f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) flock(0xffffffffffffffff, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f00000001c0)={0x1000, 0x770c}) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000100)) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x14008001}, 0xc015) 07:24:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000006010014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x2f}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:22 executing program 3: 07:24:22 executing program 2: [ 2283.143335][ T5552] input: syz0 as /devices/virtual/input/input12 [ 2283.195935][ C1] sd 0:0:1:0: [sg0] tag#4028 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2283.206632][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB: Test Unit Ready [ 2283.213437][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2283.223301][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2283.233163][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2283.265575][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2283.275462][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2283.285368][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2283.295270][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2283.305388][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:24:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000030014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2283.315426][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2283.325329][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2283.335218][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2283.345202][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2283.355099][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:22 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, 0x0, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05, 0x8d}}}) 07:24:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) [ 2283.802211][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. 07:24:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000050014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000200)={0x0, 'veth1\x00', {0x4}, 0x1}) flock(0xffffffffffffffff, 0x2) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r2, 0xa, 0x1, 0x4, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f00000001c0)={0x1000, 0x770c}) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x10008000}, 0x0) 07:24:23 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, 0x0, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05, 0x8d}}}) 07:24:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) flock(0xffffffffffffffff, 0x2) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r2, 0xa, 0x1, 0x4, 0x0}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f00000001c0)={0x1000, 0x770c}) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x10008000}, 0x0) [ 2284.410031][ C1] sd 0:0:1:0: [sg0] tag#3980 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2284.420721][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB: Test Unit Ready [ 2284.427370][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.437358][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.447363][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.457407][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.467286][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.477179][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.487178][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.497257][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.507178][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.517082][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.526992][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.536877][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.546752][ C1] sd 0:0:1:0: [sg0] tag#3980 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2284.554736][ C1] sd 0:0:1:0: [sg0] tag#3981 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2284.565440][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB: Test Unit Ready [ 2284.572186][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.582084][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.591981][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.601878][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.611813][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.621707][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.631596][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.641483][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.651373][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.661280][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.671176][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.681072][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2284.690991][ C1] sd 0:0:1:0: [sg0] tag#3981 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40284504, 0x0) 07:24:24 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={'rmd256-generic\x00'}}) 07:24:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000060014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2284.835601][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. 07:24:24 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x0, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05, 0x8d}}}) 07:24:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) flock(0xffffffffffffffff, 0x2) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r1, 0xa, 0x1, 0x4, 0x0}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f00000001c0)={0x1000, 0x770c}) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x10008000}, 0x0) 07:24:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000140), 0x4) 07:24:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000001060014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2285.574758][ C0] sd 0:0:1:0: [sg0] tag#3982 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2285.585507][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB: Test Unit Ready [ 2285.592353][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2285.602274][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2285.612212][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2285.622162][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2285.632064][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2285.641964][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2285.651908][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2285.671219][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2285.681317][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2285.691246][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2285.701173][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2285.711135][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:24:25 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000340)={0x100, 0x1, 0x0, "93d8b4fee7597f03c6fd85fe726103bf176a8bb75506b3aa9f60cb26f7eb1741"}) [ 2285.721089][ C0] sd 0:0:1:0: [sg0] tag#3982 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2285.726128][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. 07:24:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') recvmmsg(r0, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 07:24:25 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x0, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05, 0x8d}}}) 07:24:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000070014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000005040)={'tunl0\x00', &(0x7f0000004f00)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010101, @multicast1}}}}) [ 2286.490674][ C1] sd 0:0:1:0: [sg0] tag#3983 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2286.501392][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB: Test Unit Ready [ 2286.508226][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2286.518313][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2286.528274][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2286.538230][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2286.548157][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2286.558089][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2286.568021][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2286.577961][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2286.587915][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2286.597911][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2286.607859][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2286.617662][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2286.627592][ C1] sd 0:0:1:0: [sg0] tag#3983 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 07:24:26 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x0, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05, 0x8d}}}) 07:24:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x1ac, 0x0, 0x0) 07:24:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000090014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2287.055102][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. 07:24:26 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x802) mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x1, 0x11, r0, 0x0) 07:24:26 executing program 5: bpf$MAP_CREATE(0x2, 0x0, 0x29) [ 2287.529763][ C0] sd 0:0:1:0: [sg0] tag#3984 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2287.540524][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB: Test Unit Ready [ 2287.547289][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2287.557310][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2287.567240][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2287.577295][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2287.587304][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2287.597349][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2287.607353][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2287.617353][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2287.627333][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2287.637315][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2287.647300][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2287.657296][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2287.667270][ C0] sd 0:0:1:0: [sg0] tag#3984 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:27 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 07:24:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000a0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:27 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="618d46d8e5ea8307679d941bbc2a82699ea75dbf060f4cbc75fdc9d0d251d7b0f9403828d479447494a33ce5b6a45f74b7ad2225a4206b5a297269856ba0f47920ed990bebe825721bd570e3d9de37469ec27957bbefe5ab4ec17ba17d3a9156e8822dd43c5cae443e4b2b82794f8d8c25a3e22c4da54dbb934a5f3a00b01d9de8578442fcde3077af0ae20c8a4f3a5aa165dc998b582fdc9bd621daa715500f9f34b4e52fb8f08953e14cb7a512faa8e162941f74eabb54108616589e9145fb45957613d6c67e772f8fdd98adb989e5694f63dea7b756adef642f48ddac4e75c4491bdd3ce9c5e32e0411dd5b71ca4e2dd7a9b595a14ff14dcf0067b104c6735bd2b18e37f614ea7766563dfd7eb2eadda7e03393ebebe02f24da9612f7e2a54711f5071f7935fbcd96889314a246c368e6ee96dd8d169a0242eb2171920bf9b5239aa139c193580c82d47b66e48fbacfa73a7446aa60951d9b09e343f1b2b5a74a949b485bac194003bf3261176a7887a96cb824d09031df16e687caeb956035bb30a0f7080328cc52cc080fa31f2f780bfd772f76b64033241ec9e570ddacb2705eeb9780d2c283bb421f2430afb84a022ab3c4d47092dcd578baf6a8bfce9f12dc985e59e161c5bd61fabc58a4c3a1feb8c5ac6a932c7937d44e88d7d7e8873541866cd0e8b9a76617f250e87e06719c776017fe0eabca8c3da3a6222e08d31864d7af4f7a11c1bd9194b45422e9f550ac1fe91ec1b2c5707c5452f45235ef48805e4a283ed48a6e8cffcd5d8359a85802a4e0bd19dbb2523bc2c4c23e44714c424405187493224103e7b2ab8107d59c2993758ac6deae387bcf833450f14715801f5ecab1c832b1b7c60ec55b515d04099aab951722160ad4928439c764b8bfd14031694525d41bfb9d2b2a604c0e58e0d5c163622d9b36d738a8041d401c1116e96054e8d215a307f7a71cb67b6f2bc719da7d2b2083ff5dbf59b687983b78d667107219aede0757f2098434e472813e293dac1475ab25f862aad9f68c1b2540b5a3dce243365c435f9ec332794e64cfcdde9cac8390c840bf07a0f71e3b2682a7180787618d1643e3b6a0ca106b6738d8c26aa38b98d7152f26f94f687e6c6382e66795f141a2082a0edbd9bb8552272816a1d62d39b9b669ab1bd247a2c4353e8da5a147dfc42f97338e116b1c1a02d8e55409c16322a9b5ec781eddd9862a618a8a753d450476784e361f2e982748130b4aaae1ec0c48c9bdf06ba262520c2914e191e5b89f9de934cafd2f4aa656afce48034767c03c6d303723166fa9f9199655bb6faf70b13e1d38beece857855d93c1ea056e1f874be959d25ec603c7107487966c244332bed6c32f0e42a730fb38a0a4f8c4c58e21dd9ee56aa0a322363241d5e1c7782e0806ca096e97189d702b5a1d1567542528cf7b6fe4eaac50674db15e303fd2e765f0b759422066d9467b8999633706d03a8b766f6a2248009732a4cb6949fad2d287cabcf06637310fed7a930f2815f19101e6c461f0c6d894f8fe5a7e9450ab07512a2243e41a244c3c9b516bd31d68d6b96297e58480f2b1276066cb7ff4b75d090e62142d86a613804c3c3aadc259c86da06b0e761986933c491e344f790c1527404a14fa64f6ece62dbc4437f46162ab730e6e7b8deb5bc842db25896aa7