][ C0] sd 0:0:1:0: [sg0] tag#2051 CDB[c0]: 00 00 00 00 00 00 00 00 [ 482.508096][ C1] sd 0:0:1:0: [sg0] tag#2052 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.508218][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB: Test Unit Ready [ 482.508373][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.508496][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.508624][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.508748][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.509077][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.509203][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.509325][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.509446][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.509569][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.509690][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.509812][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.509937][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.510063][ C1] sd 0:0:1:0: [sg0] tag#2052 CDB[c0]: 00 00 00 00 00 00 00 00 [ 484.388390][T10529] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:55 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:55 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6(0xa, 0x80000, 0xfce) getsockopt(r0, 0x8000, 0x81, &(0x7f0000000a40)=""/235, &(0x7f00000002c0)=0xeb) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000280)=0x800, 0x4) sendto(r0, &(0x7f0000000300)="120000001200e7ef007b00000000000000a1", 0x12, 0x14008807, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000540)=""/86, 0x56}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/107, 0x6b}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f0000000200)=""/66, 0x42}, {&(0x7f00000007c0)=""/149, 0x95}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000340)={0x3, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0]}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x1, 0x0) write$UHID_SET_REPORT_REPLY(r4, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0xbe) sendmmsg$inet6(r0, &(0x7f00000042c0), 0x0, 0x20000014) 00:00:55 executing program 4: clock_gettime(0x0, &(0x7f0000000040)={0x0}) clock_nanosleep(0xfffffffffffffff0, 0x1, &(0x7f00000000c0)={r0}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000100)={0x8}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:00:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000040)={@loopback, 0x0}, &(0x7f0000000180)=0x14) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f00000001c0)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000a71aa86b2b86ea661dcfce57eb99fa564b0b000100636c73616374000006000000"], 0x38}}, 0x0) [ 485.349296][ C1] sd 0:0:1:0: [sg0] tag#2055 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.359898][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB: Test Unit Ready [ 485.366612][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.376420][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.386216][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.396070][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.405874][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.415665][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.425456][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.435281][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.445095][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.454911][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.464705][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.474498][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.484287][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[c0]: 00 00 00 00 00 00 00 00 [ 485.577127][T10547] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', r2, 0x4, 0x0, 0x9, 0x950, 0x0, @remote, @loopback, 0x700, 0x20, 0x8, 0xfffff68b}}) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:55 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="d400000010003b0e000000e5d6d099095a28f3c8", @ANYRES32=0x0, @ANYBLOB="031000ecff00000008000a00", @ANYRES32, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac14141908000700e0"], 0xd4}}, 0x0) socket(0x10, 0x8000000000000003, 0x0) gettid() [ 485.989739][T10547] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:56 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 486.061891][T10553] IPVS: ftp: loaded support on port[0] = 21 00:00:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000013c18b7fa2f9a31929f60b000100636c73616374000008000d0006000001904981562efd091aa805ad55a2fb1de4daaece01a4387bf03b139ed12c9e2a084ea08dd764ffbd519e3d14332ec65c52da1d27feedf4d5347d6d6546ac9e60f1acbe0e44ab9855d5"], 0x38}}, 0x0) 00:00:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fspick(r2, &(0x7f0000000000)='./file0\x00', 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0xff) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 486.459758][T10579] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 486.582277][T10583] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:00:56 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@empty}}, 0xe8) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) sendmmsg$inet6(r4, &(0x7f0000000000)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x112, @mcast1, 0x1100}, 0x1c, 0x0}}], 0x1, 0x4000040) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x800) 00:00:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x10201, 0x0, &(0x7f0000ffb000/0x3000)=nil}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:57 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000100)=""/114) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:57 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x40900) sendmsg$rds(r0, &(0x7f0000002e40)={&(0x7f0000000040)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/246, 0xf6}, {&(0x7f0000000180)=""/7, 0x7}, {&(0x7f0000000200)}, {&(0x7f0000000240)=""/159, 0x9f}, {&(0x7f0000000300)=""/163, 0xa3}], 0x5, &(0x7f0000002d00)=[@fadd={0x58, 0x114, 0x6, {{0x8, 0x2}, &(0x7f0000000440), &(0x7f0000000480)=0x6f2, 0x1, 0x641a, 0x7fffffff, 0x7, 0x20, 0x101}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0xcf}, {&(0x7f00000004c0)=""/33, 0x21}, &(0x7f00000017c0)=[{&(0x7f0000000500)=""/111, 0x6f}, {&(0x7f0000000580)=""/73, 0x49}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f0000000680)=""/8, 0x8}, {&(0x7f00000006c0)=""/180, 0xb4}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/30, 0x1e}], 0x7, 0xa, 0x7e}}, @rdma_dest={0x18, 0x114, 0x2, {0xff, 0xffff}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001840)=""/243, 0xf3}, &(0x7f0000001940), 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0x100, 0x20}, {&(0x7f0000001980)=""/4096, 0x1000}, &(0x7f0000002cc0)=[{&(0x7f0000002980)=""/203, 0xcb}, {&(0x7f0000002a80)=""/102, 0x66}, {&(0x7f0000002b00)=""/254, 0xfe}, {&(0x7f0000002c00)=""/165, 0xa5}], 0x4, 0x16, 0x6}}], 0x130, 0x80}, 0xc000) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'veth1_vlan\x00', {0x10001}, 0x7fff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000100)={0x0, {0x249, 0x9}}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) socket(0x10, 0x3, 0x0) 00:00:57 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1e, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f00000000c0)={0xb, @capture={0x0, 0x0, {0x8, 0x101}, 0x69, 0x4}}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x5b, "8a3868ba4f642acc8f57af7974761bf3e607bedb2e7df632f8992c126df0a81d19e691517768e930b03e85da93f3c8e13da10d778cda14eabeaf787d7ed763836e810d02420f7ed526223a306d2dcd1f8c6ba554edbba253f73169"}, &(0x7f0000000080)=0x7f) [ 489.172751][ T302] tipc: TX() has been purged, node left! 00:00:59 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={0x0, 0x34}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000d40)=""/151, 0x97}], 0x2}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ubifs\x00', 0x2b6002, &(0x7f0000000140)='mptcp_pm\x00') setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0, 0x3}, 0x20) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000180)) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x12040, &(0x7f0000003700)={0x77359400}) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) 00:00:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000040)={0x52, 0x7, 0x400, {0x0, 0x683}, {0x9, 0x2}, @const={0x7076, {0xffff, 0x5, 0x0, 0x7}}}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:00:59 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:00:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000e40)={0x0, @empty, @empty}, &(0x7f0000000e80)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000012c0)=0x14) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001400)={&(0x7f0000001300)={0x100, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000080}, 0x90) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$P9_RWRITE(r6, &(0x7f0000000c40)={0xb, 0x77, 0x2, 0x558}, 0xb) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$inet6(r8, &(0x7f0000000bc0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)="4cb3e7ff01ef4d10c23a44d141850f234efb45f0c94cd2b5d395fbbca6694d2ba14b1592936867badcff276369a0f3aed6a231580dcef4a5eb1bbced04a8b1c57b443ca865608fe1c73dafb13a8622c2652404e6bb9f60462d00a9faa711479f279b5ced4b1ff896c3febddc545410ac79e7eb737c6ad32da0d03bc47b3eab725b2ba2fc8ede36c314c021f3243a8c04a9752a6eff8c023c5863eae82fe1f923b66ece68803895aa15febd27a113665714f2709e97aa9e029a70fc00283e9a995068d82569ed465f7b2a4ceabc27c851e2bb1942a2b357a0c68b02285eeaaf", 0xdf}, {&(0x7f0000000200)="339756ea6935d30b625eff0d150cca5c6a955a39c66faea0e0dd0a26ce24fa320b68359cc8f6687144d0da4d812a84f17856032462a27f489e1cd386ca003309635226e495202c0b09b1391553cc3c13999fc795939c45a181", 0x59}, {&(0x7f0000000180)="e2aa", 0x2}], 0x3, &(0x7f00000002c0)=[@rthdrdstopts={{0xd0, 0x29, 0x37, {0x33, 0x16, [], [@pad1, @hao={0xc9, 0x10, @mcast1}, @generic={0x20, 0x41, "d69389c31841cd0dc8829d74fd1cdb9d544413cab17c6084ed2da1b0a38462397a3fd33d417528fe9f2b56b01b5737093c0208078391038f46375219fec119f5da"}, @calipso={0x7, 0x20, {0x2, 0x6, 0x93, 0x81, [0x1, 0x1ff, 0x0]}}, @enc_lim={0x4, 0x1, 0x3}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x19}}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}, @hao={0xc9, 0x10, @empty}]}}}, @rthdr={{0xa8, 0x29, 0x39, {0xf1, 0x12, 0x0, 0x80, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @mcast2, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, @mcast1, @dev={0xfe, 0x80, [], 0xe}, @private2={0xfc, 0x2, [], 0x1}]}}}, @hopopts_2292={{0x68, 0x29, 0x36, {0x8, 0x9, [], [@calipso={0x7, 0x10, {0x2, 0x2, 0x1, 0x81, [0xfe7]}}, @jumbo={0xc2, 0x4, 0x3}, @calipso={0x7, 0x30, {0x0, 0xa, 0x6, 0x8, [0x100000001, 0xffffffffffff0000, 0x80, 0xfffffffffffffffa, 0x0]}}]}}}, @rthdr={{0x38, 0x29, 0x39, {0x33, 0x4, 0x0, 0xca, 0x0, [@dev={0xfe, 0x80, [], 0x14}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}], 0x230}}, {{&(0x7f0000000500)={0xa, 0x4e23, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0xfa5b}, 0x1c, &(0x7f00000009c0)=[{&(0x7f0000000540)="7acbf8d73aa11b99f6432544924a50994e6cc7b56da9819bc05e24c28ddf71e901f69a320dc37382b5aa49158196e6cd031c407c238db02143204167cfb10baf850e71c08995dd5c3fdd7e047cc879c7e373fea192b5053e68fae1c8146732ce29e850d215ec14088f6d75045cda38509cfe523e770d4817bee10ab3c1a9d06ebcb8534d0446e6c4ad7254ed7d630a2cef571a702acb0bd4654465428d65b4e0f72b49dd839616e6dfaaada37e4caff32e8b68502465261ab423e010bd7cf4f109876e96c839d3e2fad99e8861", 0xcd}, {&(0x7f0000000640)="a0a9c413546e19bc59ac735f9e21a9e47d2b842d71e70fcfad6e9f278e46dba6516216f817628cfbb6a051a60a665b027a4edc2eb3b209ad3f14938e3d0d8a2a43a2c99702915136f12d4d61469b52d32a51fc0dedbfc27f5dda54fea0ec39f3f7d3558d2bc0cd877335d0d9bd85dd2dc6e907fe2af1f5ea3daa979193c0d78297b1cf2cefb00eb6ae56cff818529aa7e327857c8030e7852d677300180a43eedd574c9f1b28a3334e6897a80042ae7396f56c712030d02fc37b9bbd014a", 0xbe}, {&(0x7f0000000700)="252df6bac2ee19a4b055ac6a441f3e90f798679c43cb186fcedda22872d27569775d7ad84983d0054441fdd9a689c4975c2c1d65a3cd1dbb32117d7ecd3a9f2f4ac15812f68c0c6f78a962b2b09c2c0aecda5d12c19dc159a5d167cfae3d87ac302a29cc01c3941aad6da23966a1e045a25372bbdff0ca45a5", 0x79}, {&(0x7f0000000780)="4a36cc1e44da0267f6e64db82b30a908a444310dac789fd960400e213d0a42b905915eff6d1b079861ba41ddaed511162dfdcefb276819a42a59923ac4fb236a0e82cb84066e195635aca74452a7d1df7d8e514d8f880acd0a4a04fad49a614369ebe914aaddf32501cca8e4512900df89f345e577895a638eaa58dd987d193ee70fb190d67190ffd052145004e36b6f", 0x90}, {&(0x7f0000000840)="daeae5b78b971f2df722b4d174e40b02b18e98", 0x13}, {&(0x7f0000000880)="8234135197f1095a40fb5eba4a7367ed51133e7b489ed712f726c3ea9ba32aadba8bfec6e5d2274f3bf6578298c59ef9ba3a7fc46627c6bddd8b83245d05291e950306bfe75fcd838f35b2f50eadc0e3e8a33fc751ecefe85ad06caef377d8e2faa4ed25b6ef3e853b40538ddaa23c3ad8e02757b392610462e4dbd1bfcd0df21c99ba959da86362e90f89839b8cefa73167af7dd66458f2d44e31121f7f7b30250f", 0xa2}, {&(0x7f0000000940)="068ac511fc1a613422cb60e2ebbcd8e1e5df69a8d2f417278a9c1f413b324735e1fc953c163a11b8cbb3e88029823950c9ec187ceb193a05b51b30151e8dae723a9e1c14d59b97d49c81f4bb8fbee796772b479091c4a916d568994dcd83c71bcd240f8cee2a370a185b", 0x6a}], 0x7, &(0x7f0000000a40)=[@dontfrag={{0x14, 0x29, 0x3e, 0xbb1}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x87, 0xc, 0x1, 0x8, 0x0, [@mcast2, @private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, @local, @remote]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x3a}}, @hopopts={{0x70, 0x29, 0x36, {0x88, 0xa, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra, @ra={0x5, 0x2, 0x3ff}, @calipso={0x7, 0x48, {0x3, 0x10, 0x2, 0x61c, [0x0, 0x4, 0x401, 0x2, 0x7f, 0x0, 0x8000, 0x9]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x10000}}, @dstopts={{0x28, 0x29, 0x37, {0x3c, 0x1, [], [@ra={0x5, 0x2, 0x40e1}, @ra={0x5, 0x2, 0x8001}, @jumbo={0xc2, 0x4, 0x7cf0}]}}}], 0x158}}], 0x2, 0x24000001) 00:01:00 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x1d, "a71a4976e2520400b18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b767950000775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000023000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b000100636c73616374000008000d0006000000"], 0x38}}, 0x0) set_robust_list(&(0x7f0000000140)={0x0, 0x7ff, &(0x7f0000000100)={&(0x7f0000000040)}}, 0x18) 00:01:00 executing program 4: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r3, &(0x7f00000000c0), 0x20) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r4, 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000240)=""/195, 0xc3}], 0x1, 0x0) 00:01:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000040)=0x81) 00:01:00 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:00 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000100)="a0b3405d847bf72a5f5b134be16f7a8f86a0c4727c9df9c2ed83dba976df2c16e9b7f69440c48052852b4c25a5db9ab56015b10b74bd1729aca3c0ef3a4cad1558cff15d7ae76ef34b041c6ca286656eb29b127e12828e6c01559641f26098f4dfd1b9cdf0e7dae573e63ab0980e", 0x6e}], 0x1, 0x9) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 490.890889][T10637] new mount options do not match the existing superblock, will be ignored 00:01:01 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) ioctl$UI_SET_KEYBIT(r1, 0x40085400, 0x4001c1) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @mcast2, 0x3}, 0x1c, 0x0}}], 0x4000000000001de, 0x0) fcntl$getown(r3, 0x9) [ 491.123583][T10637] new mount options do not match the existing superblock, will be ignored 00:01:01 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x8001, 0x0, 0x5, 0x4, 0x0, 0x5}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x91}, 0x0, 0x0, &(0x7f0000000ac0)=""/145) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) read$midi(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000340)={0x0, "255ec942c8d73bd8c287254e88821ae01dffa8f971688b4195e6744728aecbe0"}) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000040)) read$FUSE(0xffffffffffffffff, 0x0, 0xffffff71) readv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000c00)=""/230, 0xe6}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000580)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}], 0x7) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 00:01:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 491.747089][ C1] sd 0:0:1:0: [sg0] tag#2056 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 491.757695][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB: Test Unit Ready [ 491.764421][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.774242][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.784068][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.793958][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.803761][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.813595][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.823406][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.833227][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.843065][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.852898][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.862727][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.872537][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.882298][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e17, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:01:01 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 491.964758][T10662] IPVS: ftp: loaded support on port[0] = 21 [ 492.548879][ C0] sd 0:0:1:0: [sg0] tag#2057 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 492.549000][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB: Test Unit Ready [ 