ef18b23ef9b2993d6fa45d3369a72b3f35736d2906026876e32744891cb725e5951044ab2f63cf9e72a68caaad76f8d5b6f89d27e8ce14e862647dc57813c062ba4b3debf3c28078e499956e71189eb1d70c230b257fae01fdc5142c33b86f4ccd4586f7df10b2c62be479d2e22f9c91401c775094baf7cdeab99437786b8ef8dabebf5be2ec61723e444719778e415d7dac7d56d715a7ecd4eccfbdca6b6c749054346012c6c093b730a582ea46d510b3a849485e6966c13d53c4fddf8117001e768472034cbd58b41ccbecffa39523dd565976e08091098c7b163d7eddb6ec67a4475cf1609e419c34137757ee05e2b731fa88edd830a2839287759c08668b94f0bddf2a897d65d1b0d2043e4732209367378f1880ddfbc7f91a9a796e1ea48e6c929bc12e4b7c822ed2257629ffefa2867ce60d816ff8b3533871624c14e10a80f5cd728f24c4b6aa68c52d39502d93f16f545a9dbb9a0f3955041ee1c9ddce0fca10f37d050b94beaf199a523fba352717e4bde2d7c23ab37be5f625615a68044b85933ceaf2058a5d8dfc3dfaafd679a42afb860f97a47f1929e0f0bd496348b5eceef0b318182f0ae4241e9094440cc4184abf1727e1688fd6c1bc2e3a006a018c69c543ad3dc6ed2834e652528b94e6ee944b4c548b59e83435fa7567aba71249dd17b2a1f6060f256693cf48ee4e68a94db739323a9a8f910ba89a0c34e2543d6c08fc7cdf1ee4f248b9703c44f688a264ab7b2f8c32169d8332fe9029a2ca4bbd9f26f07b143655483bc8e6112ed7a012dbb4dfb8cb4c0674ef351516e3d090e172785bdfe1107ca857ad768d7d8f6348ff7a7f8df9858d4e97e03f4645306806f4db2b3f6c6dbfac4a21ff503c38d0135bf4e932d947ccd1c037d5cb79d246478d814a69c65d295ceffa1853062c3353a7244c578350d6a0bda0b4fb146497ec7cfff33139ee8b417fa194558653db6b9df1b0dd2c5b3d9d936a5ddaca03a329fc85420c5a3b71055d4e6f5677bb964660922d66d2fe6693c2de2c114befc9daf6bd8a99d2725fc37757f31329feea5f8504868dc6c4d991d208609c22ae7b6f0d4bf063e01d7ad7e0b84db57e2bb2a7d3ca3ad0a41cc37460b98fb3c8688bee2103304b581e16401856dce68219aacc4ea8b36c9251b532ff282f8a588bc800b11d5113cb42a4f57ad1ed47106bbe681115fbee6656ac850fe242674a5dbaedc6644c305ffdc4d581b874a77dd549e8e3efa2255a07e72dcaeeaf6be2d8faff5fd7761705febdf5d1afd95b4760dfc8b686349ea238c07570d1049948d39ec3786cdbf7bf497e0ff1eb34a66a68bf35a8160e2d863d0d6c0a5c6fa32097475870a9866f8d46f68fdc4ea084f2aec18600bfc0f68740329767b8b673a2fd4ed2315398b8c35ffba38d72b5a5b575ea4fea8d620ab3fb535080c0ba3bc915edda129d1cb697abe8f722674c6c613bf83b87342d59f2b6de36061bb8b8b60a9478eb800700becc50a9c6b345239ab7fdd63b768f89338c5410b67f0183f9ccf6c17eef9eba7bb8b7480247167ef301d8803ae357eca35c4d4c8f8706cf9b4ed7c6658ef41ad2599f65f54b2739efecc16569f5f17e46fd80f7d411e11771c992e80fd46bb65baf5023f6b0ffde4382ebd5b33e9041630b73ad2be6c6bc2cd7415240126516ae1fe11723e75e8228ac1c9e3df8f9d47c4d9816f030327ad6d26eb310d3567b9b45ea578d0aadabdbf1aaa34c5adc60b75917b6c6b219195638f64e084b298753b19c2192800bbc9fd651f6f77dab1c099a00b844426dc90a4d62674eddbf9bf93e3cd2f11516418fa4808bccc37b4811d5487c62804116700564f5c0c940879464bc3b85757130734d50f50b19e7dafe245f1288f3c491136392f394c60f61fc9350cb67a9932a81e32b7cc5057d657e54498a5162e4392c6e71e5cc2a4638091d342e05dd3c84fa4ef6ab909f5e983695cdff1f85ffefa27adbe3699941499d5d3e994db0f764301b96e190c240fd0810e14f4b263b58690c839cf204515c830701ee7e182dd628ea4053673c00cc6c5ba4f0fa664ea9e0e399e2038a2859d1412219ce65d7b04f20bb52a3b3f8b0838273b4453d758f83d6f0097bc271e15e754fe865a00d617a3601add43deacbbf14270df29719548f3e99c962d3746b6587a9f1a478e8d731c9830a7e5d0b45d906aa472f61b836d8d7fcf1345332088e076425ca030433c5318c65b480c0c8c8c6fc24f43be9132dc11f8149a3d2ab39f9c8ed853d997a06feb27c81f6d1c35d4fe3d18c21e55c3f6fbe3e19e2bb1510674c6cf19dce467425aaf81af98339efe7533b49bd95f38e8fc6e12b98a01d65873f94b265a999a69f511759f82375d6f16df4184f33f13027dd15d02f7dbcb5c059e39762a42e5a418dbd7f4af0f5b9d154917584e8c92500b0a5e15c56d3250bc19a3c219f3e96a14802d8f5086f565238f62baf7c4979e208ca260e6a545fd4a56965451bb9126eaba4470b03d4edd2227bcf2b5d3a38bb8841c03a5398eaa02b4bf451194201acddd7c15ca8f1b8fd9d9921d6f2bfaaa07d94ded4d9a68bc45e3851dd0c9428837a494c10b3e962a6bd2bd7e41d5b6cbc8094b0de08137964e78ea400f889ea7eb717fff5c0dc453ab20c2ff207a3c86965015a4092ca019922d4e6a2627500c0fa8a01942acdea58e3afec32b43f4bd81b6ac25b81189eac23d8b1bbee0940de85d1fa13729e42c599c78777f6bcfc3893e6de695a200826bdd49eac79b5d45ca3a31a4e95fc10ff4aab457c9bd09dcc2759e8c683fa12eeff596eb209e2171bab414440f58d68f30be11f3b1041b97184b29c1a3ea6cc95eb86a62313ac6410c3998d670b73654124f08fa09d84c5950a9ea9996887dceec0a193fd028524780ff07ec106bff48f9126b143faf9259b8ee061e9b57933db176cfef98642df65f22047d7855c29ff79a375c76c906a188cf50bbdf1125eb28f23cbe44597926d6955d19aa9c728a172da25be5488c883471aeb74602563ee2b568518ca386d4b74e35e65866cd1ace152359fd93b4cfdb22ede349db9d44e7daeb2f1667a71d73ed0eb822349de9bd017149acf1bca6060ce75cdbeac980ab21f0520f2fdbbafb415ddaf2cb76febf849f68408b924939abd85d663a5635d6b3b4914c210f647c441526c0072e16629481604a69772defdd6d9e45d5a14a887be46c8d4b7e10b89deabc08f1598398904d5da1444d4422594c90b23c133bf25bb5334cff8c652538ae89a8e2158307f36257bc62785d51ef04cd4942ccbb529cd475182909b6e9e67d56a580ccc6cd1421b7b420024e82f192eb22be431ce69dee991807fff16bcd4010f91dfe4802d5e4e291f7e531baf298f2433946853ec672c3f005534a55a09769365192301884d2d78d774d9eadf52b8380c11312fe4332f423401bec646fe3f911e005f927a5493d04cd236f16cefaef3969daec62975170c24b99a82785fc335a903e64a17e2110cc4ba6621b00e55707a2e5192c0dfec59fa097a1e1d9c52b0a34efd470d576efe530de911b2879cd4849f1e043fdb04040de676f7b0f8ea4c83a01fae700f353d85d1f075f1674805e0973c550e28b14f8fe9a077e540e25e0734c07e6a6b38ee056cc4edac3b516b94a10f5789eee92f5ede43311663304162fd20d696490857923b0220213a81141024a1b8f278652f27a710e881bd813a25902655bff97f8615461409b4656e69966ecda521c15b51af43f7620c2deb96e42723f9799dab263826f1c386bbf22b0d99f43a6d8747b3bab6d9cc0a27293d943511aad25afa9cd29f194bbc52bc31a37cb2eeb54539d967df40a0473d8a58bbbe3e20a14f346c94ec3ce19d63d3245b0df211a19dfbdb453105da050f74dbdd4bda32e4f67ec59446072d4cfbd1ef69789d7bf6c048d478c4e527e19d09c01d633aee1c5375d320d847d6c525c5a8f81caad2cd7530283b4180a58acf1775bd5083349f05acba09b37c3b356b1646046a922cb9b47ffafffbb4892fffa752dd750739a0a0f28fc6d0bd4007ef488e9c76a5a894dd12dc0f74468bfeccfb1129a85e2abcc8527974fbea367c4bc8a5fb59504b10122d4f7fdc9868949d00fd8aef9e4ddc473c21783518165258027fc3afdd4dc6c1ee2db7d4948f2a5b254b37d905c67d89028ab3df9e09e639da5522c5037a88bceb7b1bd1b5d61fbd624e1088fddf4c046f5858bafbf0cad762bdec23122a88cd8e34c2c89196eb13f6393d7f0f7b5fce15d2501f1be52dbd4780ed0e7abf651439b2c7520d4e2c8b8defefc80a17d08a9095a7aeb651169091a05ecc29646433609a8cba5bbf36895b6eacde67c2b5df82f4e2a16331b4df3f91a30ee244138c5ea6c383d29ad8871bb99501b2a08327b2d308e80d6610ccd32cf1fc7a4614a4a500763dc76d38f23bcb2ebc2415b7ca1a98aeffe938f347d2dba965fe6d536e17e2631573cf765fa9cfdabbd7bbb7480132bc43c944a3e608949e9a46283cc5779b00bc662e79839a647ce3857397ce188168baf4b6caac70356fd992f73fe2b92a31c4c720c66773ffe6491bc373084300c130db6a3c8e26f9bcde2e1fa0a8551e9c501d071eb56e47e5101c8cc833f4c75bb38b1752dd3f04d232ba7c02a682d0892aeb260c56fbdcb6feb84d1960b00c52e19ec9a0e8bc316ba2b7bf5d0963f875e74ffe8fa0e84c5e9dedcbb3989ff586c99cf82309adb77b9ff0085fb0bbc726e87c684128bb1cdd7e41c73b9151f3edcbb01e96a9778431337da960ccfc2a98ee0fef041a8cf18f2beb969a8a78c6d8bd138d93fe9a34e7d98ef28ae8f255da2fa473070bbc8f2c2c9a9d72ff282095df50a83b8ca6ad3a6ce8916f3743002e70ccf9434b38e60aa5d4e7c92f553d6bbdfd6e1ec11236db218b1a50a9ab28f5af46f382c5bd99dece034fc0925c2d261cfa446b8f0d6e5936942bd5a057c2dd5a9870073c8bb1e85b2b0a67ddcace53b4667060203431f6c25ee34db760ac9bf042b673772877ded7f83706053036af2833d15fe6ab1da2b978410904dbccde07b7be870336cdb9698204c4cc62bcb370d819d5f25ed47071c8759841cd61bd185f870c1a43ea378a1a4fd775830be642cdaa2689a9a92b573da7db74441846fb19dcaa2398674d3b4a4d33f161a3d94f3f267f95baebbdb8904fcafa240580347d4916ee6d47124e9b44d10dddd4f73d605853479c609e0e71ad29d0a6eba46779283056453cafed0d6bb8220a4ce83bd7dcc5177729e284ece98c6f2fcc7a332a36605a8d41f3ff3742e46b425a27dfe7393a55a166ffdc3b57bdd774bf429aec70a4155ee72a31f14c74d6d21305a69f3c5610d1294c2e8468d0de78ca8ab9e3dff4fa85b1147c36f5b26638c96690a60c63e3ad985070cf371ac02f62fa7748fa39d2e69167bd7cec494c059cfcba72f44caefcf2abe78822ac19eafe0cd078f6ce433944e58dfd90a98d0928144930b1654b1e161cf1071df659450d35d268da0021655fa7e3a556078c8097f9e4c5bac46754040904fba85697e9d78b294dcfc768e21988ab8343e86aefaace1d2ca053c3a6e8e60357fbf58cd403bd74a5a2810e647adfe0d6ad3f7bc394b754860fd2a7db776f2d966d37b54da33af82bdcf751080655ce1b8673043508898ec0bd34fb8e741a81f1c22bd6c11c89cc52ef45f7e5cd93997aad57e5f80a9e934227fd4ac3995412c26183b8d70184d29fe3878ff6dbcf21164d97251ce488872702a1063160d29f97879f5e8e2e78ac8329d1217d8b6754bf8fca76ed567ef5bbb489474140c8fbe9528da10fe2f6952a7931d75fe44dd7f1f00077e73eb37240d8170375300743704a470a39a5185700a3298ec2fced15290e23278ff53569a4c8c1ac3f08192024ae5be2585f9fb1a24cbdfa340e6d8b09bf74b9539c48634223c1263d528a50211c85b5cbadc32ea438ba97aede7301532e707997bb458a1ecb2b2ab78fd11c87b1218494098fd03131336a0e28b3b97ac95f995827f27a1eaa72b13dc6bfe51de5809809b63d07d8d6aca142a1c3b6c6c2cf08abb959ea24a636e25883dc0547a47efdd19c7118bc737d43867286617e7b838e04bf3c5baf65fafeb8d95fbb0aa2bcc7f19717b2bd875c2e4824600ae27bf2e2b8b60d60e6be7e73887d68a2ab7d673e3630f06a6660c9e82e6b71ba485e295fb4158996d181890201ac13d23fc2cf794171f7965235d39cb489ad3d3923b080d39f35bf636387d627126dbd4d43ce52898a6c7e64de9ba83ea6c6960d6efb617f551911a5eefab9eddff5f6aeb6d95fb75f6dc0591166fa6a22df87e0caa98edee0f7f3e00a84d9adcbcf7b1f4988b686cd8eae651fed91895f7276738e3ea21b8eed548af699876e182daf62d1604871e4504049e61254cbc5724329054f7043d8d369a72c9a538a29a51bb2bb4fa40b682dff8ca5b49b5c3763b2b28620429288f1f8278e1a59baf69f1cceb630d0313eb86738a6b603050ea77b427ea7f2d07b25d770f282eba363a652cc0d52b4fe418260502bb663411b17e25002625f48d5c4329263ab8c81827e331bcb16006039e72979581080ddd1cd291fd7e7eb5ec9f91f98f43c05fd872944c5d9813faf4c4cb9e8358405628e672c4d17babca908802832ee25dce807a2afe89a0f0a4376ea438bd6c65a9d3bb7e7e6af2dc09d6ad2ae997114dc2b716650d228d5e333f738f797099846d59be1f889427018abbb37327727cc2c9aa3809725ce719601ba4090a147f1cd96dca3366fd68ab4e5b94793630a0c4fa755159360aebb1b1d060678a262c34831fe2bf84a2335e75f51f34ccab8d06c2a2d53eb64d40bb44b2159222a5bf929816db01ae62e5089f724b8d712aa58f4c9c5f4c561c316b1a80e82feae1d93c58d67196d149b16fd6d582ba606860d0fe71d215e87ce0033fcbaed80a610a732ff07e3fcae9f591ac09d95968e7357c95a3d8dd7ccdc9fd982757cb7a6f522842a5d910cbfb8bb39f5bcad327766a90c83ca3112a9b455f0ec9973e788fbd653485ac1ea0d12fac41fcd0cbbc514d8c807b00df6a9b5286e32950125e36d0ec965d8afa07383a9a98368b69c5b1fe0bf5942592e3c5895faa318399b1112cf0bd260398d05212ff1eb1bcbe67f9c01dead8bd252ec48364214527aa1a4ca05767286ddf65e093c99fc15f9e682263b711401794a42d2dabbb4ed00596bb74a5acc9da4c779a27726433976e318c3e36741af1d12eb4776c16d486401bd25fe23b93c081dcbb133598a7c772a2a48701eef3282cc29643f21669b57b84cbb2169464bd0d4e5a71192bcedb3150fc06961289f24b2b2de708b587805cd3d45765dd702b8cf5574cf7055a84deca929e0c6e7d1af5e19116cba7b771dfd5e2ec9ea289aad82140c149ec5b1cc054b338857d6c78dddb623125afd07f68514d595b699d4da2dce91a186382cb49a191f720b508f1c7479f4c258f5cf219ed1df24434ec06fa646f6143e0323416c8936efb81275102127142c7367d55e56bc45f69e196473b9011909d3ade6001312b9a630e8d9d7b01f33ed6f90340c91f01b6d110cf5fa038cb2eb8577ec20788037e4e5fd4c34ca95eb3979e183ca172b09907943e5e58ce876fb5b7ab4dbc70cc975a679cfcf68cb87cc515f90f41a8cee91a21c1a2bccef5e4b9f7359e721701c284c979a3634a8f05c5cb31510dd7008eaeacfd8b90ae0036868af114f177795394022ccc719926c25777ed8a7fb0a3def6e2d013ec4fa300fda12a71e24846b3db0074af8355114401158b3317216f265885fbac43c7c103ed3f8939e84f96c9ef0f326aca60a6d6b24fcb5e35b8f3ca39c69e29bdc2c352eb815a30299047beca70d7fd3195b9be701d7770ac968608a3812d3601e3421d84b407491236b950dfd4f275b1c6f29883b68ae0ce48020820b0998794a33c8dc70d846d067b0d1dac7536523365c22ad8e9eb088318b4f43b74536da39ebc5dc2494ac6949b32de83e041637d2d41eb80faef4567f911140e72c56c52d720720c96659777741c85fa5a396646d9fc919ff8d74b352d9bb77f4e93c61b0d71f17a0962af929a0536f2b99eceaa55157c4d5b014120d3d76b9f27c2be993cac5c5aff3f602d2447b5bdea0afcd682839517575695f6be0a6d584fbd71ededc62a6fdfe0bc940337f548d27836d771bec9b974cfd60dbc970c976f2abf6021ad9ddc0cc4aa28d856f028a6e1940b5ee99efaa2f32a060c8ce651541bb02e7256f3aadb2a37d55fdf0b761ffa0b01642477cd65336f9a5f9014ca7d2295429ae10b0c1681c482603f22cd39b250cf33ff620d23ffae5a247d4142988c30c692d7060b0b2df1c11687a08552c5658014e183843faf203268eaacb02a377cf38ecddf265f6af086838374229c00307e4605f77b1fd73ea6892afd96c9a9e9af11f8a4f90ecaeec338abea074411d06f79b1098f8236041253331ccb3117f79d21b4db33f8a8bdb1fd6b21c32c24c93b51a97172540e8108fc0d51d78f8cb7bbdc674d9c5cf5c8bd08808f26d1e320cc6ce39be5a120fe939481d6a2366e08d4e7a83544ba89c15d87103b1ec43bac5886e40515c997346acca74de308badde3ae5fd7302514e5724cc057f6d5f3af053fc66809360e41693486378161bc3dc2d26801a7569f1bbf31298f13fce7fcf5f971934ac764b78d762a78f95b5360239286eae35754194ea1d347c22a95bdc670514723827bda98472f2b31b298c748c23276479b88c166fbc9ca81a29fe943f6275195b1402938889bb434bc13a4e3aad3ccf50f8cedb9a396d762dd2bed4f613cc19ee4174df7783cd75e6ab1b57f2bd78352ca58da9f5521b6fd1ca48524df1d35d6234e00b6c30179a4989877906bd3b617d7eb85f5258207bc10e5d391a87e073663982af658bfffddba980e2e3e6e5d955840c38898db84903105085dfa53e58055fbba9534e2bf62e172c4d904e34f045529c458a2725537edf591507743773e86bb0b937cba28a7b457e18cdb5a2637f9f292449129cf1a09a883bf71ac2176673cacd8563dc0fe4ebc482ea3875da01f618d8fd476532feaff6ebf0d21818dd6815a25cb88349beddab4202d740c125dba413a6752954b3bbdaa3b6d39ffdb7b0b231107108447b447e28424f123681785c28977bb58ede71cd2d8d31cd0e0f4add70226f4e96fff1de280167737dcbcd5e8648f28b23a23c031da60af5bc301fa8b438a01e1e124999813e2be43853113c4944a472405b4d906cda6534ed5ef06820f201318d165fa94e58a5d671601426b639232c733ff9b0787ef37fddfdb5c6326bba5a6c5a838a23a12d597ee2913bda7f066b5db87aabe268286559312d632b0660459e4b4a5b16dc7b4dfc4344f781413fbd0fa9ad5145e70674fd768e88636d667cc0578128d6b57b6f0ec00288a23e8814c8529eb14cf12b89d174753cc5a3712595beab8d31d0ee451a6a2cbf3a6e6238f0a9f9cefe3e6858d32109f1375b0aee406f779807c936ee1467a86ba544a8624812fa14ddc05c84bfadcdf0348b3f0b4b4415730755fbdf038451dfc88e57ec703f5acd462e16daaca58976e3f83ba5a64d2eb08f40cd6e6f74bc361870d548394811ded8e3b4443f4d56a5c5d200e8be01959bcb19173584e52dcc035a5f785f60d5349f6125bec4b3d4f49d390799121e5a51a235f629ac828b5fbc85872a2c36a3d5d715748abbb2c39ca80b97a0b5e740f4b19fa389e3d7e98db58327db06ada883769dbdefb436c6f35c0d413d99b82990352bcce0c98283c711f126b080d0a807077cf3d3746d7bacdcf1697e43df", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05, 0x8d}}}) 07:24:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:27 executing program 4: add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 07:24:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0xfffffffffffffffd, 0x200002, 0x0) 07:24:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2288.484502][ T5660] input: syz1 as /devices/virtual/input/input13 [ 2288.577398][ C1] sd 0:0:1:0: [sg0] tag#3985 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2288.588099][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB: Test Unit Ready [ 2288.594791][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2288.604749][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2288.614641][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2288.624580][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2288.634496][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2288.644405][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2288.655323][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2288.665277][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2288.675248][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2288.685233][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2288.695258][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2288.705205][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2288.715136][ C1] sd 0:0:1:0: [sg0] tag#3985 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2288.741288][ T5660] input: syz1 as /devices/virtual/input/input14 07:24:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000b0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:28 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="618d46d8e5ea8307679d941bbc2a82699ea75dbf060f4cbc75fdc9d0d251d7b0f9403828d479447494a33ce5b6a45f74b7ad2225a4206b5a297269856ba0f47920ed990bebe825721bd570e3d9de37469ec27957bbefe5ab4ec17ba17d3a9156e8822dd43c5cae443e4b2b82794f8d8c25a3e22c4da54dbb934a5f3a00b01d9de8578442fcde3077af0ae20c8a4f3a5aa165dc998b582fdc9bd621daa715500f9f34b4e52fb8f08953e14cb7a512faa8e162941f74eabb54108616589e9145fb45957613d6c67e772f8fdd98adb989e5694f63dea7b756adef642f48ddac4e75c4491bdd3ce9c5e32e0411dd5b71ca4e2dd7a9b595a14ff14dcf0067b104c6735bd2b18e37f614ea7766563dfd7eb2eadda7e03393ebebe02f24da9612f7e2a54711f5071f7935fbcd96889314a246c368e6ee96dd8d169a0242eb2171920bf9b5239aa139c193580c82d47b66e48fbacfa73a7446aa60951d9b09e343f1b2b5a74a949b485bac194003bf3261176a7887a96cb824d09031df16e687caeb956035bb30a0f7080328cc52cc080fa31f2f780bfd772f76b64033241ec9e570ddacb2705eeb9780d2c283bb421f2430afb84a022ab3c4d47092dcd578baf6a8bfce9f12dc985e59e161c5bd61fabc58a4c3a1feb8c5ac6a932c7937d44e88d7d7e8873541866cd0e8b9a76617f250e87e06719c776017fe0eabca8c3da3a6222e08d31864d7af4f7a11c1bd9194b45422e9f550ac1fe91ec1b2c5707c5452f45235ef48805e4a283ed48a6e8cffcd5d8359a85802a4e0bd19dbb2523bc2c4c23e44714c424405187493224103e7b2ab8107d59c2993758ac6deae387bcf833450f14715801f5ecab1c832b1b7c60ec55b515d04099aab951722160ad4928439c764b8bfd14031694525d41bfb9d2b2a604c0e58e0d5c163622d9b36d738a8041d401c1116e96054e8d215a307f7a71cb67b6f2bc719da7d2b2083ff5dbf59b687983b78d667107219aede0757f2098434e472813e293dac1475ab25f862aad9f68c1b2540b5a3dce243365c435f9ec332794e64cfcdde9cac8390c840bf07a0f71e3b2682a7180787618d1643e3b6a0ca106b6738d8c26aa38b98d7152f26f94f687e6c6382e66795f141a2082a0edbd9bb8552272816a1d62d39b9b669ab1bd247a2c4353e8da5a147dfc42f97338e116b1c1a02d8e55409c16322a9b5ec781eddd9862a618a8a753d450476784e361f2e982748130b4aaae1ec0c48c9bdf06ba262520c2914e191e5b89f9de934cafd2f4aa656afce48034767c03c6d303723166fa9f9199655bb6faf70b13e1d38beece857855d93c1ea056e1f874be959d25ec603c7107487966c244332bed6c32f0e42a730fb38a0a4f8c4c58e21dd9ee56aa0a322363241d5e1c7782e0806ca096e97189d702b5a1d1567542528cf7b6fe4eaac50674db15e303fd2e765f0b759422066d9467b8999633706d03a8b766f6a2248009732a4cb6949fad2d287cabcf06637310fed7a930f2815f19101e6c461f0c6d894f8fe5a7e9450ab07512a2243e41a244c3c9b516bd31d68d6b96297e58480f2b1276066cb7ff4b75d090e62142d86a613804c3c3aadc259c86da06b0e761986933c491e344f790c1527404a14fa64f6ece62dbc4437f46162ab730e6e7b8deb5bc842db25896aa7ef18b23ef9b2993d6fa45d3369a72b3f35736d2906026876e32744891cb725e5951044ab2f63cf9e72a68caaad76f8d5b6f89d27e8ce14e862647dc57813c062ba4b3debf3c28078e499956e71189eb1d70c230b257fae01fdc5142c33b86f4ccd4586f7df10b2c62be479d2e22f9c91401c775094baf7cdeab99437786b8ef8dabebf5be2ec61723e444719778e415d7dac7d56d715a7ecd4eccfbdca6b6c749054346012c6c093b730a582ea46d510b3a849485e6966c13d53c4fddf8117001e768472034cbd58b41ccbecffa39523dd565976e08091098c7b163d7eddb6ec67a4475cf1609e419c34137757ee05e2b731fa88edd830a2839287759c08668b94f0bddf2a897d65d1b0d2043e4732209367378f1880ddfbc7f91a9a796e1ea48e6c929bc12e4b7c822ed2257629ffefa2867ce60d816ff8b3533871624c14e10a80f5cd728f24c4b6aa68c52d39502d93f16f545a9dbb9a0f3955041ee1c9ddce0fca10f37d050b94beaf199a523fba352717e4bde2d7c23ab37be5f625615a68044b85933ceaf2058a5d8dfc3dfaafd679a42afb860f97a47f1929e0f0bd496348b5eceef0b318182f0ae4241e9094440cc4184abf1727e1688fd6c1bc2e3a006a018c69c543ad3dc6ed2834e652528b94e6ee944b4c548b59e83435fa7567aba71249dd17b2a1f6060f256693cf48ee4e68a94db739323a9a8f910ba89a0c34e2543d6c08fc7cdf1ee4f248b9703c44f688a264ab7b2f8c32169d8332fe9029a2ca4bbd9f26f07b143655483bc8e6112ed7a012dbb4dfb8cb4c0674ef351516e3d090e172785bdfe1107ca857ad768d7d8f6348ff7a7f8df9858d4e97e03f4645306806f4db2b3f6c6dbfac4a21ff503c38d0135bf4e932d947ccd1c037d5cb79d246478d814a69c65d295ceffa1853062c3353a7244c578350d6a0bda0b4fb146497ec7cfff33139ee8b417fa194558653db6b9df1b0dd2c5b3d9d936a5ddaca03a329fc85420c5a3b71055d4e6f5677bb964660922d66d2fe6693c2de2c114befc9daf6bd8a99d2725fc37757f31329feea5f8504868dc6c4d991d208609c22ae7b6f0d4bf063e01d7ad7e0b84db57e2bb2a7d3ca3ad0a41cc37460b98fb3c8688bee2103304b581e16401856dce68219aacc4ea8b36c9251b532ff282f8a588bc800b11d5113cb42a4f57ad1ed47106bbe681115fbee6656ac850fe242674a5dbaedc6644c305ffdc4d581b874a77dd549e8e3efa2255a07e72dcaeeaf6be2d8faff5fd7761705febdf5d1afd95b4760dfc8b686349ea238c07570d1049948d39ec3786cdbf7bf497e0ff1eb34a66a68bf35a8160e2d863d0d6c0a5c6fa32097475870a9866f8d46f68fdc4ea084f2aec18600bfc0f68740329767b8b673a2fd4ed2315398b8c35ffba38d72b5a5b575ea4fea8d620ab3fb535080c0ba3bc915edda129d1cb697abe8f722674c6c613bf83b87342d59f2b6de36061bb8b8b60a9478eb800700becc50a9c6b345239ab7fdd63b768f89338c5410b67f0183f9ccf6c17eef9eba7bb8b7480247167ef301d8803ae357eca35c4d4c8f8706cf9b4ed7c6658ef41ad2599f65f54b2739efecc16569f5f17e46fd80f7d411e11771c992e80fd46bb65baf5023f6b0ffde4382ebd5b33e9041630b73ad2be6c6bc2cd7415240126516ae1fe11723e75e8228ac1c9e3df8f9d47c4d9816f030327ad6d26eb310d3567b9b45ea578d0aadabdbf1aaa34c5adc60b75917b6c6b219195638f64e084b298753b19c2192800bbc9fd651f6f77dab1c099a00b844426dc90a4d62674eddbf9bf93e3cd2f11516418fa4808bccc37b4811d5487c62804116700564f5c0c940879464bc3b85757130734d50f50b19e7dafe245f1288f3c491136392f394c60f61fc9350cb67a9932a81e32b7cc5057d657e54498a5162e4392c6e71e5cc2a4638091d342e05dd3c84fa4ef6ab909f5e983695cdff1f85ffefa27adbe3699941499d5d3e994db0f764301b96e190c240fd0810e14f4b263b58690c839cf204515c830701ee7e182dd628ea4053673c00cc6c5ba4f0fa664ea9e0e399e2038a2859d1412219ce65d7b04f20bb52a3b3f8b0838273b4453d758f83d6f0097bc271e15e754fe865a00d617a3601add43deacbbf14270df29719548f3e99c962d3746b6587a9f1a478e8d731c9830a7e5d0b45d906aa472f61b836d8d7fcf1345332088e076425ca030433c5318c65b480c0c8c8c6fc24f43be9132dc11f8149a3d2ab39f9c8ed853d997a06feb27c81f6d1c35d4fe3d18c21e55c3f6fbe3e19e2bb1510674c6cf19dce467425aaf81af98339efe7533b49bd95f38e8fc6e12b98a01d65873f94b265a999a69f511759f82375d6f16df4184f33f13027dd15d02f7dbcb5c059e39762a42e5a418dbd7f4af0f5b9d154917584e8c92500b0a5e15c56d3250bc19a3c219f3e96a14802d8f5086f565238f62baf7c4979e208ca260e6a545fd4a56965451bb9126eaba4470b03d4edd2227bcf2b5d3a38bb8841c03a5398eaa02b4bf451194201acddd7c15ca8f1b8fd9d9921d6f2bfaaa07d94ded4d9a68bc45e3851dd0c9428837a494c10b3e962a6bd2bd7e41d5b6cbc8094b0de08137964e78ea400f889ea7eb717fff5c0dc453ab20c2ff207a3c86965015a4092ca019922d4e6a2627500c0fa8a01942acdea58e3afec32b43f4bd81b6ac25b81189eac23d8b1bbee0940de85d1fa13729e42c599c78777f6bcfc3893e6de695a200826bdd49eac79b5d45ca3a31a4e95fc10ff4aab457c9bd09dcc2759e8c683fa12eeff596eb209e2171bab414440f58d68f30be11f3b1041b97184b29c1a3ea6cc95eb86a62313ac6410c3998d670b73654124f08fa09d84c5950a9ea9996887dceec0a193fd028524780ff07ec106bff48f9126b143faf9259b8ee061e9b57933db176cfef98642df65f22047d7855c29ff79a375c76c906a188cf50bbdf1125eb28f23cbe44597926d6955d19aa9c728a172da25be5488c883471aeb74602563ee2b568518ca386d4b74e35e65866cd1ace152359fd93b4cfdb22ede349db9d44e7daeb2f1667a71d73ed0eb822349de9bd017149acf1bca6060ce75cdbeac980ab21f0520f2fdbbafb415ddaf2cb76febf849f68408b924939abd85d663a5635d6b3b4914c210f647c441526c0072e16629481604a69772defdd6d9e45d5a14a887be46c8d4b7e10b89deabc08f1598398904d5da1444d4422594c90b23c133bf25bb5334cff8c652538ae89a8e2158307f36257bc62785d51ef04cd4942ccbb529cd475182909b6e9e67d56a580ccc6cd1421b7b420024e82f192eb22be431ce69dee991807fff16bcd4010f91dfe4802d5e4e291f7e531baf298f2433946853ec672c3f005534a55a09769365192301884d2d78d774d9eadf52b8380c11312fe4332f423401bec646fe3f911e005f927a5493d04cd236f16cefaef3969daec62975170c24b99a82785fc335a903e64a17e2110cc4ba6621b00e55707a2e5192c0dfec59fa097a1e1d9c52b0a34efd470d576efe530de911b2879cd4849f1e043fdb04040de676f7b0f8ea4c83a01fae700f353d85d1f075f1674805e0973c550e28b14f8fe9a077e540e25e0734c07e6a6b38ee056cc4edac3b516b94a10f5789eee92f5ede43311663304162fd20d696490857923b0220213a81141024a1b8f278652f27a710e881bd813a25902655bff97f8615461409b4656e69966ecda521c15b51af43f7620c2deb96e42723f9799dab263826f1c386bbf22b0d99f43a6d8747b3bab6d9cc0a27293d943511aad25afa9cd29f194bbc52bc31a37cb2eeb54539d967df40a0473d8a58bbbe3e20a14f346c94ec3ce19d63d3245b0df211a19dfbdb453105da050f74dbdd4bda32e4f67ec59446072d4cfbd1ef69789d7bf6c048d478c4e527e19d09c01d633aee1c5375d320d847d6c525c5a8f81caad2cd7530283b4180a58acf1775bd5083349f05acba09b37c3b356b1646046a922cb9b47ffafffbb4892fffa752dd750739a0a0f28fc6d0bd4007ef488e9c76a5a894dd12dc0f74468bfeccfb1129a85e2abcc8527974fbea367c4bc8a5fb59504b10122d4f7fdc9868949d00fd8aef9e4ddc473c21783518165258027fc3afdd4dc6c1ee2db7d4948f2a5b254b37d905c67d89028ab3df9e09e639da5522c5037a88bceb7b1bd1b5d61fbd624e1088fddf4c046f5858bafbf0cad762bdec23122a88cd8e34c2c89196eb13f6393d7f0f7b5fce15d2501f1be52dbd4780ed0e7abf651439b2c7520d4e2c8b8defefc80a17d08a9095a7aeb651169091a05ecc29646433609a8cba5bbf36895b6eacde67c2b5df82f4e2a16331b4df3f91a30ee244138c5ea6c383d29ad8871bb99501b2a08327b2d308e80d6610ccd32cf1fc7a4614a4a500763dc76d38f23bcb2ebc2415b7ca1a98aeffe938f347d2dba965fe6d536e17e2631573cf765fa9cfdabbd7bbb7480132bc43c944a3e608949e9a46283cc5779b00bc662e79839a647ce3857397ce188168baf4b6caac70356fd992f73fe2b92a31c4c720c66773ffe6491bc373084300c130db6a3c8e26f9bcde2e1fa0a8551e9c501d071eb56e47e5101c8cc833f4c75bb38b1752dd3f04d232ba7c02a682d0892aeb260c56fbdcb6feb84d1960b00c52e19ec9a0e8bc316ba2b7bf5d0963f875e74ffe8fa0e84c5e9dedcbb3989ff586c99cf82309adb77b9ff0085fb0bbc726e87c684128bb1cdd7e41c73b9151f3edcbb01e96a9778431337da960ccfc2a98ee0fef041a8cf18f2beb969a8a78c6d8bd138d93fe9a34e7d98ef28ae8f255da2fa473070bbc8f2c2c9a9d72ff282095df50a83b8ca6ad3a6ce8916f3743002e70ccf9434b38e60aa5d4e7c92f553d6bbdfd6e1ec11236db218b1a50a9ab28f5af46f382c5bd99dece034fc0925c2d261cfa446b8f0d6e5936942bd5a057c2dd5a9870073c8bb1e85b2b0a67ddcace53b4667060203431f6c25ee34db760ac9bf042b673772877ded7f83706053036af2833d15fe6ab1da2b978410904dbccde07b7be870336cdb9698204c4cc62bcb370d819d5f25ed47071c8759841cd61bd185f870c1a43ea378a1a4fd775830be642cdaa2689a9a92b573da7db74441846fb19dcaa2398674d3b4a4d33f161a3d94f3f267f95baebbdb8904fcafa240580347d4916ee6d47124e9b44d10dddd4f73d605853479c609e0e71ad29d0a6eba46779283056453cafed0d6bb8220a4ce83bd7dcc5177729e284ece98c6f2fcc7a332a36605a8d41f3ff3742e46b425a27dfe7393a55a166ffdc3b57bdd774bf429aec70a4155ee72a31f14c74d6d21305a69f3c5610d1294c2e8468d0de78ca8ab9e3dff4fa85b1147c36f5b26638c96690a60c63e3ad985070cf371ac02f62fa7748fa39d2e69167bd7cec494c059cfcba72f44caefcf2abe78822ac19eafe0cd078f6ce433944e58dfd90a98d0928144930b1654b1e161cf1071df659450d35d268da0021655fa7e3a556078c8097f9e4c5bac46754040904fba85697e9d78b294dcfc768e21988ab8343e86aefaace1d2ca053c3a6e8e60357fbf58cd403bd74a5a2810e647adfe0d6ad3f7bc394b754860fd2a7db776