492.549124][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.549254][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.549625][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.549745][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.549869][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="e9c661eb0100e919ac66340b415b87ed56055586f1bdd27bf09bc89ad2003d3d9a627d2e81636381441ee2151c0d743b2248e25d3cfb2d7c8eb0a506820d279f751ef643f527bc195428e59aee787425c8fac5133e600d52978ffc306f46f5ae9f24d0483201c4f506463c44d2e4f80f2a1f35dabc4af13a08e903de22bacf7a40b55033f69a365cb3baaf604cd01c8b9c915249629bc95a3ead4be223531bb2876e51a6e26b44e5533146b2f864d45aaff6733467531e7de08b185fa26ac1d0d8f703bc5015fdbc951d1d5dfa11bc1077edc237f7016740c2d91fce449e4f159560cc", 0xe3}, {&(0x7f0000000100)="36d5700206f0afc8e9931ba370e2b8508a6d46698a3342671b15aca0f13708f5b7ea3bd039586fa58d0a76279f9480c8bf40b690bb2ad0a8b0fb7f5da1962e18b464941fc832918f97f7661128877eda198e7c3766675fbab7f36a1a09628ad09e91f0dbcb4941d106a8d3", 0x6b}, {&(0x7f0000000180)="4fb7986aeef3ae458be67835f6fbb85899769da6a417d32b507e42b59ff0ddae2221804ab8c29d8f42ae97ee7b247ae82a3cc051318e106e6d5227becba29577b1f954d0cd3be77f24a7b74c071e2da807b3bcd759bfb9480be9883b8bc2b5e06ac7e1360dfea84efeffd1b5b440888ba0db5fdccc188f89ec1618fc13ad73c27943697dcd0e45ab98b49b66d708572045f6fe47e5f13174db36f158848190fe86f172387e6321006333eb47a8e483999b0c511c33d8cb2eefdf6f97ae384f3de86c49f71889e66ab3eac7437edc19f26e5099f4373c416d7f", 0xd9}, {&(0x7f0000000280)="85a757ef643b92314d0a159aed965d1424a7fea38dc1cc5771f1c2b477eea9fa156acb0faefb90fcac3f5b9ff658b5f06e34a6d7da38d045d023ffef", 0x3c}, {&(0x7f00000002c0)="cf3b4c82a9156cf28e426db2a62c8dbbdc171c1e5f1186a3c4689ad7ba9db6e9b9365e81b6e358b84e02d695927c95f19dddc1e58a9e6e12a9f9b3d5d6f898cc7f46cc316c091506546655ef288f019827605b0be8e22fbde77d49427b32f70ffbd4ea1a45d5921667c6d0f6b143bb9159b263e1695cb09f1c377d6f927cb54037f82a51b9bb0f513cf430d355c7f7e879c7d627726acbd6c669c4161a65378d9a3d1c18ebecba8931a74c376d98b1af478eb2f4a053e529de1436e6e07b70fa3f31411311f4d6915ccd560b850ccf46d39c522c", 0xd4}, {&(0x7f00000003c0)="10033353fbc463d72978b7958ab6f4182f12c0fb25051c9304559a07a1d40466e6cccde698ca4583632b170ec9279f997887d58c4ecf98510e532ddce2b0c1cad087ad0aa04435c38521ed40a49c3a2a151ffccf02377454a954d440c00c8782eaa92ace20d764833ec457b39b344237d8019ca7f961bc70cec27bff24cbe3a6bbaa6c3a803fa7d1b637183e092e09627975aa1ad88429cae68b20", 0x9b}], 0x6, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], 0x178}}, {{&(0x7f0000000640)={0xa, 0x4e20, 0x2, @mcast1, 0x9}, 0x1c, &(0x7f0000001780)=[{&(0x7f0000000680)="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", 0xfe}, {&(0x7f0000000780)="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", 0x1000}], 0x2, &(0x7f0000002080)=[@hopopts_2292={{0x38, 0x29, 0x36, {0x4, 0x3, [], [@ra={0x5, 0x2, 0x1}, @jumbo={0xc2, 0x4, 0x80000001}, @ra={0x5, 0x2, 0x400}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x2}]}}}, @dstopts={{0x78, 0x29, 0x37, {0x33, 0xb, [], [@enc_lim={0x4, 0x1, 0x6}, @jumbo={0xc2, 0x4, 0x9}, @jumbo={0xc2, 0x4, 0x80000001}, @generic={0x9, 0x3f, "dec13c0154c98c81530355f62643024324dd7c4dffa39caef070c140ea6781464fb3a251c6f88ee812451086773a1f6207d10b2e4e6bed9ec8ccc03e8e3f12"}, @enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x71}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x6c, 0x1, [], [@jumbo={0xc2, 0x4, 0x8}, @enc_lim, @enc_lim={0x4, 0x1, 0x2}, @enc_lim={0x4, 0x1, 0x20}]}}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x3b, 0x7, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @empty}}, @ra, @ra={0x5, 0x2, 0xfff9}]}}}, @hopopts_2292={{0xd8, 0x29, 0x36, {0x32, 0x17, [], [@jumbo={0xc2, 0x4, 0x3a51}, @generic={0x94, 0xaa, "88afb9774e721f847b922ce7ce7f4c8d5a97f02f844a446d9474a3c5a4459492241eb6eb6141c647b8a8a291660de462fcde69aedb0aa1772af1fcb2ff9b27a3f8fb4e107b31751a402d0df8cbf3f952be3b5e971605ae3789ad050ccd22d557d22ce4f34e48d906be38eafa0cff6322bef69031a4d9f791912be203254f04b6428ae016257945af0151e51a7357f058d60f4695ac6a6c1f550c1c1fcec2d2f0df868029b2409cab528e"}, @pad1, @jumbo={0xc2, 0x4, 0x8}, @ra={0x5, 0x2, 0xd6c}]}}}, @tclass={{0x14, 0x29, 0x43, 0xd98}}, @hopopts={{0x50, 0x29, 0x36, {0x3b, 0x6, [], [@hao={0xc9, 0x10, @empty}, @enc_lim={0x4, 0x1, 0x1}, @generic={0x8, 0x5, "4ab934ed04"}, @pad1, @hao={0xc9, 0x10, @private1}]}}}, @hopopts={{0x108, 0x29, 0x36, {0x32, 0x1d, [], [@hao={0xc9, 0x10, @private2}, @generic={0x0, 0xc8, "3cf078d0423737774f8c44d32bff8d1279641b04fc821f1f33ac02c0c3c9bcc50299a5ce2effe427989bcc244ba2dfa3a8b168551cc35e1552ac16b085e1926629f262ef82461272508e54662b7554413acff3fd15ba67a377978df6b6deb823c99878dd9523a14af15af25682c6e119b40b53f5fc3abd9075969c54687a6d558af9315cc1ef2ff6200c3a323bc83352e6fc92c38445c13ccdf27124c0f1b58341c50350cb21fc478a80ebc73b9b9d0cc670cf728f7277be61336f7fdfdbc47b101e70a52ab4213b"}, @jumbo={0xc2, 0x4, 0x8}, @enc_lim={0x4, 0x1, 0x3}, @ra, @enc_lim={0x4, 0x1, 0x6}]}}}], 0x378}}, {{&(0x7f0000001a80)={0xa, 0x4e22, 0x76f7b353, @loopback, 0x3f}, 0x1c, &(0x7f0000001d80)=[{&(0x7f0000001ac0)="0fbedd88f58e303c088168b03cc2a2a7d6be5c767b367479bf3c9118106856d14164a3091d81020aeb3b45e7780d3e5777c3d97fc0bfad20d883c5e02144f26473191748addb743e0487d1412073cbc56caec796ded480e72a718dbba7e2266de561371383d7fca30989745b7dc47d62e153749e04122ee62fbd48bd2b0709292da5923e0a04fc68770f9fae7ef3519bd7de6fd0e5b11dd4745fb88a270edec9675ef746162e", 0xa6}, {&(0x7f0000001b80)="afc2074124326ebfc9e8601bc8445d41eaf929a401d9645b64ac121211c7aa62fc926528c53ec33a25bcd83e7ae9d71707641942ff4c6ac52d59ce37ffd383b5b0e2b9714e35b81dc14f7cd383f95c0a80b50fd2c861496f570e3237a67dfc47d2918e44b12864a41099d52428b03e3452b249118c74392eda17116bc5e1fd2879b3e08b30edd2646e4b7289690e5ca1dc6bca32bc7ad2cc1b897dc55552d23f8e6e2621e88baa0d16ab7d56913d701c6d35ac4bc1eaf6b66960c7320677", 0xbe}, {&(0x7f0000001c40)="8208ec1cfd669af35a02077d2abbdf68218a602cfb060fe75f42c1da69011214b19605050ec761189f9f3d6e26bb5f074044887584e3c7b9e19520ea68605f5476de046dbde01a4d786b9d0786865d05456f71ae44877bdce8b723eeb824e4c114ab6a41ad2bf344798acb7945b36c942d851327ee2cc24a", 0x78}, {&(0x7f0000001cc0)="91a8f9dc00ddabff7d7e981cfbbd1044655b7b73b1c4b880f36f36d4bd9d88811e3c2d4a0fc28c0f572dcc13407d22cbc4c55b40cadf7480b21d3b36c55f4f4b8e6865fe6fe9434c4d1d29fdc2d6fd713435ecb3cb1d301f98b72f249c13ed2f1bcefc121b706ed52de03435a0f3580f1531918a75b7d0f6ba8e9b69eb9ea10b86cd46f2841d726fed69c0b412df", 0x8e}], 0x4, &(0x7f0000001dc0)=[@hopopts_2292={{0x20, 0x29, 0x36, {0x3a, 0x0, [], [@ra={0x5, 0x2, 0x5}]}}}], 0x20}}, {{&(0x7f0000001e00)={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xdd6}, 0x1c, &(0x7f0000001ec0)=[{&(0x7f0000001e40)="b2ac2b42314961b7543af0918f50c069a1d192d1ec0f1dc02adaa3415260fc439aab9010d160c233ef1025daf07aedca51d4e8e12c7f3fb2746bdad18582838fc8e1bdc30c43ac7864c3c60a321bb035ac661c59948b05b9de46e6f61441d43ef5b3192b36b806ddb3622fffbd1eb950c67b7e184338678ee8bc", 0x7a}], 0x1, &(0x7f0000001f00)=[@flowinfo={{0x14}}, @hopopts={{0x38, 0x29, 0x36, {0x87, 0x3, [], [@hao={0xc9, 0x10, @mcast2}, @ra={0x5, 0x2, 0x80}, @jumbo]}}}], 0x50}}], 0x4, 0x0) 00:01:02 executing program 0: r0 = socket(0x26, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 492.549987][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.550107][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) socket$unix(0x1, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x1000000000000009, 0x5, 0x0, 0x1, [{0x0, 0x0, 0x6}]}) [ 492.550230][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.550353][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.550484][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.550603][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.550725][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0xc, 0x7, 0x5}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:01:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x8}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 492.550842][ C0] sd 0:0:1:0: [sg0] tag#2057 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:03 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getegid() getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x84, r2, 0x600, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:clock_device_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macsec0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x42) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:01:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r3, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r3}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={r3, 0x0, 0x3}, 0x8) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 494.224466][ C1] sd 0:0:1:0: [sg0] tag#2060 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 494.235130][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB: Test Unit Ready [ 494.241768][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.251623][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.261423][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.271242][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.281086][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.290905][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.300712][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.310516][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.320325][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.330121][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.339945][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.349745][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.359552][ C1] sd 0:0:1:0: [sg0] tag#2060 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:04 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x811) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r4}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4810}, 0x24004004) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESOCT]) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 00:01:05 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 495.301096][ C0] sd 0:0:1:0: [sg0] tag#2061 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.311845][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB: Test Unit Ready [ 495.318568][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.328450][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.338275][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.348171][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.358023][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.367867][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.377726][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.387540][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x3a1002, 0x0) [ 495.397355][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.407167][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.416979][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.426840][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.426959][ C0] sd 0:0:1:0: [sg0] tag#2061 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x6b, @private0}, 0x1c, 0x0, 0x1b}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000000)={0x7, 0x3, {0x0, 0x1, 0x1, 0x2, 0x7}, 0x8}) 00:01:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000024000b0f0000006f0000590000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b000100636c73616374000008000d0006000000"], 0x38}}, 0x0) 00:01:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 00:01:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x80000) 00:01:06 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) signalfd4(r3, &(0x7f00000000c0)={[0x9]}, 0x8, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @multicast1}, 0x120, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000040)='veth1_vlan\x00', 0x2, 0x6, 0x800}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)=""/98, 0x62}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0xffffff00}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xfffffffffffffeed}, 0xaa2}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000080)=0x1, 0x4) 00:01:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0), 0x0, 0x4000) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffff8001, 0x4200) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f00000000c0)=0x40) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000080)={'vcan0\x00', 0xfff}) 00:01:06 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffffffffffe0, 0xfff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@remote, 0x204}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={@mcast2, @dev={0xfe, 0x80, [], 0x43}, @private1, 0x0, 0x0, 0x0, 0x0, 0x8000}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 496.642734][ C0] sd 0:0:1:0: [sg0] tag#2062 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 496.653384][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB: Test Unit Ready [ 496.660012][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.669872][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.679689][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.689554][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.699364][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.707576][T10757] IPVS: ftp: loaded support on port[0] = 21 [ 496.709209][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.724773][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.734613][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.744435][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.754255][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.764072][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.773886][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.783701][ C0] sd 0:0:1:0: [sg0] tag#2062 CDB[c0]: 00 00 00 00 00 00 00 00 [ 497.592751][T10757] chnl_net:caif_netlink_parms(): no params data found [ 497.978547][T10757] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.985873][T10757] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.995344][T10757] device bridge_slave_0 entered promiscuous mode [ 498.025509][T10757] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.033940][T10757] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.043498][T10757] device bridge_slave_1 entered promiscuous mode [ 498.131880][T10757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 498.152208][T10757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 498.205353][T10757] team0: Port device team_slave_0 added [ 498.228988][T10757] team0: Port device team_slave_1 added [ 498.327338][T10757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 498.335296][T10757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.361460][T10757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 498.485569][T10757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 498.493060][T10757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 498.519209][T10757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 498.749321][T10757] device hsr_slave_0 entered promiscuous mode [ 498.786196][T10757] device hsr_slave_1 entered promiscuous mode [ 498.830266][T10757] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 498.838006][T10757] Cannot create hsr debugfs directory [ 499.156653][T10757] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 499.200236][T10757] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 499.248416][T10757] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 499.310439][T10757] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 499.548809][T10757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 499.585717][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 499.595394][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 499.613605][T10757] 8021q: adding VLAN 0 to HW filter on device team0 [ 499.643298][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 499.653751][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 499.663142][ T8640] bridge0: port 1(bridge_slave_0) entered blocking state [ 499.670350][ T8640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 499.679299][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 499.689219][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 499.698623][ T8640] bridge0: port 2(bridge_slave_1) entered blocking state [ 499.705878][ T8640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 499.720754][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 499.730386][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 499.757760][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 499.781501][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 499.792011][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 499.839358][T10757] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 499.849933][T10757] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 499.867674][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 499.877652][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 499.888311][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 499.898958][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 499.908684][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 499.919092][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 499.928754][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 499.955085][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 499.981775][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 499.990620][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 500.016789][T10757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 500.073528][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 500.084042][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 500.133473][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 500.143231][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 500.161197][T10757] device veth0_vlan entered promiscuous mode [ 500.171405][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 500.180838][ T2316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 500.223870][T10757] device veth1_vlan entered promiscuous mode [ 