f2d966d37b54da33af82bdcf751080655ce1b8673043508898ec0bd34fb8e741a81f1c22bd6c11c89cc52ef45f7e5cd93997aad57e5f80a9e934227fd4ac3995412c26183b8d70184d29fe3878ff6dbcf21164d97251ce488872702a1063160d29f97879f5e8e2e78ac8329d1217d8b6754bf8fca76ed567ef5bbb489474140c8fbe9528da10fe2f6952a7931d75fe44dd7f1f00077e73eb37240d8170375300743704a470a39a5185700a3298ec2fced15290e23278ff53569a4c8c1ac3f08192024ae5be2585f9fb1a24cbdfa340e6d8b09bf74b9539c48634223c1263d528a50211c85b5cbadc32ea438ba97aede7301532e707997bb458a1ecb2b2ab78fd11c87b1218494098fd03131336a0e28b3b97ac95f995827f27a1eaa72b13dc6bfe51de5809809b63d07d8d6aca142a1c3b6c6c2cf08abb959ea24a636e25883dc0547a47efdd19c7118bc737d43867286617e7b838e04bf3c5baf65fafeb8d95fbb0aa2bcc7f19717b2bd875c2e4824600ae27bf2e2b8b60d60e6be7e73887d68a2ab7d673e3630f06a6660c9e82e6b71ba485e295fb4158996d181890201ac13d23fc2cf794171f7965235d39cb489ad3d3923b080d39f35bf636387d627126dbd4d43ce52898a6c7e64de9ba83ea6c6960d6efb617f551911a5eefab9eddff5f6aeb6d95fb75f6dc0591166fa6a22df87e0caa98edee0f7f3e00a84d9adcbcf7b1f4988b686cd8eae651fed91895f7276738e3ea21b8eed548af699876e182daf62d1604871e4504049e61254cbc5724329054f7043d8d369a72c9a538a29a51bb2bb4fa40b682dff8ca5b49b5c3763b2b28620429288f1f8278e1a59baf69f1cceb630d0313eb86738a6b603050ea77b427ea7f2d07b25d770f282eba363a652cc0d52b4fe418260502bb663411b17e25002625f48d5c4329263ab8c81827e331bcb16006039e72979581080ddd1cd291fd7e7eb5ec9f91f98f43c05fd872944c5d9813faf4c4cb9e8358405628e672c4d17babca908802832ee25dce807a2afe89a0f0a4376ea438bd6c65a9d3bb7e7e6af2dc09d6ad2ae997114dc2b716650d228d5e333f738f797099846d59be1f889427018abbb37327727cc2c9aa3809725ce719601ba4090a147f1cd96dca3366fd68ab4e5b94793630a0c4fa755159360aebb1b1d060678a262c34831fe2bf84a2335e75f51f34ccab8d06c2a2d53eb64d40bb44b2159222a5bf929816db01ae62e5089f724b8d712aa58f4c9c5f4c561c316b1a80e82feae1d93c58d67196d149b16fd6d582ba606860d0fe71d215e87ce0033fcbaed80a610a732ff07e3fcae9f591ac09d95968e7357c95a3d8dd7ccdc9fd982757cb7a6f522842a5d910cbfb8bb39f5bcad327766a90c83ca3112a9b455f0ec9973e788fbd653485ac1ea0d12fac41fcd0cbbc514d8c807b00df6a9b5286e32950125e36d0ec965d8afa07383a9a98368b69c5b1fe0bf5942592e3c5895faa318399b1112cf0bd260398d05212ff1eb1bcbe67f9c01dead8bd252ec48364214527aa1a4ca05767286ddf65e093c99fc15f9e682263b711401794a42d2dabbb4ed00596bb74a5acc9da4c779a27726433976e318c3e36741af1d12eb4776c16d486401bd25fe23b93c081dcbb133598a7c772a2a48701eef3282cc29643f21669b57b84cbb2169464bd0d4e5a71192bcedb3150fc06961289f24b2b2de708b587805cd3d45765dd702b8cf5574cf7055a84deca929e0c6e7d1af5e19116cba7b771dfd5e2ec9ea289aad82140c149ec5b1cc054b338857d6c78dddb623125afd07f68514d595b699d4da2dce91a186382cb49a191f720b508f1c7479f4c258f5cf219ed1df24434ec06fa646f6143e0323416c8936efb81275102127142c7367d55e56bc45f69e196473b9011909d3ade6001312b9a630e8d9d7b01f33ed6f90340c91f01b6d110cf5fa038cb2eb8577ec20788037e4e5fd4c34ca95eb3979e183ca172b09907943e5e58ce876fb5b7ab4dbc70cc975a679cfcf68cb87cc515f90f41a8cee91a21c1a2bccef5e4b9f7359e721701c284c979a3634a8f05c5cb31510dd7008eaeacfd8b90ae0036868af114f177795394022ccc719926c25777ed8a7fb0a3def6e2d013ec4fa300fda12a71e24846b3db0074af8355114401158b3317216f265885fbac43c7c103ed3f8939e84f96c9ef0f326aca60a6d6b24fcb5e35b8f3ca39c69e29bdc2c352eb815a30299047beca70d7fd3195b9be701d7770ac968608a3812d3601e3421d84b407491236b950dfd4f275b1c6f29883b68ae0ce48020820b0998794a33c8dc70d846d067b0d1dac7536523365c22ad8e9eb088318b4f43b74536da39ebc5dc2494ac6949b32de83e041637d2d41eb80faef4567f911140e72c56c52d720720c96659777741c85fa5a396646d9fc919ff8d74b352d9bb77f4e93c61b0d71f17a0962af929a0536f2b99eceaa55157c4d5b014120d3d76b9f27c2be993cac5c5aff3f602d2447b5bdea0afcd682839517575695f6be0a6d584fbd71ededc62a6fdfe0bc940337f548d27836d771bec9b974cfd60dbc970c976f2abf6021ad9ddc0cc4aa28d856f028a6e1940b5ee99efaa2f32a060c8ce651541bb02e7256f3aadb2a37d55fdf0b761ffa0b01642477cd65336f9a5f9014ca7d2295429ae10b0c1681c482603f22cd39b250cf33ff620d23ffae5a247d4142988c30c692d7060b0b2df1c11687a08552c5658014e183843faf203268eaacb02a377cf38ecddf265f6af086838374229c00307e4605f77b1fd73ea6892afd96c9a9e9af11f8a4f90ecaeec338abea074411d06f79b1098f8236041253331ccb3117f79d21b4db33f8a8bdb1fd6b21c32c24c93b51a97172540e8108fc0d51d78f8cb7bbdc674d9c5cf5c8bd08808f26d1e320cc6ce39be5a120fe939481d6a2366e08d4e7a83544ba89c15d87103b1ec43bac5886e40515c997346acca74de308badde3ae5fd7302514e5724cc057f6d5f3af053fc66809360e41693486378161bc3dc2d26801a7569f1bbf31298f13fce7fcf5f971934ac764b78d762a78f95b5360239286eae35754194ea1d347c22a95bdc670514723827bda98472f2b31b298c748c23276479b88c166fbc9ca81a29fe943f6275195b1402938889bb434bc13a4e3aad3ccf50f8cedb9a396d762dd2bed4f613cc19ee4174df7783cd75e6ab1b57f2bd78352ca58da9f5521b6fd1ca48524df1d35d6234e00b6c30179a4989877906bd3b617d7eb85f5258207bc10e5d391a87e073663982af658bfffddba980e2e3e6e5d955840c38898db84903105085dfa53e58055fbba9534e2bf62e172c4d904e34f045529c458a2725537edf591507743773e86bb0b937cba28a7b457e18cdb5a2637f9f292449129cf1a09a883bf71ac2176673cacd8563dc0fe4ebc482ea3875da01f618d8fd476532feaff6ebf0d21818dd6815a25cb88349beddab4202d740c125dba413a6752954b3bbdaa3b6d39ffdb7b0b231107108447b447e28424f123681785c28977bb58ede71cd2d8d31cd0e0f4add70226f4e96fff1de280167737dcbcd5e8648f28b23a23c031da60af5bc301fa8b438a01e1e124999813e2be43853113c4944a472405b4d906cda6534ed5ef06820f201318d165fa94e58a5d671601426b639232c733ff9b0787ef37fddfdb5c6326bba5a6c5a838a23a12d597ee2913bda7f066b5db87aabe268286559312d632b0660459e4b4a5b16dc7b4dfc4344f781413fbd0fa9ad5145e70674fd768e88636d667cc0578128d6b57b6f0ec00288a23e8814c8529eb14cf12b89d174753cc5a3712595beab8d31d0ee451a6a2cbf3a6e6238f0a9f9cefe3e6858d32109f1375b0aee406f779807c936ee1467a86ba544a8624812fa14ddc05c84bfadcdf0348b3f0b4b4415730755fbdf038451dfc88e57ec703f5acd462e16daaca58976e3f83ba5a64d2eb08f40cd6e6f74bc361870d548394811ded8e3b4443f4d56a5c5d200e8be01959bcb19173584e52dcc035a5f785f60d5349f6125bec4b3d4f49d390799121e5a51a235f629ac828b5fbc85872a2c36a3d5d715748abbb2c39ca80b97a0b5e740f4b19fa389e3d7e98db58327db06ada883769dbdefb436c6f35c0d413d99b82990352bcce0c98283c711f126b080d0a807077cf3d3746d7bacdcf1697e43df", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05, 0x8d}}}) 07:24:28 executing program 2: pipe2$9p(0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x73, 0x0, {{0x4, 0x0, 0x8}}}, 0x18) io_setup(0x8001, &(0x7f0000000100)) [ 2289.177210][ T5688] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:28 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 2289.356076][ C0] sd 0:0:1:0: [sg0] tag#3986 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2289.366815][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB: Test Unit Ready [ 2289.373724][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2289.383653][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2289.419762][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2289.429738][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2289.439682][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2289.449608][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2289.459534][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2289.469459][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2289.479389][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2289.489345][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2289.499279][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2289.509198][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2289.519095][ C0] sd 0:0:1:0: [sg0] tag#3986 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:29 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05, 0x8d}}}) [ 2289.697076][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. 07:24:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000c0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2289.747101][ T5704] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2289.877849][ T5709] input: syz1 as /devices/virtual/input/input15 07:24:29 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 2290.002299][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2290.044015][ C1] sd 0:0:1:0: [sg0] tag#3987 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2290.054773][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB: Test Unit Ready [ 2290.061589][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2290.071636][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2290.081687][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2290.091667][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2290.101613][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2290.111539][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2290.124510][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2290.134514][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:24:29 executing program 4: socketpair(0x25, 0x5, 0x6, &(0x7f0000000000)) [ 2290.144581][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2290.154521][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2290.164466][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2290.174465][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2290.184453][ C1] sd 0:0:1:0: [sg0] tag#3987 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000d0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2290.299291][ T5725] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 [ 2290.487302][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. 07:24:29 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05, 0x8d}}}) [ 2290.635804][ T5732] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 [ 2290.740005][ T5735] input: syz1 as /devices/virtual/input/input16 [ 2290.789704][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2291.027956][ C1] sd 0:0:1:0: [sg0] tag#3988 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2291.038676][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB: Test Unit Ready [ 2291.045333][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2291.055260][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2291.065177][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2291.075121][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2291.097788][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2291.107635][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2291.117660][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2291.127566][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2291.137665][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2291.147567][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2291.157452][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2291.167346][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2291.173081][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2291.177259][ C1] sd 0:0:1:0: [sg0] tag#3988 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035010000000f22e0b9e30b0000b8ab75cc71ba000000000f30b8010000000f01d90f20c035000000400f22c0b9800000c00f3235008000000f302e0f6b8eec8cfce40f22c0ea3b0f00009600660f65470867260f790a", 0x59}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035010000000f22e0b9e30b0000b8ab75cc71ba000000000f30b8010000000f01d90f20c035000000400f22c0b9800000c00f3235008000000f302e0f6b8eec8cfce40f22c0ea3b0f00009600660f65470867260f790a", 0x59}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000e0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:31 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05, 0x8d}}}) [ 2292.048237][ C1] sd 0:0:1:0: [sg0] tag#3989 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2292.058941][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB: Test Unit Ready [ 2292.065616][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2292.075557][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2292.085432][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2292.095391][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2292.105342][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2292.115230][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2292.125185][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2292.135046][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:24:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2292.144947][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2292.154970][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2292.164847][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2292.174737][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2292.184591][ C1] sd 0:0:1:0: [sg0] tag#3989 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000f0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:31 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05, 0x8d}}}) 07:24:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005dc0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}, {&(0x7f0000000a40)=""/248, 0xf8}], 0x2}}], 0x1, 0x0, 0x0) [ 2293.163887][ C1] sd 0:0:1:0: [sg0] tag#3990 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2293.174641][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB: Test Unit Ready [ 2293.181562][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2293.191459][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2293.201368][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2293.211372][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2293.221390][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2293.231327][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2293.241247][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2293.251418][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2293.261335][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2293.271269][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2293.281223][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2293.291179][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2293.301128][ C1] sd 0:0:1:0: [sg0] tag#3990 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035010000000f22e0b9e30b0000b8ab75cc71ba000000000f30b8010000000f01d90f20c035000000400f22c0b9800000c00f3235008000000f302e0f6b8eec8cfce40f22c0ea3b0f00009600660f65470867260f790a", 0x59}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000110014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2293.549748][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. 07:24:32 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) 07:24:33 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) [ 2293.838224][ T5801] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 [ 2293.984158][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="618d46d8e5ea8307679d941bbc2a82699ea75dbf060f4cbc75fdc9d0d251d7b0f9403828d479447494a33ce5b6a45f74b7ad2225a4206b5a297269856ba0f47920ed990bebe825721bd570e3d9de37469ec27957bbefe5ab4ec17ba17d3a9156e8822dd43c5cae443e4b2b82794f8d8c25a3e22c4da54dbb934a5f3a00b01d9de8578442fcde3077af0ae20c8a4f3a5aa165dc998b582fdc9bd621daa715500f9f34b4e52fb8f08953e14cb7a512faa8e162941f74eabb54108616589e9145fb45957613d6c67e772f8fdd98adb989e5694f63dea7b756adef642f48ddac4e75c4491bdd3ce9c5e32e0411dd5b71ca4e2dd7a9b595a14ff14dcf0067b104c6735bd2b18e37f614ea7766563dfd7eb2eadda7e03393ebebe02f24da9612f7e2a54711f5071f7935fbcd96889314a246c368e6ee96dd8d169a0242eb2171920bf9b5239aa139c193580c82d47b66e48fbacfa73a7446aa60951d9b09e343f1b2b5a74a949b485bac194003bf3261176a7887a96cb824d09031df16e687caeb956035bb30a0f7080328cc52cc080fa31f2f780bfd772f76b64033241ec9e570ddacb2705eeb9780d2c283bb421f2430afb84a022ab3c4d47092dcd578baf6a8bfce9f12dc985e59e161c5bd61fabc58a4c3a1feb8c5ac6a932c7937d44e88d7d7e8873541866cd0e8b9a76617f250e87e06719c776017fe0eabca8c3da3a6222e08d31864d7af4f7a11c1bd9194b45422e9f550ac1fe91ec1b2c5707c5452f45235ef48805e4a283ed48a6e8cffcd5d8359a85802a4e0bd19dbb2523bc2c4c23e44714c424405187493224103e7b2ab8107d59c2993758ac6deae387bcf833450f14715801f5ecab1c832b1b7c60ec55b515d04099aab951722160ad4928439c764b8bfd14031694525d41bfb9d2b2a604c0e58e0d5c163622d9b36d738a8041d401c1116e96054e8d215a307f7a71cb67b6f2bc719da7d2b2083ff5dbf59b687983b78d667107219aede0757f2098434e472813e293dac1475ab25f862aad9f68c1b2540b5a3dce243365c435f9ec332794e64cfcdde9cac8390c840bf07a0f71e3b2682a7180787618d1643e3b6a0ca106b6738d8c26aa38b98d7152f26f94f687e6c6382e66795f141a2082a0edbd9bb8552272816a1d62d39b9b669ab1bd247a2c4353e8da5a147dfc42f97338e116b1c1a02d8e55409c16322a9b5ec781eddd9862a618a8a753d450476784e361f2e982748130b4aaae1ec0c48c9bdf06ba262520c2914e191e5b89f9de934cafd2f4aa656afce48034767c03c6d303723166fa9f9199655bb6faf70b13e1d38beece857855d93c1ea056e1f874be959d25ec603c7107487966c244332bed6c32f0e42a730fb38a0a4f8c4c58e21dd9ee56aa0a322363241d5e1c7782e0806ca096e97189d702b5a1d1567542528cf7b6fe4eaac50674db15e303fd2e765f0b759422066d9467b8999633706d03a8b766f6a2248009732a4cb6949fad2d287cabcf06637310fed7a930f2815f19101e6c461f0c6d894f8fe5a7e9450ab07512a2243e41a244c3c9b516bd31d68d6b96297e58480f2b1276066cb7ff4b75d090e62142d86a613804c3c3aadc259c86da06b0e761986933c491e344f790c1527404a14fa64f6ece62dbc4437f46162ab730e6e7b8deb5bc842db25896aa7ef18b23ef9b2993d6fa45d3369a72b3f35736d2906026876e32744891cb725e5951044ab2f63cf9e72a68caaad76f8d5b6f89d27e8ce14e862647dc57813c062ba4b3debf3c28078e499956e71189eb1d70c230b257fae01fdc5142c33b86f4ccd4586f7df10b2c62be479d2e22f9c91401c775094baf7cdeab99437786b8ef8dabebf5be2ec61723e444719778e415d7dac7d56d715a7ecd4eccfbdca6b6c749054346012c6c093b730a582ea46d510b3a849485e6966c13d53c4fddf8117001e768472034cbd58b41ccbecffa39523dd565976e08091098c7b163d7eddb6ec67a4475cf1609e419c34137757ee05e2b731fa88edd830a2839287759c08668b94f0bddf2a897d65d1b0d2043e4732209367378f1880ddfbc7f91a9a796e1ea48e6c929bc12e4b7c822ed2257629ffefa2867ce60d816ff8b3533871624c14e10a80f5cd728f24c4b6aa68c52d39502d93f16f545a9dbb9a0f3955041ee1c9ddce0fca10f37d050b94beaf199a523fba352717e4bde2d7c23ab37be5f625615a68044b85933ceaf2058a5d8dfc3dfaafd679a42afb860f97a47f1929e0f0bd496348b5eceef0b318182f0ae4241e9094440cc4184abf1727e1688fd6c1bc2e3a006a018c69c543ad3dc6ed2834e652528b94e6ee944b4c548b59e83435fa7567aba71249dd17b2a1f6060f256693cf48ee4e68a94db739323a9a8f910ba89a0c34e2543d6c08fc7cdf1ee4f248b9703c44f688a264ab7b2f8c32169d8332fe9029a2ca4bbd9f26f07b143655483bc8e6112ed7a012dbb4dfb8cb4c0674ef351516e3d090e172785bdfe1107ca857ad768d7d8f6348ff7a7f8df9858d4e97e03f4645306806f4db2b3f6c6dbfac4a21ff503c38d0135bf4e932d947ccd1c037d5cb79d246478d814a69c65d295ceffa1853062c3353a7244c578350d6a0bda0b4fb146497ec7cfff33139ee8b417fa194558653db6b9df1b0dd2c5b3d9d936a5ddaca03a329fc85420c5a3b71055d4e6f5677bb964660922d66d2fe6693c2de2c114befc9daf6bd8a99d2725fc37757f31329feea5f8504868dc6c4d991d208609c22ae7b6f0d4bf063e01d7ad7e0b84db57e2bb2a7d3ca3ad0a41cc37460b98fb3c8688bee2103304b581e16401856dce68219aacc4ea8b36c9251b532ff282f8a588bc800b11d5113cb42a4f57ad1ed47106bbe681115fbee6656ac850fe242674a5dbaedc6644c305ffdc4d581b874a77dd549e8e3efa2255a07e72dcaeeaf6be2d8faff5fd7761705febdf5d1afd95b4760dfc8b686349ea238c07570d1049948d39ec3786cdbf7bf497e0ff1eb34a66a68bf35a8160e2d863d0d6c0a5c6fa32097475870a9866f8d46f68fdc4ea084f2aec18600bfc0f68740329767b8b673a2fd4ed2315398b8c35ffba38d72b5a5b575ea4fea8d620ab3fb535080c0ba3bc915edda129d1cb697abe8f722674c6c613bf83b87342d59f2b6de36061bb8b8b60a9478eb800700becc50a9c6b345239ab7fdd63b768f89338c5410b67f0183f9ccf6c17eef9eba7bb8b7480247167ef301d8803ae357eca35c4d4c8f8706cf9b4ed7c6658ef41ad2599f65f54b2739efecc16569f5f17e46fd80f7d411e11771c992e80fd46bb65baf5023f6b0ffde4382ebd5b33e9041630b73ad2be6c6bc2cd7415240126516ae1fe11723e75e8228ac1c9e3df8f9d47c4d9816f030327ad6d26eb310d3567b9b45ea578d0aadabdbf1aaa34c5adc60b75917b6c6b219195638f64e084b298753b19c2192800bbc9fd651f6f77dab1c099a00b844426dc90a4d62674eddbf9bf93e3cd2f11516418fa4808bccc37b4811d5487c62804116700564f5c0c940879464bc3b85757130734d50f50b19e7dafe245f1288f3c491136392f394c60f61fc9350cb67a9932a81e32b7cc5057d657e54498a5162e4392c6e71e5cc2a4638091d342e05dd3c84fa4ef6ab909f5e983695cdff1f85ffefa27adbe3699941499d5d3e994db0f764301b96e190c240fd0810e14f4b263b58690c839cf204515c830701ee7e182dd628ea4053673c00cc6c5ba4f0fa664ea9e0e399e2038a2859d1412219ce65d7b04f20bb52a3b3f8b0838273b4453d758f83d6f0097bc271e15e754fe865a00d617a3601add43deacbbf14270df29719548f3e99c962d3746b6587a9f1a478e8d731c9830a7e5d0b45d906aa472f61b836d8d7fcf1345332088e076425ca030433c5318c65b480c0c8c8c6fc24f43be9132dc11f8149a3d2ab39f9c8ed853d997a06feb27c81f6d1c35d4fe3d18c21e55c3f6fbe3e19e2bb1510674c6cf19dce467425aaf81af98339efe7533b49bd95f38e8fc6e12b98a01d65873f94b265a999a69f511759f82375d6f16df4184f33f13027dd15d02f7dbcb5c059e39762a42e5a418dbd7f4af0f5b9d154917584e8c92500b0a5e15c56d3250bc19a3c219f3e96a14802d8f5086f565238f62baf7c4979e208ca260e6a545fd4a56965451bb9126eaba4470b03d4edd2227bcf2b5d3a38bb8841c03a5398eaa02b4bf451194201acddd7c15ca8f1b8fd9d9921d6f2bfaaa07d94ded4d9a68bc45e3851dd0c9428837a494c10b3e962a6bd2bd7e41d5b6cbc8094b0de08137964e78ea400f889ea7eb717fff5c0dc453ab20c2ff207a3c86965015a4092ca019922d4e6a2627500c0fa8a01942acdea58e3afec32b43f4bd81b6ac25b81189eac23d8b1bbee0940de85d1fa13729e42c599c78777f6bcfc3893e6de695a200826bdd49eac79b5d45ca3a31a4e95fc10ff4aab457c9bd09dcc2759e8c683fa12eeff596eb209e2171bab414440f58d68f30be11f3b1041b97184b29c1a3ea6cc95eb86a62313ac6410c3998d670b73654124f08fa09d84c5950a9ea9996887dceec0a193fd028524780ff07ec106bff48f9126b143faf9259b8ee061e9b57933db176cfef98642df65f22047d7855c29ff79a375c76c906a188cf50bbdf1125eb28f23cbe44597926d6955d19aa9c728a172da25be5488c883471aeb74602563ee2b568518ca386d4b74e35e65866cd1ace152359fd93b4cfdb22ede349db9d44e7daeb2f1667a71d73ed0eb822349de9bd017149acf1bca6060ce75cdbeac980ab21f0520f2fdbbafb415ddaf2cb76febf849f68408b924939abd85d663a5635d6b3b4914c210f647c441526c0072e16629481604a69772defdd6d9e45d5a14a887be46c8d4b7e10b89deabc08f1598398904d5da1444d4422594c90b23c133bf25bb5334cff8c652538ae89a8e2158307f36257bc62785d51ef04cd4942ccbb529cd475182909b6e9e67d56a580ccc6cd1421b7b420024e82f192eb22be431ce69dee991807fff16bcd4010f91dfe4802d5e4e291f7e531baf298f2433946853ec672c3f005534a55a09769365192301884d2d78d774d9eadf52b8380c11312fe4332f423401bec646fe3f911e005f927a5493d04cd236f16cefaef3969daec62975170c24b99a82785fc335a903e64a17e2110cc4ba6621b00e55707a2e5192c0dfec59fa097a1e1d9c52b0a34efd470d576efe530de911b2879cd4849f1e043fdb04040de676f7b0f8ea4c83a01fae700f353d85d1f075f1674805e0973c550e28b14f8fe9a077e540e25e0734c07e6a6b38ee056cc4edac3b516b94a10f5789eee92f5ede43311663304162fd20d696490857923b0220213a81141024a1b8f278652f27a710e881bd813a25902655bff97f8615461409b4656e69966ecda521c15b51af43f7620c2deb96e42723f9799dab263826f1c386bbf22b0d99f43a6d8747b3bab6d9cc0a27293d943511aad25afa9cd29f194bbc52bc31a37cb2eeb54539d967df40a0473d8a58bbbe3e20a14f346c94ec3ce19d63d3245b0df211a19dfbdb453105da050f74dbdd4bda32e4f67ec59446072d4cfbd1ef69789d7bf6c048d478c4e527e19d09c01d633aee1c5375d320d847d6c525c5a8f81caad2cd7530283b4180a58acf1775bd5083349f05acba09b37c3b356b1646046a922cb9b47ffafffbb4892fffa752dd750739a0a0f28fc6d0bd4007ef488e9c76a5a894dd12dc0f74468bfeccfb1129a85e2abcc8527974fbea367c4bc8a5fb59504b10122d4f7fdc9868949d00fd8aef9e4ddc473c21783518165258027fc3afdd4dc6c1ee2db7d4948f2a5b254b37d905c67d89028ab3df9e09e639da5522c5037a88bceb7b1bd1b5d61fbd624e1088fddf4c046f5858bafbf0cad762bdec23122a88cd8e34c2c89196eb13f6393d7f0f7b5fce15d2501f1be52dbd4780ed0e7abf651439b2c7520d4e2c8b8defefc80a17d08a9095a7aeb651169091a05ecc29646433609a8cba5bbf36895b6eacde67c2b5df82f4e2a16331b4df3f91a30ee244138c5ea6c383d29ad8871bb99501b2a08327b2d308e80d6610ccd32cf1fc7a4614a4a500763dc76d38f23bcb2ebc2415b7ca1a98aeffe938f347d2dba965fe6d536e17e2631573cf765fa9cfdabbd7bbb7480132bc43c944a3e608949e9a46283cc5779b00bc662e79839a647ce3857397ce188168baf4b6caac70356fd992f73fe2b92a31c4c720c66773ffe6491bc373084300c130db6a3c8e26f9bcde2e1fa0a8551e9c501d071eb56e47e5101c8cc833f4c75bb38b1752dd3f04d232ba7c02a682d0892aeb260c56fbdcb6feb84d1960b00c52e19ec9a0e8bc316ba2b7bf5d0963f875e74ffe8fa0e84c5e9dedcbb3989ff586c99cf82309adb77b9ff0085fb0bbc726e87c684128bb1cdd7e41c73b9151f3edcbb01e96a9778431337da960ccfc2a98ee0fef041a8cf18f2beb969a8a78c6d8bd138d93fe9a34e7d98ef28ae8f255da2fa473070bbc8f2c2c9a9d72ff282095df50a83b8ca6ad3a6ce8916f3743002e70ccf9434b38e60aa5d4e7c92f553d6bbdfd6e1ec11236db218b1a50a9ab28f5af46f382c5bd99dece034fc0925c2d261cfa446b8f0d6e5936942bd5a057c2dd5a9870073c8bb1e85b2b0a67ddcace53b4667060203431f6c25ee34db760ac9bf042b673772877ded7f83706053036af2833d15fe6ab1da2b978410904dbccde07b7be870336cdb9698204c4cc62bcb370d819d5f25ed47071c8759841cd61bd185f870c1a43ea378a1a4fd775830be642cdaa2689a9a92b573da7db74441846fb19dcaa2398674d3b4a4d33f161a3d94f3f267f95baebbdb8904fcafa240580347d4916ee6d47124e9b44d10dddd4f73d605853479c609e0e71ad29d0a6eba46779283056453cafed0d6bb8220a4ce83bd7dcc5177729e284ece98c6f2fcc7a332a36605a8d41f3ff3742e46b425a27dfe7393a55a166ffdc3b57bdd774bf429aec70a4155ee72a31f14c74d6d21305a69f3c5610d1294c2e8468d0de78ca8ab9e3dff4fa85b1147c36f5b26638c96690a60c63e3ad985070cf371ac02f62fa7748fa39d2e69167bd7cec494c059cfcba72f44caefcf2abe78822ac19eafe0cd078f6ce433944e58dfd90a98d0928144930b1654b1e161cf1071df659450d35d268da0021655fa7e3a556078c8097f9e4c5bac46754040904fba85697e9d78b294dcfc768e21988ab8343e86aefaace1d2ca053c3a6e8e60357fbf58cd403bd74a5a2810e647adfe0d6ad3f7bc394b754860fd2a7db776f2d966d37b54da33af82bdcf751080655ce1b8673043508898ec0bd34fb8e741a81f1c22bd6c11c89cc52ef45f7e5cd93997aad57e5f80a9e934227fd4ac3995412c26183b8d70184d29fe3878ff6dbcf21164d97251ce488872702a1063160d29f97879f5e8e2e78ac8329d1217d8b6754bf8fca76ed567ef5bbb489474140c8fbe9528da10fe2f6952a7931d75fe44dd7f1f00077e73eb37240d8170375300743704a470a39a5185700a3298ec2fced15290e23278ff53569a4c8c1ac3f08192024ae5be2585f9fb1a24cbdfa340e6d8b09bf74b9539c48634223c1263d528a50211c85b5cbadc32ea438ba97aede7301532e707997bb458a1ecb2b2ab78fd11c87b1218494098fd03131336a0e28b3b97ac95f995827f27a1eaa72b13dc6bfe51de5809809b63d07d8d6aca142a1c3b6c6c2cf08abb959ea24a636e25883dc0547a47efdd19c7118bc737d43867286617e7b838e04bf3c5baf65fafeb8d95fbb0aa2bcc7f19717b2bd875c2e4824600ae27bf2e2b8b60d60e6be7e73887d68a2ab7d673e3630f06a6660c9e82e6b71ba485e295fb4158996d181890201ac13d23fc2cf794171f7965235d39cb489ad3d3923b080d39f35bf636387d627126dbd4d43ce52898a6c7e64de9ba83ea6c6960d6efb617f551911a5eefab9eddff5f6aeb6d95fb75f6dc0591166fa6a22df87e0caa98edee0f7f3e00a84d9adcbcf7b1f4988b686cd8eae651fed91895f7276738e3ea21b8eed548af699876e182daf62d1604871e4504049e61254cbc5724329054f7043d8d369a72c9a538a29a51bb2bb4fa40b682dff8ca5b49b5c3763b2b28620429288f1f8278e1a59baf69f1cceb630d0313eb86738a6b603050ea77b427ea7