500.285342][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 500.294746][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 500.304301][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 500.314151][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 500.331925][T10757] device veth0_macvtap entered promiscuous mode [ 500.351382][T10757] device veth1_macvtap entered promiscuous mode [ 500.394070][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 500.408331][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.418325][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 500.428827][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.438757][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 500.449258][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.459282][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 500.469779][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.479707][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 500.490256][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.504595][T10757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 500.513298][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 500.522732][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 500.532097][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 500.542058][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 500.576293][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 500.588355][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.598336][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 500.608890][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.618865][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 500.629444][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.639437][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 500.649992][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.660004][T10757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 500.670560][T10757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 500.684797][T10757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 500.693037][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 500.703040][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:01:11 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200046263, 0x80000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 00:01:11 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/151, 0x97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 00:01:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000001c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="03070000000000000000110000000400018071ea9cb31ef4fd676bea072008aa68868c02614ab731c2c21afc12106ecc6bb8d4832411000000003adbe06d2c8856c66d28bf034d56000000"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4804}, 0x10) 00:01:11 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:11 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) rt_sigsuspend(&(0x7f00000000c0), 0x8) 00:01:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000040)=[r5, r2], 0x2) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 501.589459][ C0] sd 0:0:1:0: [sg0] tag#2067 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 501.600142][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB: Test Unit Ready [ 501.606872][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.616743][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.626573][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.636453][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.646321][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.656134][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.665957][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.675790][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) [ 501.685631][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.695491][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.705363][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.715236][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 501.725096][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1=0xe000000a}}, {{0x2, 0x0, @multicast2}}}, 0x108) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 00:01:11 executing program 5: mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) 00:01:12 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1=0xe000000a}}, {{0x2, 0x0, @multicast2}}}, 0x108) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 00:01:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'team_slave_1\x00', {0x4}, 0x3}) 00:01:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000001680)='/dev/vcs#\x00', 0x100000000006, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, 0x0) [ 502.422457][ C1] sd 0:0:1:0: [sg0] tag#2068 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 502.433066][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB: Test Unit Ready [ 502.439671][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.449498][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.459307][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.469153][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.478966][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.488758][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.498552][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.508340][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, 0x0, 0x800000080004103) 00:01:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000024000b0f0000000080004e4cefae1100"/34, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b000100636c73616374000008000d0006000000"], 0x38}}, 0x0) [ 502.518139][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.527957][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.537740][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.547548][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 502.557327][ C1] sd 0:0:1:0: [sg0] tag#2068 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) [ 502.820874][T11032] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:01:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1, 0x0) 00:01:12 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0xf000000, 0x1, 0x9, r2, 0x0, &(0x7f0000000000)={0x990a6b, 0x1000, [], @ptr}}) sendmmsg$inet6(r3, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c, 0x0}}], 0x1, 0x800) [ 503.086529][T11041] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:01:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@private0, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x100000, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 00:01:13 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:13 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xe000000000003, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:01:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_getsetattr(r2, &(0x7f0000000000)={0x2, 0x10005, 0x2, 0x5}, &(0x7f0000000040)) 00:01:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000800)) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 503.787956][ C1] sd 0:0:1:0: [sg0] tag#2070 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 503.798690][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB: Test Unit Ready [ 503.805399][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.815221][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.825017][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.834867][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.844664][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.854457][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.864257][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.874064][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.883963][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.893766][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.903564][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.913374][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 503.923233][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:01:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 00:01:14 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) [ 505.111810][ C1] sd 0:0:1:0: [sg0] tag#2080 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 505.122461][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB: Test Unit Ready [ 505.129071][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.138910][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.148704][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.158555][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.168402][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.178243][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.188089][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.197936][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffe0}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r8, 0x80045002, &(0x7f0000000100)) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r5, 0x29, 0x3, 0x7, 0x4, 0x1, @dev={0xfe, 0x80, [], 0xf}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x8, 0xfffffff8, 0xac}}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r9, 0x1, 0x6, @dev={[], 0x3c}}, 0x10) fcntl$setownex(r8, 0xf, &(0x7f0000000180)={0x1}) r10 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r10, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:01:15 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 00:01:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') 00:01:15 executing program 0: r0 = socket(0x10, 0xa, 0x20) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0x2) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000002c0)=0x3004330, 0x4) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x72, &(0x7f0000000200)={r7, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r7}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={r7, @in={{0x2, 0x4e20, @empty}}, 0x1081, 0x6, 0x20, 0xadbb, 0x3}, &(0x7f0000000180)=0x98) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$proc_mixer(r3, &(0x7f0000000000)=""/13, 0xd) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffff73616374020008000d070600"/32], 0x38}}, 0x0) [ 505.207793][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.217639][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.227522][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.237366][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.247207][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/10, 0xa}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 00:01:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 505.430403][T11093] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:01:15 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="db80833c000000001800128008000100767469000c00028008000400ac1e000108000a00", @ANYRES32], 0x40}}, 0x0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="000000f81f0000bc7de299"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='f2fs\x00', 0x321000, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 00:01:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x1) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:01:16 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:16 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 506.321725][ C0] sd 0:0:1:0: [sg0] tag#2081 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 506.332455][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB: Test Unit Ready [ 506.339065][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.348881][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.358760][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.368580][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.378402][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.388226][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.398038][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.407852][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.417668][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.427476][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.437292][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.447134][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.456939][ C0] sd 0:0:1:0: [sg0] tag#2081 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0xa, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) 00:01:16 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x11, 0x80000, 0x4) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b000100636c73616374000008000d00feffffffdede728c45d680c8645761ff79abc9ad6f82fb5e595c79afd9e46e023b85ecac69c11abd511e9d7662da230e73abe35b7f306a2539ce87dc81e1438aa425cb899f41b190e62565f99d7b6a39d87c059efba44110d1a31d60879eeb6be53b8c05a04c6b00aa0c707517fdfeace5fe8bac93cd6ef201b46051d931f94e3e5c65e9b7a612a9faca9cd36582a98fff7993e97dbc0773fb47bcb31dc51a88ffcfb9c8f742bf5b9721576158d2761fa37bc3668c42f7126bccf600"/227], 0x38}}, 0x0) 00:01:16 executing program 1: ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000000)={{0x2, 0x0, @reserved="b54b078d4abb9e31f9b40ea6a0c8bbeb3be20b5041816d27ff846f824a1f2633"}}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 506.908289][T11126] tipc: Enabling of bearer rejected, failed to enable media 00:01:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x6000000, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 00:01:17 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:17 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000140)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x9, @empty}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000080)=0x4) ioctl$TIOCSIG(r2, 0x40045436, 0x29) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 00:01:17 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) 00:01:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="060000002e0000042abd7000fedbe42500000000", @ANYRES32=r1, @ANYBLOB="0e000d000d000800f2ff0b0008000b000900000008000b00ff0f000008000b000000000008000b000300000008000b000400000008000b000200000008000b0020000000"], 0x5c}}, 0x0) [ 507.542892][ C0] sd 0:0:1:0: [sg0] tag#2082 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 507.553577][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB: Test Unit Ready [ 507.560179][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.570070][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.579885][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.589843][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.599716][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.609537][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.619349][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.629163][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd8758655340786", 0xdd}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7220ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34cde929e63045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f", 0x9d}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf23", 0x1f}], 0x3}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822ca", 0x24}, {&(0x7f0000001b40)="9c5948ce9528017c27de9f5216d452d9309bf989e1f9069857531cfa4f71b2a9a85d3635e61d314a1bd596dd3b003bf94f037676f7b895a93615603a0313806a08b464b5921be0a2accaae507c1d16556937f7281f6e6845437c015411f0151e790253ad2a3324c8ac44b0a394e4289517ca7d1d09a2d0fe48da51146bdfa6ba4862578cc5c1f3d01fef7a0a61119b4bf263d92e48fd8edef06061ef26cef4ba706ed6c9d9016370021f12c4fcb872fa35dbe84400453b8c9c809c96dcf256f81b75b3d31e011094cb83b46c4fb8bc6b497725b8fe645cb3dde21c186ac5edade9ac7975f5eb33ef9b3ac216ee8edee1ce0c14c77ac333b327bd90e42ed6014345565b2da75709841a56b6d394b8b4d39838fcd1ca7289b46758c9ad7a270c1b55b911487c330883130669528a4222a36085bada806a6e7e88eb688504fb0f191e85ea944ebcd5e57175400851dc071b9c79adec530e0a70298e9abcf8a2e7c7ad25e6bf0c601443cf635e7734a056e26636d5be3592c5d75b68d3cbf22e0e7484f6053cd308a75e2303344fd065471cb263e28f7fd5cefa88a795edb65fc6eb639a6def50d4f805a57368fe149f69552f2952c3620e7af5bb039ed29e69e7a534be4e66707f3ba05760cecfd7f07b69855ebaab8de5e9a32c6c7e4ec40ba32fbe88f83330fdfddd8e86b486f3b08bedf9aa824c234e901662f3a08bf8c002fe304025a1631f2d6edbbfe6334c26fe3eb4145a4d2202e75fc627193aea1275b69c652b98b017e7c1a7f10fe88a3e877d8642684e89867506dc7c59114f06cca88d1e0aa6c84a2a6d432991e716277d5ec9b22b64da756ebfe6f1bbdaedd9ac9e5eb22df05a59dd2e8e54dfc8da38956ce64c5d37c3d83989201c76b4710dff07000000000000db8350f8c5184bfbddb98603d5d8c83e11c5a11418813db64907", 0x2a0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000021c0)="d38874b7ef7ea6f303c4b44feba7174b2e17c595325b7a57e4197434591c16015eb2ca1bf84b081a4eb7856549e48c6d75fafe554b337f7f7d91b38d2ab08f85d9919a412c85657dd5292628fc882d5d1a8a16dc511a29ad1ac44f1c28c4b9f5e09c4ee73121", 0x66}, {&(0x7f0000001400)="356b969d738b67d456d4", 0xa}], 0x2}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000023c0)="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", 0x5ac}], 0x1}}], 0x4, 0x0) [ 507.638951][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.648781][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.658601][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.668418][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.678221][ C0] sd 0:0:1:0: [sg0] tag#2082 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:17 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 00:01:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000880)={0xa30000, 0x0, 0x3ff, r0, 0x0, &(0x7f0000000840)={0xa30903, 0x1ff, [], @p_u16=&(0x7f0000000800)=0x1273}}) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f00000008c0)) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x8, @private2={0xfc, 0x2, [], 0x1}, 0x401}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="53d50df7500e4352500f89df41ff43029dd14126fa0e2b4f9e8e4e933957f8c702e531bc34149776756fd36085df60ef6a5d", 