f2d07b25d770f282eba363a652cc0d52b4fe418260502bb663411b17e25002625f48d5c4329263ab8c81827e331bcb16006039e72979581080ddd1cd291fd7e7eb5ec9f91f98f43c05fd872944c5d9813faf4c4cb9e8358405628e672c4d17babca908802832ee25dce807a2afe89a0f0a4376ea438bd6c65a9d3bb7e7e6af2dc09d6ad2ae997114dc2b716650d228d5e333f738f797099846d59be1f889427018abbb37327727cc2c9aa3809725ce719601ba4090a147f1cd96dca3366fd68ab4e5b94793630a0c4fa755159360aebb1b1d060678a262c34831fe2bf84a2335e75f51f34ccab8d06c2a2d53eb64d40bb44b2159222a5bf929816db01ae62e5089f724b8d712aa58f4c9c5f4c561c316b1a80e82feae1d93c58d67196d149b16fd6d582ba606860d0fe71d215e87ce0033fcbaed80a610a732ff07e3fcae9f591ac09d95968e7357c95a3d8dd7ccdc9fd982757cb7a6f522842a5d910cbfb8bb39f5bcad327766a90c83ca3112a9b455f0ec9973e788fbd653485ac1ea0d12fac41fcd0cbbc514d8c807b00df6a9b5286e32950125e36d0ec965d8afa07383a9a98368b69c5b1fe0bf5942592e3c5895faa318399b1112cf0bd260398d05212ff1eb1bcbe67f9c01dead8bd252ec48364214527aa1a4ca05767286ddf65e093c99fc15f9e682263b711401794a42d2dabbb4ed00596bb74a5acc9da4c779a27726433976e318c3e36741af1d12eb4776c16d486401bd25fe23b93c081dcbb133598a7c772a2a48701eef3282cc29643f21669b57b84cbb2169464bd0d4e5a71192bcedb3150fc06961289f24b2b2de708b587805cd3d45765dd702b8cf5574cf7055a84deca929e0c6e7d1af5e19116cba7b771dfd5e2ec9ea289aad82140c149ec5b1cc054b338857d6c78dddb623125afd07f68514d595b699d4da2dce91a186382cb49a191f720b508f1c7479f4c258f5cf219ed1df24434ec06fa646f6143e0323416c8936efb81275102127142c7367d55e56bc45f69e196473b9011909d3ade6001312b9a630e8d9d7b01f33ed6f90340c91f01b6d110cf5fa038cb2eb8577ec20788037e4e5fd4c34ca95eb3979e183ca172b09907943e5e58ce876fb5b7ab4dbc70cc975a679cfcf68cb87cc515f90f41a8cee91a21c1a2bccef5e4b9f7359e721701c284c979a3634a8f05c5cb31510dd7008eaeacfd8b90ae0036868af114f177795394022ccc719926c25777ed8a7fb0a3def6e2d013ec4fa300fda12a71e24846b3db0074af8355114401158b3317216f265885fbac43c7c103ed3f8939e84f96c9ef0f326aca60a6d6b24fcb5e35b8f3ca39c69e29bdc2c352eb815a30299047beca70d7fd3195b9be701d7770ac968608a3812d3601e3421d84b407491236b950dfd4f275b1c6f29883b68ae0ce48020820b0998794a33c8dc70d846d067b0d1dac7536523365c22ad8e9eb088318b4f43b74536da39ebc5dc2494ac6949b32de83e041637d2d41eb80faef4567f911140e72c56c52d720720c96659777741c85fa5a396646d9fc919ff8d74b352d9bb77f4e93c61b0d71f17a0962af929a0536f2b99eceaa55157c4d5b014120d3d76b9f27c2be993cac5c5aff3f602d2447b5bdea0afcd682839517575695f6be0a6d584fbd71ededc62a6fdfe0bc940337f548d27836d771bec9b974cfd60dbc970c976f2abf6021ad9ddc0cc4aa28d856f028a6e1940b5ee99efaa2f32a060c8ce651541bb02e7256f3aadb2a37d55fdf0b761ffa0b01642477cd65336f9a5f9014ca7d2295429ae10b0c1681c482603f22cd39b250cf33ff620d23ffae5a247d4142988c30c692d7060b0b2df1c11687a08552c5658014e183843faf203268eaacb02a377cf38ecddf265f6af086838374229c00307e4605f77b1fd73ea6892afd96c9a9e9af11f8a4f90ecaeec338abea074411d06f79b1098f8236041253331ccb3117f79d21b4db33f8a8bdb1fd6b21c32c24c93b51a97172540e8108fc0d51d78f8cb7bbdc674d9c5cf5c8bd08808f26d1e320cc6ce39be5a120fe939481d6a2366e08d4e7a83544ba89c15d87103b1ec43bac5886e40515c997346acca74de308badde3ae5fd7302514e5724cc057f6d5f3af053fc66809360e41693486378161bc3dc2d26801a7569f1bbf31298f13fce7fcf5f971934ac764b78d762a78f95b5360239286eae35754194ea1d347c22a95bdc670514723827bda98472f2b31b298c748c23276479b88c166fbc9ca81a29fe943f6275195b1402938889bb434bc13a4e3aad3ccf50f8cedb9a396d762dd2bed4f613cc19ee4174df7783cd75e6ab1b57f2bd78352ca58da9f5521b6fd1ca48524df1d35d6234e00b6c30179a4989877906bd3b617d7eb85f5258207bc10e5d391a87e073663982af658bfffddba980e2e3e6e5d955840c38898db84903105085dfa53e58055fbba9534e2bf62e172c4d904e34f045529c458a2725537edf591507743773e86bb0b937cba28a7b457e18cdb5a2637f9f292449129cf1a09a883bf71ac2176673cacd8563dc0fe4ebc482ea3875da01f618d8fd476532feaff6ebf0d21818dd6815a25cb88349beddab4202d740c125dba413a6752954b3bbdaa3b6d39ffdb7b0b231107108447b447e28424f123681785c28977bb58ede71cd2d8d31cd0e0f4add70226f4e96fff1de280167737dcbcd5e8648f28b23a23c031da60af5bc301fa8b438a01e1e124999813e2be43853113c4944a472405b4d906cda6534ed5ef06820f201318d165fa94e58a5d671601426b639232c733ff9b0787ef37fddfdb5c6326bba5a6c5a838a23a12d597ee2913bda7f066b5db87aabe268286559312d632b0660459e4b4a5b16dc7b4dfc4344f781413fbd0fa9ad5145e70674fd768e88636d667cc0578128d6b57b6f0ec00288a23e8814c8529eb14cf12b89d174753cc5a3712595beab8d31d0ee451a6a2cbf3a6e6238f0a9f9cefe3e6858d32109f1375b0aee406f779807c936ee1467a86ba544a8624812fa14ddc05c84bfadcdf0348b3f0b4b4415730755fbdf038451dfc88e57ec703f5acd462e16daaca58976e3f83ba5a64d2eb08f40cd6e6f74bc361870d548394811ded8e3b4443f4d56a5c5d200e8be01959bcb19173584e52dcc035a5f785f60d5349f6125bec4b3d4f49d390799121e5a51a235f629ac828b5fbc85872a2c36a3d5d715748abbb2c39ca80b97a0b5e740f4b19fa389e3d7e98db58327db06ada883769dbdefb436c6f35c0d413d99b82990352bcce0c98283c711f126b080d0a807077cf3d3746d7bacdcf1697e43df", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, 0x0}) 07:24:33 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2294.282308][ C1] sd 0:0:1:0: [sg0] tag#3991 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2294.293081][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB: Test Unit Ready [ 2294.299978][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2294.309912][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2294.319942][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2294.329911][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2294.339850][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2294.349938][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2294.359904][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2294.397253][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2294.407241][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2294.417262][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2294.427280][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2294.437218][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:24:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000120014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2294.447184][ C1] sd 0:0:1:0: [sg0] tag#3991 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @random='N\x00', 'wlan0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) [ 2294.698792][ T5821] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:34 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="618d46d8e5ea8307679d941bbc2a82699ea75dbf060f4cbc75fdc9d0d251d7b0f9403828d479447494a33ce5b6a45f74b7ad2225a4206b5a297269856ba0f47920ed990bebe825721bd570e3d9de37469ec27957bbefe5ab4ec17ba17d3a9156e8822dd43c5cae443e4b2b82794f8d8c25a3e22c4da54dbb934a5f3a00b01d9de8578442fcde3077af0ae20c8a4f3a5aa165dc998b582fdc9bd621daa715500f9f34b4e52fb8f08953e14cb7a512faa8e162941f74eabb54108616589e9145fb45957613d6c67e772f8fdd98adb989e5694f63dea7b756adef642f48ddac4e75c4491bdd3ce9c5e32e0411dd5b71ca4e2dd7a9b595a14ff14dcf0067b104c6735bd2b18e37f614ea7766563dfd7eb2eadda7e03393ebebe02f24da9612f7e2a54711f5071f7935fbcd96889314a246c368e6ee96dd8d169a0242eb2171920bf9b5239aa139c193580c82d47b66e48fbacfa73a7446aa60951d9b09e343f1b2b5a74a949b485bac194003bf3261176a7887a96cb824d09031df16e687caeb956035bb30a0f7080328cc52cc080fa31f2f780bfd772f76b64033241ec9e570ddacb2705eeb9780d2c283bb421f2430afb84a022ab3c4d47092dcd578baf6a8bfce9f12dc985e59e161c5bd61fabc58a4c3a1feb8c5ac6a932c7937d44e88d7d7e8873541866cd0e8b9a76617f250e87e06719c776017fe0eabca8c3da3a6222e08d31864d7af4f7a11c1bd9194b45422e9f550ac1fe91ec1b2c5707c5452f45235ef48805e4a283ed48a6e8cffcd5d8359a85802a4e0bd19dbb2523bc2c4c23e44714c424405187493224103e7b2ab8107d59c2993758ac6deae387bcf833450f14715801f5ecab1c832b1b7c60ec55b515d04099aab951722160ad4928439c764b8bfd14031694525d41bfb9d2b2a604c0e58e0d5c163622d9b36d738a8041d401c1116e96054e8d215a307f7a71cb67b6f2bc719da7d2b2083ff5dbf59b687983b78d667107219aede0757f2098434e472813e293dac1475ab25f862aad9f68c1b2540b5a3dce243365c435f9ec332794e64cfcdde9cac8390c840bf07a0f71e3b2682a7180787618d1643e3b6a0ca106b6738d8c26aa38b98d7152f26f94f687e6c6382e66795f141a2082a0edbd9bb8552272816a1d62d39b9b669ab1bd247a2c4353e8da5a147dfc42f97338e116b1c1a02d8e55409c16322a9b5ec781eddd9862a618a8a753d450476784e361f2e982748130b4aaae1ec0c48c9bdf06ba262520c2914e191e5b89f9de934cafd2f4aa656afce48034767c03c6d303723166fa9f9199655bb6faf70b13e1d38beece857855d93c1ea056e1f874be959d25ec603c7107487966c244332bed6c32f0e42a730fb38a0a4f8c4c58e21dd9ee56aa0a322363241d5e1c7782e0806ca096e97189d702b5a1d1567542528cf7b6fe4eaac50674db15e303fd2e765f0b759422066d9467b8999633706d03a8b766f6a2248009732a4cb6949fad2d287cabcf06637310fed7a930f2815f19101e6c461f0c6d894f8fe5a7e9450ab07512a2243e41a244c3c9b516bd31d68d6b96297e58480f2b1276066cb7ff4b75d090e62142d86a613804c3c3aadc259c86da06b0e761986933c491e344f790c1527404a14fa64f6ece62dbc4437f46162ab730e6e7b8deb5bc842db25896aa7ef18b23ef9b2993d6fa45d3369a72b3f35736d2906026876e32744891cb725e5951044ab2f63cf9e72a68caaad76f8d5b6f89d27e8ce14e862647dc57813c062ba4b3debf3c28078e499956e71189eb1d70c230b257fae01fdc5142c33b86f4ccd4586f7df10b2c62be479d2e22f9c91401c775094baf7cdeab99437786b8ef8dabebf5be2ec61723e444719778e415d7dac7d56d715a7ecd4eccfbdca6b6c749054346012c6c093b730a582ea46d510b3a849485e6966c13d53c4fddf8117001e768472034cbd58b41ccbecffa39523dd565976e08091098c7b163d7eddb6ec67a4475cf1609e419c34137757ee05e2b731fa88edd830a2839287759c08668b94f0bddf2a897d65d1b0d2043e4732209367378f1880ddfbc7f91a9a796e1ea48e6c929bc12e4b7c822ed2257629ffefa2867ce60d816ff8b3533871624c14e10a80f5cd728f24c4b6aa68c52d39502d93f16f545a9dbb9a0f3955041ee1c9ddce0fca10f37d050b94beaf199a523fba352717e4bde2d7c23ab37be5f625615a68044b85933ceaf2058a5d8dfc3dfaafd679a42afb860f97a47f1929e0f0bd496348b5eceef0b318182f0ae4241e9094440cc4184abf1727e1688fd6c1bc2e3a006a018c69c543ad3dc6ed2834e652528b94e6ee944b4c548b59e83435fa7567aba71249dd17b2a1f6060f256693cf48ee4e68a94db739323a9a8f910ba89a0c34e2543d6c08fc7cdf1ee4f248b9703c44f688a264ab7b2f8c32169d8332fe9029a2ca4bbd9f26f07b143655483bc8e6112ed7a012dbb4dfb8cb4c0674ef351516e3d090e172785bdfe1107ca857ad768d7d8f6348ff7a7f8df9858d4e97e03f4645306806f4db2b3f6c6dbfac4a21ff503c38d0135bf4e932d947ccd1c037d5cb79d246478d814a69c65d295ceffa1853062c3353a7244c578350d6a0bda0b4fb146497ec7cfff33139ee8b417fa194558653db6b9df1b0dd2c5b3d9d936a5ddaca03a329fc85420c5a3b71055d4e6f5677bb964660922d66d2fe6693c2de2c114befc9daf6bd8a99d2725fc37757f31329feea5f8504868dc6c4d991d208609c22ae7b6f0d4bf063e01d7ad7e0b84db57e2bb2a7d3ca3ad0a41cc37460b98fb3c8688bee2103304b581e16401856dce68219aacc4ea8b36c9251b532ff282f8a588bc800b11d5113cb42a4f57ad1ed47106bbe681115fbee6656ac850fe242674a5dbaedc6644c305ffdc4d581b874a77dd549e8e3efa2255a07e72dcaeeaf6be2d8faff5fd7761705febdf5d1afd95b4760dfc8b686349ea238c07570d1049948d39ec3786cdbf7bf497e0ff1eb34a66a68bf35a8160e2d863d0d6c0a5c6fa32097475870a9866f8d46f68fdc4ea084f2aec18600bfc0f68740329767b8b673a2fd4ed2315398b8c35ffba38d72b5a5b575ea4fea8d620ab3fb535080c0ba3bc915edda129d1cb697abe8f722674c6c613bf83b87342d59f2b6de36061bb8b8b60a9478eb800700becc50a9c6b345239ab7fdd63b768f89338c5410b67f0183f9ccf6c17eef9eba7bb8b7480247167ef301d8803ae357eca35c4d4c8f8706cf9b4ed7c6658ef41ad2599f65f54b2739efecc16569f5f17e46fd80f7d411e11771c992e80fd46bb65baf5023f6b0ffde4382ebd5b33e9041630b73ad2be6c6bc2cd7415240126516ae1fe11723e75e8228ac1c9e3df8f9d47c4d9816f030327ad6d26eb310d3567b9b45ea578d0aadabdbf1aaa34c5adc60b75917b6c6b219195638f64e084b298753b19c2192800bbc9fd651f6f77dab1c099a00b844426dc90a4d62674eddbf9bf93e3cd2f11516418fa4808bccc37b4811d5487c62804116700564f5c0c940879464bc3b85757130734d50f50b19e7dafe245f1288f3c491136392f394c60f61fc9350cb67a9932a81e32b7cc5057d657e54498a5162e4392c6e71e5cc2a4638091d342e05dd3c84fa4ef6ab909f5e983695cdff1f85ffefa27adbe3699941499d5d3e994db0f764301b96e190c240fd0810e14f4b263b58690c839cf204515c830701ee7e182dd628ea4053673c00cc6c5ba4f0fa664ea9e0e399e2038a2859d1412219ce65d7b04f20bb52a3b3f8b0838273b4453d758f83d6f0097bc271e15e754fe865a00d617a3601add43deacbbf14270df29719548f3e99c962d3746b6587a9f1a478e8d731c9830a7e5d0b45d906aa472f61b836d8d7fcf1345332088e076425ca030433c5318c65b480c0c8c8c6fc24f43be9132dc11f8149a3d2ab39f9c8ed853d997a06feb27c81f6d1c35d4fe3d18c21e55c3f6fbe3e19e2bb1510674c6cf19dce467425aaf81af98339efe7533b49bd95f38e8fc6e12b98a01d65873f94b265a999a69f511759f82375d6f16df4184f33f13027dd15d02f7dbcb5c059e39762a42e5a418dbd7f4af0f5b9d154917584e8c92500b0a5e15c56d3250bc19a3c219f3e96a14802d8f5086f565238f62baf7c4979e208ca260e6a545fd4a56965451bb9126eaba4470b03d4edd2227bcf2b5d3a38bb8841c03a5398eaa02b4bf451194201acddd7c15ca8f1b8fd9d9921d6f2bfaaa07d94ded4d9a68bc45e3851dd0c9428837a494c10b3e962a6bd2bd7e41d5b6cbc8094b0de08137964e78ea400f889ea7eb717fff5c0dc453ab20c2ff207a3c86965015a4092ca019922d4e6a2627500c0fa8a01942acdea58e3afec32b43f4bd81b6ac25b81189eac23d8b1bbee0940de85d1fa13729e42c599c78777f6bcfc3893e6de695a200826bdd49eac79b5d45ca3a31a4e95fc10ff4aab457c9bd09dcc2759e8c683fa12eeff596eb209e2171bab414440f58d68f30be11f3b1041b97184b29c1a3ea6cc95eb86a62313ac6410c3998d670b73654124f08fa09d84c5950a9ea9996887dceec0a193fd028524780ff07ec106bff48f9126b143faf9259b8ee061e9b57933db176cfef98642df65f22047d7855c29ff79a375c76c906a188cf50bbdf1125eb28f23cbe44597926d6955d19aa9c728a172da25be5488c883471aeb74602563ee2b568518ca386d4b74e35e65866cd1ace152359fd93b4cfdb22ede349db9d44e7daeb2f1667a71d73ed0eb822349de9bd017149acf1bca6060ce75cdbeac980ab21f0520f2fdbbafb415ddaf2cb76febf849f68408b924939abd85d663a5635d6b3b4914c210f647c441526c0072e16629481604a69772defdd6d9e45d5a14a887be46c8d4b7e10b89deabc08f1598398904d5da1444d4422594c90b23c133bf25bb5334cff8c652538ae89a8e2158307f36257bc62785d51ef04cd4942ccbb529cd475182909b6e9e67d56a580ccc6cd1421b7b420024e82f192eb22be431ce69dee991807fff16bcd4010f91dfe4802d5e4e291f7e531baf298f2433946853ec672c3f005534a55a09769365192301884d2d78d774d9eadf52b8380c11312fe4332f423401bec646fe3f911e005f927a5493d04cd236f16cefaef3969daec62975170c24b99a82785fc335a903e64a17e2110cc4ba6621b00e55707a2e5192c0dfec59fa097a1e1d9c52b0a34efd470d576efe530de911b2879cd4849f1e043fdb04040de676f7b0f8ea4c83a01fae700f353d85d1f075f1674805e0973c550e28b14f8fe9a077e540e25e0734c07e6a6b38ee056cc4edac3b516b94a10f5789eee92f5ede43311663304162fd20d696490857923b0220213a81141024a1b8f278652f27a710e881bd813a25902655bff97f8615461409b4656e69966ecda521c15b51af43f7620c2deb96e42723f9799dab263826f1c386bbf22b0d99f43a6d8747b3bab6d9cc0a27293d943511aad25afa9cd29f194bbc52bc31a37cb2eeb54539d967df40a0473d8a58bbbe3e20a14f346c94ec3ce19d63d3245b0df211a19dfbdb453105da050f74dbdd4bda32e4f67ec59446072d4cfbd1ef69789d7bf6c048d478c4e527e19d09c01d633aee1c5375d320d847d6c525c5a8f81caad2cd7530283b4180a58acf1775bd5083349f05acba09b37c3b356b1646046a922cb9b47ffafffbb4892fffa752dd750739a0a0f28fc6d0bd4007ef488e9c76a5a894dd12dc0f74468bfeccfb1129a85e2abcc8527974fbea367c4bc8a5fb59504b10122d4f7fdc9868949d00fd8aef9e4ddc473c21783518165258027fc3afdd4dc6c1ee2db7d4948f2a5b254b37d905c67d89028ab3df9e09e639da5522c5037a88bceb7b1bd1b5d61fbd624e1088fddf4c046f5858bafbf0cad762bdec23122a88cd8e34c2c89196eb13f6393d7f0f7b5fce15d2501f1be52dbd4780ed0e7abf651439b2c7520d4e2c8b8defefc80a17d08a9095a7aeb651169091a05ecc29646433609a8cba5bbf36895b6eacde67c2b5df82f4e2a16331b4df3f91a30ee244138c5ea6c383d29ad8871bb99501b2a08327b2d308e80d6610ccd32cf1fc7a4614a4a500763dc76d38f23bcb2ebc2415b7ca1a98aeffe938f347d2dba965fe6d536e17e2631573cf765fa9cfdabbd7bbb7480132bc43c944a3e608949e9a46283cc5779b00bc662e79839a647ce3857397ce188168baf4b6caac70356fd992f73fe2b92a31c4c720c66773ffe6491bc373084300c130db6a3c8e26f9bcde2e1fa0a8551e9c501d071eb56e47e5101c8cc833f4c75bb38b1752dd3f04d232ba7c02a682d0892aeb260c56fbdcb6feb84d1960b00c52e19ec9a0e8bc316ba2b7bf5d0963f875e74ffe8fa0e84c5e9dedcbb3989ff586c99cf82309adb77b9ff0085fb0bbc726e87c684128bb1cdd7e41c73b9151f3edcbb01e96a9778431337da960ccfc2a98ee0fef041a8cf18f2beb969a8a78c6d8bd138d93fe9a34e7d98ef28ae8f255da2fa473070bbc8f2c2c9a9d72ff282095df50a83b8ca6ad3a6ce8916f3743002e70ccf9434b38e60aa5d4e7c92f553d6bbdfd6e1ec11236db218b1a50a9ab28f5af46f382c5bd99dece034fc0925c2d261cfa446b8f0d6e5936942bd5a057c2dd5a9870073c8bb1e85b2b0a67ddcace53b4667060203431f6c25ee34db760ac9bf042b673772877ded7f83706053036af2833d15fe6ab1da2b978410904dbccde07b7be870336cdb9698204c4cc62bcb370d819d5f25ed47071c8759841cd61bd185f870c1a43ea378a1a4fd775830be642cdaa2689a9a92b573da7db74441846fb19dcaa2398674d3b4a4d33f161a3d94f3f267f95baebbdb8904fcafa240580347d4916ee6d47124e9b44d10dddd4f73d605853479c609e0e71ad29d0a6eba46779283056453cafed0d6bb8220a4ce83bd7dcc5177729e284ece98c6f2fcc7a332a36605a8d41f3ff3742e46b425a27dfe7393a55a166ffdc3b57bdd774bf429aec70a4155ee72a31f14c74d6d21305a69f3c5610d1294c2e8468d0de78ca8ab9e3dff4fa85b1147c36f5b26638c96690a60c63e3ad985070cf371ac02f62fa7748fa39d2e69167bd7cec494c059cfcba72f44caefcf2abe78822ac19eafe0cd078f6ce433944e58dfd90a98d0928144930b1654b1e161cf1071df659450d35d268da0021655fa7e3a556078c8097f9e4c5bac46754040904fba85697e9d78b294dcfc768e21988ab8343e86aefaace1d2ca053c3a6e8e60357fbf58cd403bd74a5a2810e647adfe0d6ad3f7bc394b754860fd2a7db776f2d966d37b54da33af82bdcf751080655ce1b8673043508898ec0bd34fb8e741a81f1c22bd6c11c89cc52ef45f7e5cd93997aad57e5f80a9e934227fd4ac3995412c26183b8d70184d29fe3878ff6dbcf21164d97251ce488872702a1063160d29f97879f5e8e2e78ac8329d1217d8b6754bf8fca76ed567ef5bbb489474140c8fbe9528da10fe2f6952a7931d75fe44dd7f1f00077e73eb37240d8170375300743704a470a39a5185700a3298ec2fced15290e23278ff53569a4c8c1ac3f08192024ae5be2585f9fb1a24cbdfa340e6d8b09bf74b9539c48634223c1263d528a50211c85b5cbadc32ea438ba97aede7301532e707997bb458a1ecb2b2ab78fd11c87b1218494098fd03131336a0e28b3b97ac95f995827f27a1eaa72b13dc6bfe51de5809809b63d07d8d6aca142a1c3b6c6c2cf08abb959ea24a636e25883dc0547a47efdd19c7118bc737d43867286617e7b838e04bf3c5baf65fafeb8d95fbb0aa2bcc7f19717b2bd875c2e4824600ae27bf2e2b8b60d60e6be7e73887d68a2ab7d673e3630f06a6660c9e82e6b71ba485e295fb4158996d181890201ac13d23fc2cf794171f7965235d39cb489ad3d3923b080d39f35bf636387d627126dbd4d43ce52898a6c7e64de9ba83ea6c6960d6efb617f551911a5eefab9eddff5f6aeb6d95fb75f6dc0591166fa6a22df87e0caa98edee0f7f3e00a84d9adcbcf7b1f4988b686cd8eae651fed91895f7276738e3ea21b8eed548af699876e182daf62d1604871e4504049e61254cbc5724329054f7043d8d369a72c9a538a29a51bb2bb4fa40b682dff8ca5b49b5c3763b2b28620429288f1f8278e1a59baf69f1cceb630d0313eb86738a6b603050ea77b427ea7f2d07b25d770f282eba363a652cc0d52b4fe418260502bb663411b17e25002625f48d5c4329263ab8c81827e331bcb16006039e72979581080ddd1cd291fd7e7eb5ec9f91f98f43c05fd872944c5d9813faf4c4cb9e8358405628e672c4d17babca908802832ee25dce807a2afe89a0f0a4376ea438bd6c65a9d3bb7e7e6af2dc09d6ad2ae997114dc2b716650d228d5e333f738f797099846d59be1f889427018abbb37327727cc2c9aa3809725ce719601ba4090a147f1cd96dca3366fd68ab4e5b94793630a0c4fa755159360aebb1b1d060678a262c34831fe2bf84a2335e75f51f34ccab8d06c2a2d53eb64d40bb44b2159222a5bf929816db01ae62e5089f724b8d712aa58f4c9c5f4c561c316b1a80e82feae1d93c58d67196d149b16fd6d582ba606860d0fe71d215e87ce0033fcbaed80a610a732ff07e3fcae9f591ac09d95968e7357c95a3d8dd7ccdc9fd982757cb7a6f522842a5d910cbfb8bb39f5bcad327766a90c83ca3112a9b455f0ec9973e788fbd653485ac1ea0d12fac41fcd0cbbc514d8c807b00df6a9b5286e32950125e36d0ec965d8afa07383a9a98368b69c5b1fe0bf5942592e3c5895faa318399b1112cf0bd260398d05212ff1eb1bcbe67f9c01dead8bd252ec48364214527aa1a4ca05767286ddf65e093c99fc15f9e682263b711401794a42d2dabbb4ed00596bb74a5acc9da4c779a27726433976e318c3e36741af1d12eb4776c16d486401bd25fe23b93c081dcbb133598a7c772a2a48701eef3282cc29643f21669b57b84cbb2169464bd0d4e5a71192bcedb3150fc06961289f24b2b2de708b587805cd3d45765dd702b8cf5574cf7055a84deca929e0c6e7d1af5e19116cba7b771dfd5e2ec9ea289aad82140c149ec5b1cc054b338857d6c78dddb623125afd07f68514d595b699d4da2dce91a186382cb49a191f720b508f1c7479f4c258f5cf219ed1df24434ec06fa646f6143e0323416c8936efb81275102127142c7367d55e56bc45f69e196473b9011909d3ade6001312b9a630e8d9d7b01f33ed6f90340c91f01b6d110cf5fa038cb2eb8577ec20788037e4e5fd4c34ca95eb3979e183ca172b09907943e5e58ce876fb5b7ab4dbc70cc975a679cfcf68cb87cc515f90f41a8cee91a21c1a2bccef5e4b9f7359e721701c284c979a3634a8f05c5cb31510dd7008eaeacfd8b90ae0036868af114f177795394022ccc719926c25777ed8a7fb0a3def6e2d013ec4fa300fda12a71e24846b3db0074af8355114401158b3317216f265885fbac43c7c103ed3f8939e84f96c9ef0f326aca60a6d6b24fcb5e35b8f3ca39c69e29bdc2c352eb815a30299047beca70d7fd3195b9be701d7770ac968608a3812d3601e3421d84b407491236b950dfd4f275b1c6f29883b68ae0ce48020820b0998794a33c8dc70d846d067b0d1dac7536523365c22ad8e9eb088318b4f43b74536da39ebc5dc2494ac6949b32de83e041637d2d41eb80faef4567f911140e72c56c52d720720c96659777741c85fa5a396646d9fc919ff8d74b352d9bb77f4e93c61b0d71f17a0962af929a0536f2b99eceaa55157c4d5b014120d3d76b9f27c2be993cac5c5aff3f602d2447b5bdea0afcd682839517575695f6be0a6d584fbd71ededc62a6fdfe0bc940337f548d27836d771bec9b974cfd60dbc970c976f2abf6021ad9ddc0cc4aa28d856f028a6e1940b5ee99efaa2f32a060c8ce651541bb02e7256f3aadb2a37d55fdf0b761ffa0b01642477cd65336f9a5f9014ca7d2295429ae10b0c1681c482603f22cd39b250cf33ff620d23ffae5a247d4142988c30c692d7060b0b2df1c11687a08552c5658014e183843faf203268eaacb02a377cf38ecddf265f6af086838374229c00307e4605f77b1fd73ea6892afd96c9a9e9af11f8a4f90ecaeec338abea074411d06f79b1098f8236041253331ccb3117f79d21b4db33f8a8bdb1fd6b21c32c24c93b51a97172540e8108fc0d51d78f8cb7bbdc674d9c5cf5c8bd08808f26d1e320cc6ce39be5a120fe939481d6a2366e08d4e7a83544ba89c15d87103b1ec43bac5886e40515c997346acca74de308badde3ae5fd7302514e5724cc057f6d5f3af053fc66809360e41693486378161bc3dc2d26801a7569f1bbf31298f13fce7fcf5f971934ac764b78d762a78f95b5360239286eae35754194ea1d347c22a95bdc670514723827bda98472f2b31b298c748c23276479b88c166fbc9ca81a29fe943f6275195b1402938889bb434bc13a4e3aad3ccf50f8cedb9a396d762dd2bed4f613cc19ee4174df7783cd75e6ab1b57f2bd78352ca58da9f5521b6fd1ca48524df1d35d6234e00b6c30179a4989877906bd3b617d7eb85f5258207bc10e5d391a87e073663982af658bfffddba980e2e3e6e5d955840c38898db84903105085dfa53e58055fbba9534e2bf62e172c4d904e34f045529c458a2725537edf591507743773e86bb0b937cba28a7b457e18cdb5a2637f9f292449129cf1a09a883bf71ac2176673cacd8563dc0fe4ebc482ea3875da01f618d8fd476532feaff6ebf0d21818dd6815a25cb88349beddab4202d740c125dba413a6752954b3bbdaa3b6d39ffdb7b0b231107108447b447e28424f123681785c28977bb58ede71cd2d8d31cd0e0f4add70226f4e96fff1de280167737dcbcd5e8648f28b23a23c031da60af5bc301fa8b438a01e1e124999813e2be43853113c4944a472405b4d906cda6534ed5ef06820f201318d165fa94e58a5d671601426b639232c733ff9b0787ef37fddfdb5c6326bba5a6c5a838a23a12d597ee2913bda7f066b5db87aabe268286559312d632b0660459e4b4a5b16dc7b4dfc4344f781413fbd0fa9ad5145e70674fd768e88636d667cc0578128d6b57b6f0ec00288a23e8814c8529eb14cf12b89d174753cc5a3712595beab8d31d0ee451a6a2cbf3a6e6238f0a9f9cefe3e6858d32109f1375b0aee406f779807c936ee1467a86ba544a8624812fa14ddc05c84bfadcdf0348b3f0b4b4415730755fbdf038451dfc88e57ec703f5acd462e16daaca58976e3f83ba5a64d2eb08f40cd6e6f74bc361870d548394811ded8e3b4443f4d56a5c5d200e8be01959bcb19173584e52dcc035a5f785f60d5349f6125bec4b3d4f49d390799121e5a51a235f629ac828b5fbc85872a2c36a3d5d715748abbb2c39ca80b97a0b5e740f4b19fa389e3d7e98db58327db06ada883769dbdefb436c6f35c0d413d99b82990352bcce0c98283c711f126b080d0a807077cf3d3746d7bacdcf1697e43df", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, 0x0}) [ 2294.924896][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. 07:24:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="0f20e035010000000f22e0b9e30b0000b8ab75cc71ba000000000f30b8010000000f01d90f20c035000000400f22c0b9800000c00f3235008000000f302e0f6b8eec8cfce40f22c0ea3b0f00009600660f65470867260f790a", 0x59}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:24:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000230014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2295.324628][ C0] sd 0:0:1:0: [sg0] tag#3992 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2295.335377][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB: Test Unit Ready [ 2295.342235][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2295.352205][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2295.362153][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2295.372127][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2295.382059][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2295.392028][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2295.393429][ T5835] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 [ 2295.401954][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2295.421232][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2295.431183][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2295.441120][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2295.451082][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2295.461054][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:24:34 executing program 4: r0 = getpgrp(0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:24:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 2295.470990][ C0] sd 0:0:1:0: [sg0] tag#3992 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:35 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, 0x0}) [ 2295.932990][ T5848] input: syz1 as /devices/virtual/input/input20 07:24:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000480014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2296.081274][ T5856] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 [ 2296.259991][ C0] sd 0:0:1:0: [sg0] tag#3993 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2296.270703][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB: Test Unit Ready [ 2296.277358][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2296.287363][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2296.299269][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2296.309166][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2296.319066][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2296.328967][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2296.338884][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2296.348804][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2296.358797][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2296.368711][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2296.378644][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2296.388540][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2296.398445][ C0] sd 0:0:1:0: [sg0] tag#3993 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 07:24:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2296.491400][ T5862] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:35 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x0, {0x4, 0x4, 0xc05, 0x8d}}}) 