0x32}, {&(0x7f0000000080)="a4d72e78a9995cafb85966625dedcbe64a92baa407bed43d6bf48cd11e615d89b8a844bb0e136a9ab63db8cfcc7c6d7b9311c5efcfbfe13acf7616b651fc09ed8acad6e1974efe65db2a9213d761648db66423322ba23f6fd77bb49fe4aaf9d0675d02bcf313ff772ae322bca79dc59f3328035187eb3b18513faa920e310ca06c9a5f6de32eab9362674a47e1a1815fee70cb09d7ec4a86e5d151bc3dd533061e84d8926ff926e7bb06a8a22d9eeef232099a", 0xb3}], 0x2, &(0x7f0000000180)=[@rthdr_2292={{0x88, 0x29, 0x39, {0x33, 0xe, 0x2, 0x7, 0x0, [@mcast1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x41}}, @dev={0xfe, 0x80, [], 0x18}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1={0xfc, 0x1, [], 0x1}, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x2c, 0x3, [], [@calipso={0x7, 0x18, {0x2, 0x4, 0xd5, 0x7ff, [0x1ff, 0x1]}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r5}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @hoplimit={{0x14}}, @rthdrdstopts={{0x180, 0x29, 0x37, {0x3b, 0x2c, [], [@calipso={0x7, 0x38, {0x3, 0xc, 0x4, 0x9, [0x7, 0x401, 0x8, 0x2, 0x100, 0xf9b]}}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}, @generic={0x8, 0x2c, "5dfb7278be67a12178e8b4fa2fd68fb6726ee28cb750ad31cefecd5c4ef44962b4834a04471dfc44ede94c27"}, @ra={0x5, 0x2, 0x100}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x7, 0xdd, "2e4c31a703c7bd4e97e5933ef18e29ea92a739d9b04ac0d72ca07b25bc1b4674ee19b163c8b0ea3b336f7e1d70d9b85b6906b7e504b4dbdf0ebf18a18d465212913b555d5b6230b976402c1ecee2a2b7e1cac744a1d856fada6fb8692c4ce334ccacc95efa6aa59ff830b4b54d0b1f290b3078d913029383f34e7be7f17bea6bf1724212f87daa803127594b82679827dddbf392800e3da29e649a12570fddaae58121a803c626c381bf836cb11918380078a3e0aa2610a250005a2efe97e8e06cca1c47a0e6b0c0be6067d8438e13f40398e06b51f7765f051ebdc51f"}, @jumbo={0xc2, 0x4, 0x80000001}]}}}], 0x2b0}}, {{&(0x7f0000000440)={0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00', 0x2}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000480)="4fc4c777bb007789e02140e4deec65bc01d63c905688b7ce429af6b63df8c68e08e07b0d1f4cd3521c4cb3c61b079dab5a0152f9a7f1a2d3e67159ab970f662904d86eef588888764d6b6470a00729eec2d25a4f7f71cedd4b7c7fdfe1344d4e737816a06b9e59d1", 0x68}, {&(0x7f0000000500)="ba28217f1915bbf238602bc8d88cc82347c3413334c3c5ef0f50f4377fbedf26ccbd093f49a67e52c94f77f8ef6398dd8319cd114aa39762eb14e0afa1bdd665a03411f7b6b457f939cdd81fd8bf9e40e11fab19599d55dc08a68b6f946a195bc8607b81dd78b4c5e7a8022f07b5c1a092d6a391f215a917c02b0b9999823ba5f7c78308b88957fe508bb5fecddc8edc0f8483cf4221fa26de3a728888aa232114421442fda96886f78a0d53f72e9b6ff13526d906e901be842c82e5b240ba585e585f70af42030f52", 0xe2}], 0x2, &(0x7f0000000640)=[@flowinfo={{0x14, 0x29, 0xb, 0x8000}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xc9ee}}, @rthdr={{0x78, 0x29, 0x39, {0x0, 0xc, 0x1, 0xff, 0x0, [@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @empty, @private1]}}}], 0xc0}}], 0x2, 0x801) 00:01:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:18 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000180)={{0x2f, @multicast1, 0x4e23, 0x3, 'lblcr\x00', 0x6, 0x9e, 0x2a}, {@empty, 0x4e20, 0x2000, 0x80000001, 0xfffffeee, 0x3}}, 0x44) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="1f0000000000000005df0000000000000000000000c21977a4a43fb560bceba991080000001f2908dc1b0000b10000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b000100636c73616374000008000d0006000000"], 0x38}}, 0x0) [ 508.719251][ C1] sd 0:0:1:0: [sg0] tag#2083 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 508.729983][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB: Test Unit Ready [ 508.736720][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.746552][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.756388][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000200)={{0x5, 0x5, 0x7f, 0x3, '\x00', 0x6}, 0x1, [0x200, 0x9, 0x71, 0x2a2, 0x100000001, 0xc9db, 0x80, 0xa4, 0x713, 0x100000000, 0x3ff, 0x1000, 0x0, 0xffffffffffffa189, 0x3, 0x7, 0x2, 0xb71, 0x9, 0x2000000000000, 0x8000, 0x1000, 0x8, 0x52b65f39, 0x4, 0x26bb, 0x6, 0x5, 0x6, 0x4, 0x1000, 0x2, 0x0, 0x10000, 0x8, 0x81, 0x0, 0x81, 0x97e, 0x4, 0x1000, 0x4, 0x7f, 0x8, 0x9, 0x6f, 0x5, 0x1f, 0x1, 0x101, 0x1f, 0x4, 0x3, 0x5, 0x7, 0x4, 0xfffffffffffff000, 0x102000000000, 0xf52, 0x401, 0x7, 0xe405, 0x6, 0xb, 0xfffffffffffffffe, 0x7, 0x4, 0x5, 0xcb4, 0x1, 0x200, 0x10001, 0x1, 0x800, 0x3f, 0xffffffffffffffff, 0xffffffffffffff75, 0x3ff, 0x5, 0x3, 0xffff, 0x8000, 0x10000, 0x8, 0x200, 0x81, 0x7f5b, 0x401, 0x100000000, 0x40, 0x80, 0x4eb, 0x1, 0x38e, 0x7fffffff, 0x101, 0xffffffff, 0x9, 0x1ff, 0x9, 0xff, 0x100000000, 0x101, 0x6, 0x7, 0x1, 0x3ff, 0x8, 0x80000000, 0x8, 0xe076, 0x1f, 0xfffffffffffffffc, 0x2, 0x4, 0x3, 0x5, 0x10001, 0x9, 0x1, 0x128e, 0x8, 0x7, 0x80000000, 0x2, 0x2, 0x526cbb6b, 0x96e]}) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x19, 0x80) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000700)={0x6, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x9, [{{0x2, 0x4e20, @remote}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e22, @private=0xa010100}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @rand_addr=0x64010101}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e24, @broadcast}}]}, 0x510) [ 508.766239][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.776055][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.785935][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.795762][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.805644][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.815615][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.825466][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.835333][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.845189][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.855025][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:18 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:19 executing program 3: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x1efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="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"/297, 0x3accf8d5) tkill(r0, 0x800000009) 00:01:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:19 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x500e, 0x0) 00:01:19 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 00:01:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000200)={0xf6, ""/246}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 510.228896][ C1] sd 0:0:1:0: [sg0] tag#2104 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 510.239581][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB: Test Unit Ready [ 510.246340][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.256178][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.266014][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.275862][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.285728][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.295582][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.295740][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.315090][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.324938][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.334787][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.344619][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.354465][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5b070731000058"], 0x40) [ 510.364345][ C1] sd 0:0:1:0: [sg0] tag#2104 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:01:20 executing program 4: fsopen(&(0x7f0000000000)='qnx4\x00', 0x0) 00:01:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:21 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000380)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded897948255a84895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xbe) 00:01:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:21 executing program 4: [ 511.397177][ C1] sd 0:0:1:0: [sg0] tag#2105 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 511.407864][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB: Test Unit Ready [ 511.414588][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.424433][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.434272][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.444175][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.454034][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.463897][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.473762][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.483657][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x200) [ 511.493501][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.503342][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.513182][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.523012][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 511.532871][ C1] sd 0:0:1:0: [sg0] tag#2105 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:21 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r0}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:21 executing program 4: 00:01:21 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:21 executing program 4: 00:01:22 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r0}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:22 executing program 4: [ 512.244312][ C0] sd 0:0:1:0: [sg0] tag#2106 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 512.255046][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB: Test Unit Ready [ 512.261656][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.271526][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.281351][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 512.291267][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.301125][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.310991][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.320852][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.330765][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.340632][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.350489][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.360398][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.370265][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 512.380134][ C0] sd 0:0:1:0: [sg0] tag#2106 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:22 executing program 3: 00:01:22 executing program 3: 00:01:22 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r0}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:22 executing program 4: 00:01:22 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:22 executing program 3: [ 513.125724][ C0] sd 0:0:1:0: [sg0] tag#2107 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 513.136457][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB: Test Unit Ready [ 513.143202][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.153066][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.162926][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.172851][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.182720][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.192596][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.202467][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.212203][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:23 executing program 4: [ 513.222070][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.231933][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.241815][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.251668][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 513.261534][ C0] sd 0:0:1:0: [sg0] tag#2107 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b000100082273616374000008000d000600000089fb394ee0026622018f04dba5ae46c82b84c0ef365b85ecb21ed200b5b3a26bf09a840dcf89e0836c3a902dec289a217a15de8e36b7cacf82c1853d58b5d44f459219e99f2f866fd9b5eb9b48469810723acf2a9de4e06f98315499da0d9e32c801bebd63e24e100669c0f5"], 0x38}}, 0x0) 00:01:23 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:23 executing program 3: 00:01:23 executing program 4: 00:01:23 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:23 executing program 3: 00:01:23 executing program 4: 00:01:24 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 514.322462][ C1] sd 0:0:1:0: [sg0] tag#2055 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 514.333078][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB: Test Unit Ready [ 514.339704][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.349562][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.359360][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.369208][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.379012][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.388809][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.398625][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.408425][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:24 executing program 4: 00:01:24 executing program 5: r0 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:24 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040), &(0x7f0000000100)=0x4) 00:01:24 executing program 3: [ 514.418216][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.428016][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.437809][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.447635][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 514.457429][ C1] sd 0:0:1:0: [sg0] tag#2055 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:24 executing program 3: 00:01:24 executing program 4: 00:01:25 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:25 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 515.320905][ C1] sd 0:0:1:0: [sg0] tag#2056 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 515.331523][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB: Test Unit Ready [ 515.338269][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.348082][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.357890][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.367737][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.377566][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.387369][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.397175][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.407003][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:25 executing program 0: getcwd(&(0x7f0000000240)=""/181, 0xb5) r0 = socket(0x11, 0x800000003, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADDIR(r2, &(0x7f0000000100)={0x68, 0x29, 0x1, {0x6, [{{0x4, 0x3, 0x7}, 0xd60, 0x6, 0x7, './file0'}, {{0x10, 0x2, 0x4}, 0x7, 0xc0, 0x7, './file0'}, {{0x10, 0x4, 0x6}, 0x9f, 0x4, 0x7, './file0'}]}}, 0x68) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xc, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_RATE={0x6, 0x5, {0x48, 0xeb}}]}, 0x38}}, 0x0) 00:01:25 executing program 3: 00:01:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) [ 515.416800][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.426624][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.436442][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.446252][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 515.456063][ C1] sd 0:0:1:0: [sg0] tag#2056 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:25 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:25 executing program 3: 00:01:25 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:26 executing program 4: [ 516.118872][ C1] sd 0:0:1:0: [sg0] tag#2057 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 516.129911][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB: Test Unit Ready [ 516.136999][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.147214][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.157573][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.167961][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.178286][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.188718][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.199025][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.209221][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.219536][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.229796][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.239957][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 516.250246][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:26 executing program 5: r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 516.260598][ C1] sd 0:0:1:0: [sg0] tag#2057 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:26 executing program 3: 00:01:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000280)='net/wireless\x00') getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:01:26 executing program 4: 00:01:26 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:26 executing program 3: 00:01:26 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:27 executing program 4: [ 517.178373][ C1] sd 0:0:1:0: [sg0] tag#2058 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 517.189062][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB: Test Unit Ready [ 517.195823][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.205680][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.215527][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.225392][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.235204][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.245005][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.254800][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.264609][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.274419][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.284221][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.294017][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.303806][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 517.313608][ C1] sd 0:0:1:0: [sg0] tag#2058 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:27 executing program 3: 00:01:27 executing program 4: 00:01:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={'gretap0\x00', {0x2, 0x4e22, @multicast1}}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fcntl$dupfd(r4, 0x406, r6) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r7, 0x84, 0x15, &(0x7f0000000200), 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x2c800, 0x0) dup(r8) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3900000024000722a52a0faa04350b4f00002100", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b000100636c7361637400e9b60008000d000600"], 0x38}}, 0x0) 00:01:27 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:27 executing program 3: 00:01:27 executing program 4: 00:01:28 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000140)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 00:01:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 518.251312][ C1] sd 0:0:1:0: [sg0] tag#2059 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 518.262009][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB: Test Unit Ready [ 518.268726][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.278531][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.288326][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.298178][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.307972][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.317760][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.327572][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.337379][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.347181][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.357034][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.366894][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.376746][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.386609][ C1] sd 0:0:1:0: [sg0] tag#2059 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:28 executing program 3: 00:01:28 executing program 4: 00:01:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:28 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r2, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a92f5a00", @ANYRES16=r2, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x20000100}, 0x4000090) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8006}, 0x20004080) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0x800) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r3, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:01:28 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000140)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 00:01:28 executing program 0: r0 = socket(0x11, 0x4, 0xfffffffc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) socket(0x23, 0x1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000040)) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x1, 0xfffffffb) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004000}, 0x24000800) [ 518.970636][ C0] sd 0:0:1:0: [sg0] tag#2060 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 518.981246][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB: Test Unit Ready [ 518.987966][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 518.997783][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.007600][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.017465][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.027279][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.037107][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.046931][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.056756][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:29 executing program 3: [ 519.066567][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.076406][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.086224][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.096047][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.105853][ C0] sd 0:0:1:0: [sg0] tag#2060 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000000)="0cf7333a607a47bea3149cfec5ee0048e033f2896c268f9f17ffd1f5", 0x1c}, {&(0x7f0000000040)="22e458f90fbb2ef693b461d2d58137ac0d11dfb7176ff2f6ce6cf6ec544143ebb2cb53f04c156d207f015e1a0d46165927", 0x31}, {&(0x7f0000000080)="72e4cbecadee8dcc6fe5a7cf48ec26dab116c86e47ff2499ff240e9240a4a4c4e106e263daf568e7d825f3433ca8764e1b7b8ea923d409197e11373883531d698e5f85d2dc7a4422632f316d3f2983ec56db34754916c39c8e97bd742dcb74b8f1356f2e026c8ef40e2439d21b7393d2c1cbe647057a606741dd5b4ae63baefe4edbabeded253aea6a70af7c9b40f3421731439a483a928c6fb7443c5801bb587ce3ee", 0xa3}, {&(0x7f0000000140)="9c2d18513b3a9512472cffc03a51f654f7f703406ec37a9fb740", 0x1a}], 0x4, 0xd) 00:01:29 executing program 4: 00:01:29 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000140)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) [ 519.689807][ C1] sd 0:0:1:0: [sg0] tag#2061 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 519.700492][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB: Test Unit Ready [ 519.707226][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.717108][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.726953][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.736833][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.746669][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.756519][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.766370][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.776263][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.786120][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.795966][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.805803][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.815656][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 519.825485][ C1] sd 0:0:1:0: [sg0] tag#2061 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x8, 0x1, 0x31, @private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x35}, 0x8, 0x8000, 0x8, 0x10000}}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=@newlink={0xe4, 0x10, 0x1, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, 0x40016, 0x8004}, [@IFLA_PORT_SELF={0x80, 0x19, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "66dcee76691a9198432d222d603e9428"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "cf964bdc738f75f46d614a4baac5a438"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "f3f879168cd63c5a902130e9a32a8582"}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_VF={0x8, 0x1, 0x101}, @IFLA_PORT_PROFILE={0x8, 0x2, '#\'(\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f1898760b6f9ec1d7f4bf9d9d382634f"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "37dfb4a0e3385d463c295712eb3e2779"}]}, @IFLA_PHYS_SWITCH_ID={0x7, 0x24, '<,G'}, @IFLA_OPERSTATE={0x5}, @IFLA_VF_PORTS={0x4}, @IFLA_CARRIER={0x5, 0x21, 0x40}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x4}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x5}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x2ea9}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x19ec}]}, 0xe4}, 0x1, 0x0, 0x0, 0x4000085}, 0x800) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:01:29 executing program 3: 00:01:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:29 executing program 4: 00:01:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0x4}, &(0x7f0000000040)=0x28) 00:01:29 executing program 3: 00:01:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:30 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000140)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 00:01:30 executing program 4: 00:01:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r3, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x48044}, 0x20000850) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RXATTRCREATE(r5, &(0x7f0000000200)={0x7, 0x21, 0x2}, 0x7) 00:01:30 executing program 3: [ 520.373038][ C1] sd 0:0:1:0: [sg0] tag#2062 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 520.384042][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB: Test Unit Ready [ 520.391026][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.401278][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.411542][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.421893][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.432181][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.442538][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.452760][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.462984][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:30 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 520.473307][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.483598][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.493821][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.504106][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 520.514363][ C1] sd 0:0:1:0: [sg0] tag#2062 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:30 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:30 executing program 4: 00:01:30 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000140)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 00:01:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000040)={'vlan1\x00', {0x2, 0x4e1e, @dev={0xac, 0x14, 0x14, 0x32}}}) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:01:30 executing program 3: 00:01:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 521.005367][ C0] sd 0:0:1:0: [sg0] tag#2063 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 521.015984][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB: Test Unit Ready [ 521.022730][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.032555][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.042412][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.052218][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.062050][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.071869][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.081683][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.091501][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:31 executing program 4: [ 521.101328][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.111156][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.120958][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.130784][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.140581][ C0] sd 0:0:1:0: [sg0] tag#2063 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:31 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000140)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 00:01:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:31 executing program 3: [ 521.654327][ C1] sd 0:0:1:0: [sg0] tag#2064 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 521.665000][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB: Test Unit Ready [ 521.671611][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.681452][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.691294][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 521.701166][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.711036][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.720884][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.730728][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.740574][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x800006) 00:01:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(r1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 521.750422][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.760274][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.770159][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.780024][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 521.789875][ C1] sd 0:0:1:0: [sg0] tag#2064 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x42, 0x0, 0x0) 00:01:31 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 522.197985][ C1] sd 0:0:1:0: [sg0] tag#2065 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 522.209078][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB: Test Unit Ready [ 522.216266][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.226621][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.236873][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.247165][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.257455][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.267808][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.278067][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.288356][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.298640][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.308905][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.319127][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.329413][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 522.339733][ C1] sd 0:0:1:0: [sg0] tag#2065 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:32 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000042c0)=[{{&(0x7f00000001c0)={0xa, 0x4e1a, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x64d}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r3, 0x13, 0xff, 0x7, 0x334, 0xc, @private1, @mcast1, 0x7800, 0xf808, 0x0, 0x2}}) 00:01:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0xd, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) 00:01:32 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1f}, 0xc) unshare(0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:01:32 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:32 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2) r2 = socket(0x10, 0x3, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000040)={0x4008, 0x8, 0xfff, 0x7fffffff}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b000100636c73616374000508000d000600000000ffffffffffffff00a1c9a36dc8a7c343ea763a38f50c8d216142ab5039d63530d25a885e6034e60099cfb2cd7a4157e5a0c63b61df869b9e9be76929cfbd74ef87723e66c0cf36bd36f86925a266ba8b778635035be135a1c563bdd766713fede37a272f0bf29040eb8affd0"], 0x38}}, 0x0) [ 522.630727][T11456] IPVS: ftp: loaded support on port[0] = 21 00:01:33 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES32=0xffffffffffffffff], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) 00:01:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) dup2(r0, r0) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r8, r6, r7) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r12, r10, r11) fchownat(r4, &(0x7f0000000240)='./file0\x00', r6, r11, 0x1000) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b000100636c73616374000008000d0006000000"], 0x38}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x9, 0x6, 0x101, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x4}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0xbb}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0xffff}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000040) [ 523.213276][T11462] IPVS: ftp: loaded support on port[0] = 21 [ 523.381828][ C0] sd 0:0:1:0: [sg0] tag#2066 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 523.392458][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB: Test Unit Ready [ 523.399085][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.408941][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.418804][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.428676][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.438493][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.448311][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.458137][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.467955][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:33 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 523.477770][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.487597][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.497420][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.507228][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 523.517049][ C0] sd 0:0:1:0: [sg0] tag#2066 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000000)="fe"}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="04010000100000000000000000000000e5ffffff00100086a4af42ac37f273611108c89f127d15410000df0000000000ffffffff020000000000000000", @ANYRES32=0x0], 0x104}}, 0x0) 00:01:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xfffffff0}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 00:01:33 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 523.957360][T11525] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 524.059570][T11531] device bond1 entered promiscuous mode [ 524.070348][T11531] 8021q: adding VLAN 0 to HW filter on device bond1 [ 524.081978][T11531] bond0: (slave bond1): Enslaving as an active interface with an up link [ 524.148322][ C0] sd 0:0:1:0: [sg0] tag#2067 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 524.159423][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB: Test Unit Ready [ 524.166638][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.177122][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.187613][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.198061][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.208420][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.218710][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.229101][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.239455][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, 0x0, 0x0) [ 524.249773][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.260129][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.270518][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.280867][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 524.291191][ C0] sd 0:0:1:0: [sg0] tag#2067 CDB[c0]: 00 00 00 00 00 00 00 00 [ 524.398399][T11531] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:01:34 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 524.438554][ T8497] tipc: TX() has been purged, node left! 00:01:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f00000002c0)={0x3, 0x401}) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) fsetxattr$security_evm(r2, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "32c3bc48d85f6db89c2ae01eb9ab25de"}, 0x11, 0x1) r4 = socket(0x0, 0x800, 0x3) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000024000b0f0500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffff0500000000000b000100636c73616374000008000d0508000000"], 0x38}}, 0x0) 00:01:34 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 00:01:35 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ftruncate(r1, 0x200004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8001) 00:01:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xfffffff0}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 00:01:35 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, &(0x7f0000000540)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 525.301950][ C0] sd 0:0:1:0: [sg0] tag#2068 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 525.312713][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB: Test Unit Ready [ 525.319339][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.329257][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.339143][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.349052][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.358932][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.368816][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.378676][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.388593][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.398472][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.408357][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.418222][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.428119][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 525.438038][ C0] sd 0:0:1:0: [sg0] tag#2068 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000380)={'syztnl2\x00', &(0x7f0000000580)={'gretap0\x00', r4, 0x7800, 0x7, 0xd7, 0x5, {{0x50, 0x4, 0x2, 0x9, 0x140, 0x64, 0x0, 0xf9, 0x2f, 0x0, @local, @private=0xa010100, {[@noop, @lsrr={0x83, 0x27, 0x90, [@rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @remote, @multicast1, @multicast1, @multicast1, @local]}, @timestamp_prespec={0x44, 0x3c, 0x34, 0x3, 0x0, [{@remote, 0x3}, {@private=0xa010101, 0x4}, {@multicast2, 0x2}, {@broadcast, 0x3}, {@empty, 0x7f}, {@private=0xa010101}, {@multicast2, 0x400}]}, @end, @timestamp_prespec={0x44, 0x14, 0x92, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x23}, 0x8}, {@remote, 0x1}]}, @timestamp_addr={0x44, 0x54, 0xcd, 0x1, 0xd, [{@broadcast, 0x400}, {@rand_addr=0x64010102, 0x1}, {@loopback, 0x401}, {@private=0xa010101, 0x80}, {@local, 0x3ff}, {@rand_addr=0x64010102, 0xbf9}, {@dev={0xac, 0x14, 0x14, 0x30}, 0x5}, {@rand_addr=0x64010101, 0x1f}, {@private=0xa010101, 0x69f9c6ba}, {@broadcast, 0x6}]}, @cipso={0x86, 0x44, 0x2, [{0x2, 0x5, "cc3f1e"}, {0x1, 0x7, "00f00c4950"}, {0x6, 0x11, "058b9090ae18d11d98a937a55d19e0"}, {0x2, 0xe, "cbb41857e8ea5a01d8c802e2"}, {0x0, 0x9, "02acb6c40f0e4a"}, {0x5, 0xa, "0d3d85178843b894"}]}, @rr={0x7, 0x17, 0x9f, [@local, @empty, @dev={0xac, 0x14, 0x14, 0x2e}, @multicast2, @remote]}, @noop]}}}}}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delqdisc={0x100, 0x25, 0x400, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xb, 0x2}, {0xa, 0x3}}, [@TCA_STAB={0xdc, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x81, 0x5, 0x1, 0x8001, 0x2, 0x0, 0xa7b, 0x6}}, {0x10, 0x2, [0x806, 0x5, 0x8, 0x7, 0x4, 0x457]}}, {{0x1c, 0x1, {0x40, 0x1, 0x57b7, 0x20, 0x0, 0x2a2f, 0x1, 0x2}}, {0x8, 0x2, [0x5, 0x6]}}, {{0x1c, 0x1, {0x4, 0x13, 0x200, 0x40, 0x1, 0x7, 0x80000001, 0x8}}, {0x14, 0x2, [0x2, 0x7fff, 0x7f, 0x6, 0xe981, 0x100, 0xb0b, 0x1f]}}, {{0x1c, 0x1, {0x59, 0x3, 0x20, 0x4, 0x1, 0x9, 0x5, 0x6}}, {0x10, 0x2, [0x4, 0x20e9, 0x1f, 0xd41, 0x9, 0x6]}}, {{0x1c, 0x1, {0x7f, 0x0, 0x8a3, 0x1000, 0x2, 0xffffffff, 0x400, 0x6}}, {0x10, 0x2, [0x101, 0x8, 0x3, 0x9, 0xff36, 0x26]}}]}]}, 0x100}}, 0x0) [ 525.445883][T11607] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:01:35 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2000000010a, 0x0) semctl$IPC_RMID(r0, 0x0, 0xd) 00:01:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7d, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) 00:01:35 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(r2, r0) 00:01:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:36 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, &(0x7f0000000540)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:36 executing program 4: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0x0) 00:01:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="010800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2}, 0x8) [ 526.196884][T11654] IPVS: ftp: loaded support on port[0] = 21 [ 526.412254][ C0] sd 0:0:1:0: [sg0] tag#2069 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 526.423001][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB: Test Unit Ready [ 526.429635][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.439551][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.449447][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.459311][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.469198][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.479071][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.488921][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.498788][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.508654][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.518519][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.528373][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.538245][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 526.548130][ C0] sd 0:0:1:0: [sg0] tag#2069 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f00000018c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="ff3e8785560ba6c18b99dcaf7ad6350ac699babba51ad6f08cd6bab710ccf3297f2c816396bf1882ac9ef0dc6695ae97ca9c2f8777966d16171ddf7f35cf11d318b4e448688a1165d772f4f67c552bbb092ce7e20f59df2a83be63a97abb0f03cc4c79df767a6204dd05269dd0d23ea2db021127877f2ecc1045812af10e79cd450171fb7fcba2912b6bbede4bca591f437693abcab89a6aaaf61e7c62273233033c821499d59460a5f21f1a4aa06a6ddc5ba26203c2631cec0b5fa12716b93716a2694160f9db", 0xc7}], 0x1, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="49bb1c9ee46a040d109c84e8b5b0d6c290a68136c97204108964d816eabde0886fb3471305bb40ed14e92e037566b65bd9d8cc768fac1ff8a9677064165b3f1e153e9b6fba8a964aa7aa3b5ca4aad84d2b023f86e6fe", 0x56}], 0x1, &(0x7f0000000400)=[@iv={0xa8, 0x117, 0x2, 0x90, "5e8d3c082e8cb7509e9ccac6d82bbc587e1a0fb43827133fd6fe50fed7adde4a8b946183ffdf45e94418b837bfdd2dfb2f36f7b11ca2932dae5b8b5ba2d3e45b352954688859b1cbac61a6097fb5436713f567ad6876cad2356842cbe83cd41ae3604287fad8efe1d07f9656845bee01676d7d4e472edb5b5a7bfbfeef317028ca948cca121c9ddad083607e457011bf"}, @iv={0x68, 0x117, 0x2, 0x4e, "1e128185a5d749c405e453e61e359088de7c4fc98d919b860fd4888f339b7f1946454c8908a02d8d425bc75e91a326273bebe19561d5cd8e106c911088d22c0d28db732f5dd2c083b86e44e445f1"}, @assoc={0x18, 0x117, 0x4, 0x10001}, @iv={0xe0, 0x117, 0x2, 0xc8, "602576e2d295292ad10df9c9213f0d7cfbe034d8a302c98d5da2ea4700af5c98923a2b7c99ac83712bb5332b74ebb10c03c6cb93bc8a2da00d992bf70142fdbb5254e5c9a549ca1be6d90a860775ddf567b2951238c1c9f1b357367983b98515426b6ec60eda62aab7ff487233784a5182701563db32b025ef25fee4e0e95247c101b74ea73398458aef85e955b842738dd2d987aa0a9455605ea00e05df18dea578ab4073f4160e6b408c7ea1b8d5aafd4f17afb49a6de375a592b052b61dcbeef7f3cdb3643701"}], 0x208}, {0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)="645a9ee1ae771212c510fee6f3b2974b09a582fa9295e0a93bd5c075f507c8eda95b0dfc7d652ecf6f2b9dd64b4ade2025e084fd1c5c947e635ef73d634a67418d6dc93305aabb7f748d2997ae8c441b8d97651d8e54d98c1d03", 0x5a}, {&(0x7f0000000380)="73b46c21f7124166578d0ce1dffc4731", 0x10}, {&(0x7f0000000640)="21edf4ce092340887ae566a186ad62f564bac44ae00089e83124747940920b289c12edf1b7e299161cb596bd60827e41a5a5d5ff259b166bd944b69810cf43112aae2d6de2f542645d16383ebade3a501f6edf01d93b941b446a346e2e6e717a326a00d5b6e102467103f1cdbc606a7381785d06769d497e96c5f2582a035edf2ab3927ec3a9021b4cec6f64e5baf8e8b32bcb0eb114a6befc5d4e28c2da50", 0x9f}, {&(0x7f0000000800)="49a0491cf46159f3ec5a416eae953a3b15abc42721aabc57729b4679684732196dcc674fb34ce1f1b142ae950ee40479c6a333ace473fab32885cffed1771516fcfccf84c301c5c0163238db19867754f6f6c0b47c1577fe9985f6de02c5d9b3079b139365b5e7540e5a1af1b4e50d65d23abf1e453f87dcb924f3d175c31bdb9d96df092b5af52aee96b94e0f0709d1eb91f48170f7b807fd976dbd1a107bd0216faca90d41210d702b84c2dc47d7f542e9f80f964ffd880e3981b89a8da405", 0xc0}, {&(0x7f00000008c0)="a4577af44ff13ce40c63d92cc77c389680d2b59da87c75874176acdff03f6be0d947007dde3825d17554e1503f176db173cef1414ad04f4e3701bae96a797341495931ae8247a4e1054edd26b847f4abdd7154c0fa01f139594d540de57b89a0da358deb48d614531b2465964ac92167d53329f173a203f9cb60fddbf8467a076aae69d141a6833ecc5936d2b4f7aa74e2968812c3a709e5cf26232cfa4f898ca15eb8ea38748f8dbfcbab21e7b085004262d5e1842b5aa4f812d9c59162ee96539ca99e7e1a1c6f5b130330e40fa2419b89a0e71fc19c22fd699c9f6eee79e6cd0d8dfadc280e0b21293c088e1188c73ab5ee201d54a15bb161fd34ccc34b0c38981035642994e6e3aeff48694f1885d48c899f69c931cef035ffec1ab9341b3096ef6b3466ddf705831b51b5ef6507f7452045347748f414867e8f7dadf963f3d72c087a898b2e88882129c96b53afd5649d9ce3f07512537f8047278dfed5ae24e357b2c8be52a3cdcecc6aecf226e959cc53dda00117b1fb4e1829c98ccb69f17f1661d787bdf2b41428a706f88eae29abc6206a685e8e2037f61c5541c66844f07cfe1de9789364605e41a514b0ad4c1a105cd4ba09f506fec58eb317d4b48e44c692c7d9f0b2dd17538c34959a7bc6965cc603e91b40d329192de0de26059d4e61fd51f9773c84e0f19565af2e63e2858c94611fec0de703ef0f29251c2cf09d432f776f930f976f620606836a52781fecee891d665ca6c9dae5002f21b12f81b38eff8280ddf73ed1d8acaeb58b274ef669ccd39a1216feec73249c0f1439662eb560fc0bd15c5e73d167a509f942d5b416b30a43c9162c26614eb7f7075058ed8d1fd481752cac48c460247ea863c18cd4274f00c850adbe0cd6cdcb6eead7aa8b0371766b934b8d30977aff9a5b33c9e6b125bfbfac9e7fa21b4841e8dfd72d0dc44c6eac6b47f03d11001f38bd04ea7ef05642c5e77246daca45eee63b3863e67127d62d5b9c488eaf1bed07de80b76895c1a551afb80f9a063c0049e498d8024a41b67476a6dd11d754c1bd8db012080736c99e60b0db401ef2508d1bccbd0024efdeb8b908ea9f952a687f01d1226e8a1c68a5e95c00c5f49cd606fb169e070af879795fd6ade98741caab5116a0752a2280e97a96adc051927bc219222b1f77d7f5c44e1e8cfefcecd6c5035a848357bcad6dce902a371d74dea10a7839deab9aedf1c85e967579d38b8390f0c2b6beeec4b67519c602f97b551497cff6f2b21f5583e4a262ae71ddc4108f2f0c22d4f786fdea22c93a29fa6dd7c663ad5272dfae47e0d567eaf5cb1ea6867cba1e83d69fed2db36e7e3be6ae431c15b6b23c42fa1094b4dd33ccf12e48b28e1503e888d9d17b74c5121a7b85df87f4e28ff053b35a65d860169295eb29f5abb9436ba8d0d6ac6cc332539ebd05ad0aaf2ff280ca2dffbef28054cfa09da82c2992ba2de4e4b67e969eb76adff6c3c864e9487acf45bd3de8355b8f189d9d57dda1f026394da379038ec8ae4667fab214f26fa25f04ca6b2c136f80f65e48a5b78c3e64e5dcc73e2eb5241818c762468afbf2eacc44dc319631ba87c656c1f766c2fc11f793bba34397a49b84ba05447fc1393fccbcf546f172b0ae077d638e38c2c54d316b81d015874b80f2fe77bde56d1edfc9e25c5ef330e032f4b0ac7b79605cb5a9c4740637b5a1ecd26ffe7309daf3044ccc997678cea3b98f1204a8eadd023c0a4abd52c0b300975f18205d1918755ff36c1d09a45c8c1a15e01250db93b5af1360f8e47a7c5ed47dcb0122b87d8fd9553c1e9daad43372d77b0a98889f863446b2a04599bdc543b5dbd50b139bb9915b4081ff0d46b9a571bd777b31f9abeecb7ffeccd7ef725cd9fc36765a27e3a79bb0f3818bdbe38a6bd4170cbb1c293840bfb5a5ac4a05c00e112b06a6db7c1d1c9ee4b2ddc4e08c971a9884b514185a90b5a1ddf68bce918ec16c5ffe71bb758b5769698dcbd86f46d5d1a6b9aae4b9284652a30743052c7121a08eadaf9aba117f8a0ece11732245f558fb403c29cb4d9773879610a4bed4fe28e65924fb4aa771220a7cb0892d70625fc029c8c8b7bbc1e56079714af8cd26e1fb9a9cfd57bfeeec20013291c5a8ee482c7fed10fc5dde8fe744cd57faf1db43bfa34e7263f6f33660cf6f477d7a0447bc413b542ec782f08c1be5bae2b5f391c04bc4e28045da677d7965aef48c6869eb0ffb239363d7b4461127c13e85f9b2590b214d5e4831575ee369855d86cea8efb9c6d0b47e471db7b3de7aa18f19dfc63cad9cf4663f7ea726011aa55db63e559861096102d31d7b50952ebf835be3fd6efe8fe79f4df38a13521ae62f2b194a01ef97f5c32ed06df756791fd74188e699284c43bef3b27eb676c3fb8ab9c7571beb147f97d9beb9c3f22a8ce9a83ce2f73226f5102ac80ab850986b1595f68fa95636f2dd631566a2214b0ee876a6de8262079473b108d6d22a20527530b41abd60e92ec341bf02a74cb383c320ab2d9a9ecddadfb93c821724004baa9e56bd2000041b286bfa6d16715c19ec797750963440a0fb60f9695bbe9e49f4ba9b7b9e4e01eccb032d283179fd0d0dacc68204845a170080e058a39d42d61f97498eecc0d160be4016d2da423e022887f1606d499f25f09ce5c78be751521d9ab26766c2e2e2a606851765ec44d08033c151f052f264a183d22ac20a3ba07dfbd614f719ec5b669d1aca7985aef4e366a27471e59633a5b7af5c49dbe0e5f4ee4d4303c2618d0273995ec9bb37d20db5c06d339709301e7c8c9b7da47fc1a7822cf1f70f8db6abb107bf9587e2262c82f5f40065ccc14947cca2327a9092e4ba1d6088661c30dbc6540f19d756917316bf61ca571bfbae4e4f8e131b6ef8781b1beb69c3691a715240d293bce3d44ad385b0e21c4aab8d4b76771d9f9ecd7c4c3aa1195eecfc62e0c072dba6b76c70d6b536189ba6c1dbb7242e5ac23ea6fc55d945701581b8f58f672526fa9834b26257eddd5f24c754f4a1e54122bfb8076f43329cc17866a8e12800ac46c90645ae5afe2c484328bd0e83fe7c13e0d138ea1ed04c13e5553c55cae3528348c0993054e1354477348cbefcfd34fee334c28b565c3a4199147ac26e633bc47d70fed3b589f19fb6c7cd811bbf5fe36195884b0a58cf3cf80b033bf7dc31ac63021d8a7f9bef86f72c049e3c1b12b06e125146ccf6e3985a8ff01ab4c3f9ac9a67d36ca1b688d5aada238d440a86ddd3e14b3a6dda4dded7b2d56c0813813ea757a0b5fe121e90b97a443a5cf9232b27f96a40622e07190f270ea3b1189868ad8744232bbc0420f35fad6ab7939cfbf82d9d25f1739602ca69029bbacb7a0d4501c6a78273e33def607132127f4a264642d2092078ede17b4c334f61b7569e3bac317ec0da67dc6173c7a14a84bf4b90bec1e129f94c2e350e2bea36b4787a21ed7eff6d2255a72ae5d61dae6d81945a6758e2bf41a206a53675a290d74072010bbcb4ecc3a5d9678ab06089f94a8c169a0ab13a1c4cd3825dcd539880aba4b4e1c8499cfbaac1a19a8ed665bae66c4ce0fdf39e76b5dbe15dca1e69b6a0c0a45179f4ba3edb7acbff469f77fe9fd9918e5620b0a478ea63ac4dbdeb0ec6beafe0970ba8a171560ff52e610886b700ff4edacda6f522ab47652c4cf9f1800652547b5f346393d3da596eda46e49329fa91416183b4232050ce26027ad06bf38d6c435c86bbcab1fd78b85229cee7e806be1de193ec374d5860b2b205a63c2dfb901658ba0394378d0997a9c67f56f56cb8f86b20d93853d9c3538814252a77b8009477184294f2ef11c64f189077b6201d435844dd37d65f20753e42d56819c90dcaafcf9ca1c6cef92a1687d2f9ff2a087bffe788841d400f6bd960364014935b4865af67648ffb3f6c515115938c75edcbe71ae90e9017ddef59bab73d2f2ce51052d5d4bb2d106d1bc61c9db484f567ddcf50f47f748f46c1b502b2c21c4990610caaa1442fb1302d697d4af22753382ba16477de69621331263e39321a031dd95969967b19d84b0468670ca1ee19a49a475518fbed62ca74239e3f902d90cefde2170c89cdfb745b6b0d01ae3ed4d8a7b136d49aa264d3e5c065aa0c8e40a7731bf4b27cf0c89c9a0eab28d1632665d17986c11ca45f9bad49c15fe8047cb0dc232725fa2cb3872e0a1bb02023a4552686eaaf445e5cf1ac801b929ebcb8e7c4c6cb281b2737d15287be8cfcaf5c9c16eb28bd7d1d1201498ccdde7135ab5b873cda4e65e69108b1b55e2081d0d2543d725efc95999e2729a206ca8fb57af3ec390a70903976eefa9ec73b4c989784c8cf9478da60638510ac9d5c10b68fb11bca92f5cee7fe40a64baf4d3fd8b654419c28f774c78d7f83c6e929eea6091c82c89c0e397f03f0e996e025a67efb011177cf1e725c77a2696d1e08cc4640929855863093c6eda96aeb223e1822bce7efae8790f6ec7a48324679d3bf5e1f6be44f52a72ba9979334ed471daa0cdd1a741910165dc356f4e894002c2f23b8a2c406dc1a94f7fdce76f32d5488e395be115fd74b464afad989a9db87a3ae90e8b2ad41b56042d71543d54f027ba47ad5c858b203767387e983572dfabaf74073f4d0eebdf50a27aaab100b24d4ddeea4c6a81512a13faae491c5da899739d167cb55b4f3ee84ab647642337d80b0d2bd4b31164246f059eb2c3d732f5515a56234986b363ea95a8e9c987e975c3abf0bb1025217130ff76a1a0781ef62d334ffb9f0048d877006f9d0d5db7db56494d5049cb1ab9f515df34aa34d1e54d2630c53e64b8b4b82ca9369860bd38cc2ad1e61e84905a5220dae5f6d9ee45a62b21ef3994fcbc0a81da8b2af916cfb13974a0d49c730118dbcc8b972277938ae29b674ddb08c2f360e5a5d50a0a21b48c852ea1a1fd708f7c171f21532be8219b193a0296c611941bf554497aa8ac578873799e881dc57c515bdd6a9805b91bc4bedf1bd0a2ef33f0f22f82f80ff5ee15d11ec7a910a6154a6d4f36d6ff328508ecac7eece0f3f54c6d9efad76fbad3c8ff7eeb604f8524b7657e592d5d13a39979783175a32697ec1ab73ebc970deb1b1bc4d5d55e95351aba31b6a76efcc089647478b51b8fea418a81f782802bf3527727118ec99262597309cd79f6b333058800e0e0d42e4153f589211df9ab7ec572cdbe85f26ebae08da3f07e21b8a1c73c9e8f4de18eda462b3fa0ebadebd11b7f3ba1b91c3924d27a16e9cd87f12042f1912aa5800b0157ea65f9a98cdf833af3a2e44fb22e9a7d878c77c586de85bda60a7704bb29ef5a12c5d14534be03e00a04128b9634d938af19cbe6a69e9e4e36b87ec90ac86ef5849ab1dc62a676fd7c00702d368f24a34f8b7f85baf2316832217c89526015f231cc721c2f8d6be0ea02a9e39145a392e5082cb3419a93d2441a4306b653a2960ba2d34955176b40f60ef361ad0a5f1674503a1e584671e24a58c3b1a4af37afb56b3268e4acdbaac5cf05d9ef2f7a989a96efa01c03c919df3c7260bdb1ed28a0e73cf55201b05eda3b1255054323d016c95064134af5d4e8cc4471e9ed0453ca573bd9e3f55492725cb3a0cf228e40e7cba7bfd1db1f21070e4bfa918339947f8764a198ee4a6d933b6c355f7510d09c849adb9eda05c4003217acf47a5b43a42fed250e42f96793c48f176f0d4aba40099fcf9aead925cf43a90f3790b6b3c3ca12d2a667c802ff1b44e1ca23a43b812bcd297ffd991254b9e", 0x1000}], 0x5}], 0x3, 0x4008800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000001980)={0x800000, 0x1, 0x1000}) 00:01:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:36 executing program 4: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x2, 0x0) 00:01:36 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000500)) 00:01:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 00:01:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x0) 00:01:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) [ 528.191663][T11654] IPVS: ftp: loaded support on port[0] = 21 [ 528.322236][ T8497] tipc: TX() has been purged, node left! 00:01:39 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, &(0x7f0000000540)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) 00:01:39 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 00:01:39 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(r2, r0) 00:01:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 00:01:39 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x220000, 0x0) bind$rxrpc(r0, &(0x7f0000000180)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x1, @mcast1, 0x20}}, 0x24) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f00000001c0)) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x24, 0x2, [@TCA_HHF_BACKLOG_LIMIT={0x8, 0x1, 0x101}, @TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0x10001}, @TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0x2}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x8}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x58}}, 0x0) [ 529.730120][ C1] sd 0:0:1:0: [sg0] tag#2070 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 529.740765][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB: Test Unit Ready [ 529.747496][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.757341][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.767234][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.777101][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.786909][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.796704][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.806506][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.816303][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.826118][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.835908][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.845692][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.855502][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 529.865341][ C1] sd 0:0:1:0: [sg0] tag#2070 CDB[c0]: 00 00 00 00 00 00 00 00 [ 529.959133][T11747] IPVS: ftp: loaded support on port[0] = 21 00:01:40 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getcwd(&(0x7f0000001780)=""/241, 0xf1) 00:01:40 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x13, 0x0, 0x4) 00:01:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x18, 0x0, 0x4) 00:01:40 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:40 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) recvfrom$inet6(r2, 0x0, 0x0, 0x10002, 0x0, 0x0) [ 530.851581][ C0] sd 0:0:1:0: [sg0] tag#2071 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 530.862447][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB: Test Unit Ready [ 530.869068][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.878915][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.888729][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.898612][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.908472][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.918366][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.928214][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.938045][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.947867][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.957707][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.967532][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.977367][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 530.987203][ C0] sd 0:0:1:0: [sg0] tag#2071 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x2, {{0xa, 0x4e20, 0xffffffff, @empty, 0x1}}}, 0x88) getresgid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000002c0)) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x4, 0x22e) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYRES16=r3, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b000100636c73616374000008000d0006000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000040)={0x9, 0x2, 0x2, 0x1, 0x3000}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x200, 0x0) write$P9_RWALK(r6, &(0x7f0000000440)={0x71, 0x6f, 0x1, {0x8, [{0x8, 0x1, 0x1}, {0x80, 0x0, 0x8}, {0x40, 0x1, 0x2}, {0x4}, {0x40, 0x1, 0x3}, {0x4, 0x1, 0x8}, {0x4, 0x3, 0x5}, {0x2, 0x4, 0x4}]}}, 0x71) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x60, 0x2, 0x7, 0x101, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x10a}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x45961217}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x213}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000800}, 0x20008001) 00:01:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x30, 0x0, 0x0) [ 531.955192][ T8497] tipc: TX() has been purged, node left! [ 532.132917][ T8497] tipc: TX() has been purged, node left! 00:01:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, 0x0, 0x4) 00:01:42 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4e, 0x0, 0x4) 00:01:42 executing program 0: socket(0x11, 0x800000003, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001480)='/dev/nullb0\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4400, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = getpgrp(r2) sched_setaffinity(r3, 0x36, &(0x7f0000000100)=0xbaa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0xffff) lseek(0xffffffffffffffff, 0xff67, 0x2) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f0000001400)={0x800000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)=0x0, {0xf}, &(0x7f0000000200)=""/130, 0x82, &(0x7f0000000340)=""/168, &(0x7f00000002c0)}, 0x58) ioprio_set$pid(0x1, r4, 0x7c3a) mknod$loop(&(0x7f0000000300)='./file0\x00', 0xc000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(r6, 0x80045005, &(0x7f0000000040)) 00:01:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) 00:01:42 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 532.519856][ C1] sd 0:0:1:0: [sg0] tag#2072 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 532.530501][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB: Test Unit Ready [ 532.537281][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.547145][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.557107][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.566986][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.576823][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.586713][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.596592][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.606455][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.616346][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.626208][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.636114][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.645983][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 532.655809][ C1] sd 0:0:1:0: [sg0] tag#2072 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x16, 0x0, 0x0) 00:01:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) 00:01:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @dev}}}, 0x90) 00:01:42 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:42 executing program 4: 00:01:43 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {0x2}, {0x5, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/203, 0x4a, 0xcb, 0x1}, 0x20) 00:01:43 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x19, 0x0, 0x0) [ 533.589237][ C0] sd 0:0:1:0: [sg0] tag#2073 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 533.599955][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB: Test Unit Ready [ 533.606730][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.616718][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.626585][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.636598][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.646497][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.656330][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.666176][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.676008][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530, 0x1000000], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 533.685844][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.695678][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.705506][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.715323][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.715446][ C0] sd 0:0:1:0: [sg0] tag#2073 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() setpriority(0x1, r2, 0x0) 00:01:43 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) 00:01:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x39, 0x0, 0x4) 00:01:44 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:44 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:44 executing program 1: getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 534.557587][ C0] sd 0:0:1:0: [sg0] tag#2074 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 534.568351][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB: Test Unit Ready [ 534.575106][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.584935][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.594768][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.604699][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.614547][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.624420][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.634263][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.644089][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.653908][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.663744][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.673568][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.683430][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.693325][ C0] sd 0:0:1:0: [sg0] tag#2074 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:44 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 534.823727][T11863] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 00:01:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x25}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) 00:01:44 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:45 executing program 1: getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 535.097272][ C0] sd 0:0:1:0: [sg0] tag#2075 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 535.108411][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB: Test Unit Ready [ 535.115653][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.125948][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.136203][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.146521][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.156843][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.167234][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.177650][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.187908][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.198265][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.208654][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.218910][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.229233][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.239555][ C0] sd 0:0:1:0: [sg0] tag#2075 CDB[c0]: 00 00 00 00 00 00 00 00 [ 535.484610][T11880] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 00:01:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) recvfrom$unix(r2, &(0x7f0000000100)=""/90, 0x5a, 0x10142, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00ecff00ffffffff01000000000000636cf3616374000008a1500000000000"], 0x38}}, 0x0) 00:01:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r2, 0x4) 00:01:45 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x0, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:45 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 535.605599][T11882] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 00:01:45 executing program 1: getpid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 535.895719][ C1] sd 0:0:1:0: [sg0] tag#2076 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 535.906347][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB: Test Unit Ready [ 535.913079][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.922930][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.932752][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.942611][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.952448][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.962226][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.972087][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.982024][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 535.991873][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.001736][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.011601][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.021462][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.031293][ C1] sd 0:0:1:0: [sg0] tag#2076 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:46 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 536.277543][T11906] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 536.476801][ C1] sd 0:0:1:0: [sg0] tag#2077 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 536.487414][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB: Test Unit Ready [ 536.494131][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.503943][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.513763][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x10, 0x0, 0x0) [ 536.523628][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.533459][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.543270][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.553074][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.562864][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.572805][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.582714][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.592600][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.602454][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 536.612184][ C1] sd 0:0:1:0: [sg0] tag#2077 CDB[c0]: 00 00 00 00 00 00 00 00 [ 536.687190][T11894] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:01:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x4, 0x0, 0x4) 00:01:47 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 00:01:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x36, 0x5, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000000000000000000000000000000000000072c9ae6dbc913cb9d4154f218bd82936a6796e86d512fd7643ebe1796dbfc6b5db6d262348d19a149899c707d330adaf3a091d769ce167943069621138a308", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b000100636c73616374000008000d0006000000"], 0x38}}, 0x0) 00:01:47 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x12, 0x0, 0x4) 00:01:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="96", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r1, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x84) 00:01:47 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38000000a3000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b000100636c73616374000008000d0006000000"], 0x38}}, 0x0) 00:01:47 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x38, 0x0, 0x4) 00:01:47 executing program 3: r0 = memfd_create(&(0x7f0000000200)='G\x84\xe7R\xb5\xbc\xeal\x01\x86\x01\xff\xff\xff\xff\x00\x00\x00\x00\x1bX\x93\xbbqz\x01o\x81\xa6\x02Wq\x8c\xbfx\xdd\xd4\xf1\aQu8\x99:\x06\xb9\xbe\f&Ws\x83\xd6&s3\v7n0Oj\xff0\xea(\xeb\x986\x14\a\x95:\xeb\xf9A\xfb\x13k\xed{\xed*\xa5p37m\xa8\xa7\x95&\xb0\x93p\xa3\xa7\xda\xf2H\x9f\xf5D\xae\b\x81=\xdb]\xcb\x10\xb7\x89\x8e\x8a\x9a\x80^k\xc9t\x1c\x00\x1a\x1d.\xe5\x18I\aRW\x99\x1f\xb1#\x1efv\xb7\xe8\x01\x03\t\b\x95\xa9Q\x8a\xe2\xbeq\x1e=\xebh\xd1S\x18\xff\xb7\xae\x9c\x9d#\xf7o\xcf\xf3\xeb@\x97\xdc\x9c\r0\xe4^f\xf59g\xa0\xe5\xe4\x1bN\xc6\xff7\xb3\x10\'\xc0\x04\xd5\xef\a70\x8e\xfb\x1e\x15\v\x12Ms7\x03\xa4\xbfv\xaf\xf8\x13F!\x17c\xde$\x1de(\xfb)\xc9\xaam\xad\xda\x03\x16.\xdb,\x86E~gO {J\x17*\x8bX\xb4/\xf9\xa6\xea\x9c\x12\x01\x91\x16\xff}\xa4\x95s\x87vH\xd8f\x01\x1f\xde\x8d0\"\xa3jM\xbb\xd65\xc2\n\x90\xdbP\xe8\xb1\xec\xd4\b\xba\x83\xd1)\x95\x06\xb9\xc1\xd3', 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, r1, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xfffffe47) lseek(r0, 0x0, 0x4) [ 537.880571][ C1] sd 0:0:1:0: [sg0] tag#2078 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 537.891317][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB: Test Unit Ready [ 537.898027][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 537.907863][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 537.917706][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 537.927550][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 537.937362][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 537.947161][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 537.956962][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 537.966760][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 537.976556][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 537.986368][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 537.996165][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 538.005961][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 538.015754][ C1] sd 0:0:1:0: [sg0] tag#2078 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x2, 0x0, 0x4) 00:01:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) socket(0x22, 0x2, 0x4) 00:01:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:01:48 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x15, 0x0, 0x0) 00:01:48 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:49 executing program 0: r0 = socket(0x23, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x9e0000, 0x4, 0x7f, r3, 0x0, &(0x7f0000000100)={0x9909cc, 0x0, [], @p_u32=&(0x7f0000000040)=0x3}}) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000180), 0x4) r5 = socket(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 539.132566][ C1] sd 0:0:1:0: [sg0] tag#2079 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 539.143216][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB: Test Unit Ready [ 539.149841][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.159674][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.169468][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.179297][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.189105][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.198940][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.208737][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.218548][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3a, 0x0, 0x4) [ 539.228346][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.238142][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.247970][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.257848][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 539.267671][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:49 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x1b, 0x0, 0x0) 00:01:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 00:01:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000180)={0xbc, 0x7fffffff, 0x7, 0x4, 0x10, "90c652ca503392d7e9c3766cb4478fbe6a3f9f"}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000100)=0xc) r5 = socket$isdn(0x22, 0x3, 0x22) ioctl$IMCLEAR_L2(r5, 0x80044946, &(0x7f0000000140)=0x6) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:01:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r2}, 0x8) 00:01:49 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x0, 0x1f}, 0xc) unshare(0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:01:49 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160011030000000000000000ac1414bb000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000002000000000000000000000000000000006c"], 0xf8}, 0x8}, 0x0) [ 539.950947][T11998] IPVS: ftp: loaded support on port[0] = 21 00:01:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000100)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}]}) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000800)=""/4096, &(0x7f0000000040)=0x1000) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) 00:01:50 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:50 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, 0x0, 0x4) 00:01:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r2}, 0x8) [ 540.876288][ C1] sd 0:0:1:0: [sg0] tag#2087 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 540.886952][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB: Test Unit Ready [ 540.893700][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 540.903571][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 540.913431][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 540.923334][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 540.933200][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 540.943067][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 540.943196][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 540.962564][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:50 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 540.972435][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 540.982208][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 540.992093][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.001957][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 541.011794][ C1] sd 0:0:1:0: [sg0] tag#2087 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r3, 0xae80, 0x0) 00:01:51 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 541.411455][T12048] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 541.544784][T12052] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 00:01:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x14, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) [ 542.273214][ T8497] tipc: TX() has been purged, node left! 00:01:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 00:01:53 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:53 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x14, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x10) 00:01:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="010800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180)={r2}, 0x8) 00:01:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4a100, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000084}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xb4, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x38}}, 0x0) [ 544.129761][ C0] sd 0:0:1:0: [sg0] tag#2088 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 544.140407][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB: Test Unit Ready [ 544.147147][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 544.156995][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 544.166927][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 544.176863][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 544.186697][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 544.196586][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 544.206485][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 544.216338][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 544.226221][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 544.236090][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 544.245941][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 544.255857][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 544.265939][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 00:01:54 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x4, 0x0, 0xfe}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 00:01:54 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) 00:01:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x1e, 0x0, 0x0) 00:01:54 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:55 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 545.153327][ T8497] tipc: TX() has been purged, node left! [ 545.231581][ C0] sd 0:0:1:0: [sg0] tag#2102 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 545.242475][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB: Test Unit Ready [ 545.249092][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 545.258908][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 545.268728][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 545.278592][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 545.288407][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 545.298224][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 545.308041][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 545.317861][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 545.327677][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 545.337491][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 545.347310][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 545.357133][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 545.366977][ C0] sd 0:0:1:0: [sg0] tag#2102 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x48, 0x0, 0x4) 00:01:55 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:55 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x8000, 0x0, 0x0, 0x1f}, 0xc) unshare(0x40000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:01:55 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) dup2(r2, r0) ioctl$PPPIOCSFLAGS1(r1, 0x10, 0x0) 00:01:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x26, 0x5, 0x2000000) 00:01:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000180)={0x9d0000, 0x4, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x990a64, 0x81000, [], @p_u32=&(0x7f0000000100)=0x7}}) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="dd0e0000000000000000340000000e0001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r5, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r6, 0x800, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8090}, 0x4000000) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0x200, 0x0, 0xfffffffd, {0x0, 0x0, 0x0, r1, {}, {0x7, 0x10}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x3c}}, 0x2006c058) 00:01:56 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x0, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 00:01:56 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x8, 0x0, 0x4) [ 546.521954][ C0] sd 0:0:1:0: [sg0] tag#2103 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 546.532628][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB: Test Unit Ready [ 546.539246][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 546.549103][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 546.558909][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 546.568745][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 546.578556][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 546.588372][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 546.598206][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 546.608032][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r1) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000800)=""/4096) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x33) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000024000b0f000000000500000000000000bb0b7f821837403d21b6c109bd8e2480bdff610d43735796d9161490c4db7a3207a0f16afa642dba8391bf3dd47ed1d3d48976b4d57ed2bc19711a33c15571f95e999ec4bef4433540ef4fff6590c4a7019df6fa38ced956c59d1912ab8ba0e55a858b2a9c308f9012db9946b2a32cab549ef7273d6e036c5c7e2f225d4838bfacb67bfd73cc6b1ff0af56e148aedbe04d", @ANYRES32=r2, @ANYRES16=r3, @ANYRES32=r4], 0x38}, 0x1, 0x0, 0x0, 0x40040c4}, 0x0) [ 546.617858][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 546.627689][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 546.637513][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 546.647394][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00:01:56 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x20}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) [ 546.647512][ C0] sd 0:0:1:0: [sg0] tag#2103 CDB[c0]: 00 00 00 00 00 00 00 00 00:01:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') sendfile(r3, r4, 0x0, 0x10001) 00:01:57 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0xff, r1}, [@IFA_FLAGS={0x8, 0x8, 0x346}]}, 0x20}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 00:01:57 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x0, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000140)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r4, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 547.369601][T12153] ===================================================== [ 547.376590][T12153] BUG: KMSAN: uninit-value in crc32_le_base+0x4d2/0xd10 [ 547.383540][T12153] CPU: 0 PID: 12153 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 547.392215][T12153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.402275][T12153] Call Trace: [ 547.405593][T12153] dump_stack+0x1df/0x240 [ 547.409955][T12153] kmsan_report+0xf7/0x1e0 [ 547.414406][T12153] __msan_warning+0x58/0xa0 [ 547.418927][T12153] crc32_le_base+0x4d2/0xd10 [ 547.423528][T12153] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 547.429358][T12153] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 547.435435][T12153] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 547.441274][T12153] crc32_update+0xb2/0x110 [ 547.445703][T12153] ? crc32_init+0xd0/0xd0 [ 547.450039][T12153] crypto_shash_update+0x4e9/0x550 [ 547.455156][T12153] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 547.461344][T12153] ? crypto_hash_walk_first+0x1fd/0x360 [ 547.466897][T12153] ? kmsan_get_metadata+0x4f/0x180 [ 547.472018][T12153] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 547.477834][T12153] shash_async_update+0x113/0x1d0 [ 547.482876][T12153] ? shash_async_init+0x1e0/0x1e0 [ 547.487908][T12153] hash_sendpage+0x8ef/0xdf0 [ 547.492520][T12153] ? hash_recvmsg+0xd30/0xd30 [ 547.497219][T12153] sock_sendpage+0x1e1/0x2c0 [ 547.501839][T12153] pipe_to_sendpage+0x38c/0x4c0 [ 547.506696][T12153] ? sock_fasync+0x250/0x250 [ 547.511311][T12153] __splice_from_pipe+0x565/0xf00 [ 547.516363][T12153] ? generic_splice_sendpage+0x2d0/0x2d0 [ 547.522037][T12153] generic_splice_sendpage+0x1d5/0x2d0 [ 547.527521][T12153] ? iter_file_splice_write+0x1800/0x1800 [ 547.533248][T12153] direct_splice_actor+0x1fd/0x580 [ 547.538381][T12153] ? kmsan_get_metadata+0x4f/0x180 [ 547.543512][T12153] splice_direct_to_actor+0x6b2/0xf50 [ 547.548888][T12153] ? do_splice_direct+0x580/0x580 [ 547.553953][T12153] do_splice_direct+0x342/0x580 [ 547.558839][T12153] do_sendfile+0x101b/0x1d40 [ 547.563476][T12153] __se_sys_sendfile64+0x2bb/0x360 [ 547.568596][T12153] ? kmsan_get_metadata+0x4f/0x180 [ 547.573725][T12153] __x64_sys_sendfile64+0x56/0x70 [ 547.578764][T12153] do_syscall_64+0xb0/0x150 [ 547.583306][T12153] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.589198][T12153] RIP: 0033:0x45c1d9 [ 547.593098][T12153] Code: Bad RIP value. [ 547.597162][T12153] RSP: 002b:00007f7545515c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 547.605583][T12153] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 547.613583][T12153] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 547.621644][T12153] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 547.629622][T12153] R10: 0000000000010001 R11: 0000000000000246 R12: 000000000078bf0c [ 547.637597][T12153] R13: 0000000000c9fb6f R14: 00007f75455169c0 R15: 000000000078bf0c [ 547.645584][T12153] [ 547.647905][T12153] Uninit was created at: [ 547.652150][T12153] kmsan_save_stack_with_flags+0x3c/0x90 [ 547.657782][T12153] kmsan_alloc_page+0xb9/0x180 [ 547.662547][T12153] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 547.668089][T12153] alloc_pages_current+0x672/0x990 [ 547.673197][T12153] push_pipe+0x605/0xb70 [ 547.677440][T12153] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 547.683161][T12153] do_splice_to+0x4fc/0x14f0 [ 547.687754][T12153] splice_direct_to_actor+0x45c/0xf50 [ 547.693126][T12153] do_splice_direct+0x342/0x580 [ 547.697977][T12153] do_sendfile+0x101b/0x1d40 [ 547.702580][T12153] __se_sys_sendfile64+0x2bb/0x360 [ 547.707790][T12153] __x64_sys_sendfile64+0x56/0x70 [ 547.712815][T12153] do_syscall_64+0xb0/0x150 [ 547.717319][T12153] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.723197][T12153] ===================================================== [ 547.730117][T12153] Disabling lock debugging due to kernel taint [ 547.736274][T12153] Kernel panic - not syncing: panic_on_warn set ... [ 547.742875][T12153] CPU: 0 PID: 12153 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 547.752929][T12153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.762978][T12153] Call Trace: [ 547.766283][T12153] dump_stack+0x1df/0x240 [ 547.770640][T12153] panic+0x3d5/0xc3e [ 547.774583][T12153] kmsan_report+0x1df/0x1e0 [ 547.779097][T12153] __msan_warning+0x58/0xa0 [ 547.783609][T12153] crc32_le_base+0x4d2/0xd10 [ 547.788211][T12153] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 547.794029][T12153] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 547.800105][T12153] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 547.805943][T12153] crc32_update+0xb2/0x110 [ 547.810367][T12153] ? crc32_init+0xd0/0xd0 [ 547.814708][T12153] crypto_shash_update+0x4e9/0x550 [ 547.819825][T12153] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 547.826009][T12153] ? crypto_hash_walk_first+0x1fd/0x360 [ 547.831556][T12153] ? kmsan_get_metadata+0x4f/0x180 [ 547.836995][T12153] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 547.842815][T12153] shash_async_update+0x113/0x1d0 [ 547.847866][T12153] ? shash_async_init+0x1e0/0x1e0 [ 547.852912][T12153] hash_sendpage+0x8ef/0xdf0 [ 547.857521][T12153] ? hash_recvmsg+0xd30/0xd30 [ 547.862209][T12153] sock_sendpage+0x1e1/0x2c0 [ 547.866836][T12153] pipe_to_sendpage+0x38c/0x4c0 [ 547.871693][T12153] ? sock_fasync+0x250/0x250 [ 547.876310][T12153] __splice_from_pipe+0x565/0xf00 [ 547.881345][T12153] ? generic_splice_sendpage+0x2d0/0x2d0 [ 547.887015][T12153] generic_splice_sendpage+0x1d5/0x2d0 [ 547.892495][T12153] ? iter_file_splice_write+0x1800/0x1800 [ 547.898220][T12153] direct_splice_actor+0x1fd/0x580 [ 547.903351][T12153] ? kmsan_get_metadata+0x4f/0x180 [ 547.908474][T12153] splice_direct_to_actor+0x6b2/0xf50 [ 547.913852][T12153] ? do_splice_direct+0x580/0x580 [ 547.918914][T12153] do_splice_direct+0x342/0x580 [ 547.923831][T12153] do_sendfile+0x101b/0x1d40 [ 547.928468][T12153] __se_sys_sendfile64+0x2bb/0x360 [ 547.933588][T12153] ? kmsan_get_metadata+0x4f/0x180 [ 547.938712][T12153] __x64_sys_sendfile64+0x56/0x70 [ 547.943743][T12153] do_syscall_64+0xb0/0x150 [ 547.948257][T12153] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 547.954152][T12153] RIP: 0033:0x45c1d9 [ 547.958047][T12153] Code: Bad RIP value. [ 547.962109][T12153] RSP: 002b:00007f7545515c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 547.970520][T12153] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 547.978487][T12153] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000006 [ 547.986457][T12153] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 547.994427][T12153] R10: 0000000000010001 R11: 0000000000000246 R12: 000000000078bf0c [ 548.002397][T12153] R13: 0000000000c9fb6f R14: 00007f75455169c0 R15: 000000000078bf0c [ 548.011453][T12153] Kernel Offset: 0x22200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 548.023088][T12153] Rebooting in 86400 seconds..