07:24:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:35 executing program 2: syz_open_dev$vim2m(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) 07:24:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2296.722210][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2296.737558][ T5869] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000004c0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2296.914961][ T5875] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2296.991419][ T5880] input: syz1 as /devices/virtual/input/input21 [ 2297.136989][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2297.161301][ C0] sd 0:0:1:0: [sg0] tag#3994 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2297.172081][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB: Test Unit Ready [ 2297.178950][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.189126][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.199052][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.233502][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.243521][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.253655][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.263653][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.273657][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.283596][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.293576][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.303534][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.313483][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.323406][ C0] sd 0:0:1:0: [sg0] tag#3994 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) 07:24:36 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x0, {0x4, 0x4, 0xc05, 0x8d}}}) [ 2297.468986][ T5892] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000600014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:36 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0xf7a1, {0x10, 0xffffffffffff4a6d, 0x64, 0x5, 0x9}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e22, 0x5, @loopback, 0x5}, {0xa, 0x4e21, 0x3f, @mcast1, 0x7f}, 0x1, [0x4, 0x8001, 0x3ff, 0xbc, 0x7, 0xd8, 0x9, 0x6]}, 0x5c) r2 = socket(0x10, 0x803, 0x5) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f00000000c0)) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="3000000010000103000000000005000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r3, @ANYBLOB="08001b"], 0x30}}, 0x0) [ 2297.601948][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2297.799503][ T5899] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 [ 2297.915045][ C0] sd 0:0:1:0: [sg0] tag#3995 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2297.925820][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB: Test Unit Ready [ 2297.932657][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.942560][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.952585][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.962526][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.972531][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.982512][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2297.992530][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.002679][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:24:37 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2298.012658][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.022643][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.032692][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.042672][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.052637][ C0] sd 0:0:1:0: [sg0] tag#3995 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2298.158421][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. 07:24:37 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:37 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x0, {0x4, 0x4, 0xc05, 0x8d}}}) 07:24:37 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x800000003f3, 0xc000) 07:24:37 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2298.337925][ T5912] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 [ 2298.381609][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. 07:24:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000680014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2298.686093][ T5919] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:38 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2298.825406][ T5929] input: syz1 as /devices/virtual/input/input23 [ 2298.881651][ C0] sd 0:0:1:0: [sg0] tag#3996 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2298.892431][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB: Test Unit Ready [ 2298.899297][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.909281][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.919262][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.929244][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.939272][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.949288][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.959287][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.969265][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.979249][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.989274][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2298.999536][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2299.009535][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2299.019570][ C0] sd 0:0:1:0: [sg0] tag#3996 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:38 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2299.138148][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. 07:24:38 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f00000019c0)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1, 0x0, 0x0) 07:24:38 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:38 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:38 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000006c0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:38 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="618d46d8e5ea8307679d941bbc2a82699ea75dbf060f4cbc75fdc9d0d251d7b0f9403828d479447494a33ce5b6a45f74b7ad2225a4206b5a297269856ba0f47920ed990bebe825721bd570e3d9de37469ec27957bbefe5ab4ec17ba17d3a9156e8822dd43c5cae443e4b2b82794f8d8c25a3e22c4da54dbb934a5f3a00b01d9de8578442fcde3077af0ae20c8a4f3a5aa165dc998b582fdc9bd621daa715500f9f34b4e52fb8f08953e14cb7a512faa8e162941f74eabb54108616589e9145fb45957613d6c67e772f8fdd98adb989e5694f63dea7b756adef642f48ddac4e75c4491bdd3ce9c5e32e0411dd5b71ca4e2dd7a9b595a14ff14dcf0067b104c6735bd2b18e37f614ea7766563dfd7eb2eadda7e03393ebebe02f24da9612f7e2a54711f5071f7935fbcd96889314a246c368e6ee96dd8d169a0242eb2171920bf9b5239aa139c193580c82d47b66e48fbacfa73a7446aa60951d9b09e343f1b2b5a74a949b485bac194003bf3261176a7887a96cb824d09031df16e687caeb956035bb30a0f7080328cc52cc080fa31f2f780bfd772f76b64033241ec9e570ddacb2705eeb9780d2c283bb421f2430afb84a022ab3c4d47092dcd578baf6a8bfce9f12dc985e59e161c5bd61fabc58a4c3a1feb8c5ac6a932c7937d44e88d7d7e8873541866cd0e8b9a76617f250e87e06719c776017fe0eabca8c3da3a6222e08d31864d7af4f7a11c1bd9194b45422e9f550ac1fe91ec1b2c5707c5452f45235ef48805e4a283ed48a6e8cffcd5d8359a85802a4e0bd19dbb2523bc2c4c23e44714c424405187493224103e7b2ab8107d59c2993758ac6deae387bcf833450f14715801f5ecab1c832b1b7c60ec55b515d04099aab951722160ad4928439c764b8bfd14031694525d41bfb9d2b2a604c0e58e0d5c163622d9b36d738a8041d401c1116e96054e8d215a307f7a71cb67b6f2bc719da7d2b2083ff5dbf59b687983b78d667107219aede0757f2098434e472813e293dac1475ab25f862aad9f68c1b2540b5a3dce243365c435f9ec332794e64cfcdde9cac8390c840bf07a0f71e3b2682a7180787618d1643e3b6a0ca106b6738d8c26aa38b98d7152f26f94f687e6c6382e66795f141a2082a0edbd9bb8552272816a1d62d39b9b669ab1bd247a2c4353e8da5a147dfc42f97338e116b1c1a02d8e55409c16322a9b5ec781eddd9862a618a8a753d450476784e361f2e982748130b4aaae1ec0c48c9bdf06ba262520c2914e191e5b89f9de934cafd2f4aa656afce48034767c03c6d303723166fa9f9199655bb6faf70b13e1d38beece857855d93c1ea056e1f874be959d25ec603c7107487966c244332bed6c32f0e42a730fb38a0a4f8c4c58e21dd9ee56aa0a322363241d5e1c7782e0806ca096e97189d702b5a1d1567542528cf7b6fe4eaac50674db15e303fd2e765f0b759422066d9467b8999633706d03a8b766f6a2248009732a4cb6949fad2d287cabcf06637310fed7a930f2815f19101e6c461f0c6d894f8fe5a7e9450ab07512a2243e41a244c3c9b516bd31d68d6b96297e58480f2b1276066cb7ff4b75d090e62142d86a613804c3c3aadc259c86da06b0e761986933c491e344f790c1527404a14fa64f6ece62dbc4437f46162ab730e6e7b8deb5bc842db25896aa7ef18b23ef9b2993d6fa45d3369a72b3f35736d2906026876e32744891cb725e5951044ab2f63cf9e72a68caaad76f8d5b6f89d27e8ce14e862647dc57813c062ba4b3debf3c28078e499956e71189eb1d70c230b257fae01fdc5142c33b86f4ccd4586f7df10b2c62be479d2e22f9c91401c775094baf7cdeab99437786b8ef8dabebf5be2ec61723e444719778e415d7dac7d56d715a7ecd4eccfbdca6b6c749054346012c6c093b730a582ea46d510b3a849485e6966c13d53c4fddf8117001e768472034cbd58b41ccbecffa39523dd565976e08091098c7b163d7eddb6ec67a4475cf1609e419c34137757ee05e2b731fa88edd830a2839287759c08668b94f0bddf2a897d65d1b0d2043e4732209367378f1880ddfbc7f91a9a796e1ea48e6c929bc12e4b7c822ed2257629ffefa2867ce60d816ff8b3533871624c14e10a80f5cd728f24c4b6aa68c52d39502d93f16f545a9dbb9a0f3955041ee1c9ddce0fca10f37d050b94beaf199a523fba352717e4bde2d7c23ab37be5f625615a68044b85933ceaf2058a5d8dfc3dfaafd679a42afb860f97a47f1929e0f0bd496348b5eceef0b318182f0ae4241e9094440cc4184abf1727e1688fd6c1bc2e3a006a018c69c543ad3dc6ed2834e652528b94e6ee944b4c548b59e83435fa7567aba71249dd17b2a1f6060f256693cf48ee4e68a94db739323a9a8f910ba89a0c34e2543d6c08fc7cdf1ee4f248b9703c44f688a264ab7b2f8c32169d8332fe9029a2ca4bbd9f26f07b143655483bc8e6112ed7a012dbb4dfb8cb4c0674ef351516e3d090e172785bdfe1107ca857ad768d7d8f6348ff7a7f8df9858d4e97e03f4645306806f4db2b3f6c6dbfac4a21ff503c38d0135bf4e932d947ccd1c037d5cb79d246478d814a69c65d295ceffa1853062c3353a7244c578350d6a0bda0b4fb146497ec7cfff33139ee8b417fa194558653db6b9df1b0dd2c5b3d9d936a5ddaca03a329fc85420c5a3b71055d4e6f5677bb964660922d66d2fe6693c2de2c114befc9daf6bd8a99d2725fc37757f31329feea5f8504868dc6c4d991d208609c22ae7b6f0d4bf063e01d7ad7e0b84db57e2bb2a7d3ca3ad0a41cc37460b98fb3c8688bee2103304b581e16401856dce68219aacc4ea8b36c9251b532ff282f8a588bc800b11d5113cb42a4f57ad1ed47106bbe681115fbee6656ac850fe242674a5dbaedc6644c305ffdc4d581b874a77dd549e8e3efa2255a07e72dcaeeaf6be2d8faff5fd7761705febdf5d1afd95b4760dfc8b686349ea238c07570d1049948d39ec3786cdbf7bf497e0ff1eb34a66a68bf35a8160e2d863d0d6c0a5c6fa32097475870a9866f8d46f68fdc4ea084f2aec18600bfc0f68740329767b8b673a2fd4ed2315398b8c35ffba38d72b5a5b575ea4fea8d620ab3fb535080c0ba3bc915edda129d1cb697abe8f722674c6c613bf83b87342d59f2b6de36061bb8b8b60a9478eb800700becc50a9c6b345239ab7fdd63b768f89338c5410b67f0183f9ccf6c17eef9eba7bb8b7480247167ef301d8803ae357eca35c4d4c8f8706cf9b4ed7c6658ef41ad2599f65f54b2739efecc16569f5f17e46fd80f7d411e11771c992e80fd46bb65baf5023f6b0ffde4382ebd5b33e9041630b73ad2be6c6bc2cd7415240126516ae1fe11723e75e8228ac1c9e3df8f9d47c4d9816f030327ad6d26eb310d3567b9b45ea578d0aadabdbf1aaa34c5adc60b75917b6c6b219195638f64e084b298753b19c2192800bbc9fd651f6f77dab1c099a00b844426dc90a4d62674eddbf9bf93e3cd2f11516418fa4808bccc37b4811d5487c62804116700564f5c0c940879464bc3b85757130734d50f50b19e7dafe245f1288f3c491136392f394c60f61fc9350cb67a9932a81e32b7cc5057d657e54498a5162e4392c6e71e5cc2a4638091d342e05dd3c84fa4ef6ab909f5e983695cdff1f85ffefa27adbe3699941499d5d3e994db0f764301b96e190c240fd0810e14f4b263b58690c839cf204515c830701ee7e182dd628ea4053673c00cc6c5ba4f0fa664ea9e0e399e2038a2859d1412219ce65d7b04f20bb52a3b3f8b0838273b4453d758f83d6f0097bc271e15e754fe865a00d617a3601add43deacbbf14270df29719548f3e99c962d3746b6587a9f1a478e8d731c9830a7e5d0b45d906aa472f61b836d8d7fcf1345332088e076425ca030433c5318c65b480c0c8c8c6fc24f43be9132dc11f8149a3d2ab39f9c8ed853d997a06feb27c81f6d1c35d4fe3d18c21e55c3f6fbe3e19e2bb1510674c6cf19dce467425aaf81af98339efe7533b49bd95f38e8fc6e12b98a01d65873f94b265a999a69f511759f82375d6f16df4184f33f13027dd15d02f7dbcb5c059e39762a42e5a418dbd7f4af0f5b9d154917584e8c92500b0a5e15c56d3250bc19a3c219f3e96a14802d8f5086f565238f62baf7c4979e208ca260e6a545fd4a56965451bb9126eaba4470b03d4edd2227bcf2b5d3a38bb8841c03a5398eaa02b4bf451194201acddd7c15ca8f1b8fd9d9921d6f2bfaaa07d94ded4d9a68bc45e3851dd0c9428837a494c10b3e962a6bd2bd7e41d5b6cbc8094b0de08137964e78ea400f889ea7eb717fff5c0dc453ab20c2ff207a3c86965015a4092ca019922d4e6a2627500c0fa8a01942acdea58e3afec32b43f4bd81b6ac25b81189eac23d8b1bbee0940de85d1fa13729e42c599c78777f6bcfc3893e6de695a200826bdd49eac79b5d45ca3a31a4e95fc10ff4aab457c9bd09dcc2759e8c683fa12eeff596eb209e2171bab414440f58d68f30be11f3b1041b97184b29c1a3ea6cc95eb86a62313ac6410c3998d670b73654124f08fa09d84c5950a9ea9996887dceec0a193fd028524780ff07ec106bff48f9126b143faf9259b8ee061e9b57933db176cfef98642df65f22047d7855c29ff79a375c76c906a188cf50bbdf1125eb28f23cbe44597926d6955d19aa9c728a172da25be5488c883471aeb74602563ee2b568518ca386d4b74e35e65866cd1ace152359fd93b4cfdb22ede349db9d44e7daeb2f1667a71d73ed0eb822349de9bd017149acf1bca6060ce75cdbeac980ab21f0520f2fdbbafb415ddaf2cb76febf849f68408b924939abd85d663a5635d6b3b4914c210f647c441526c0072e16629481604a69772defdd6d9e45d5a14a887be46c8d4b7e10b89deabc08f1598398904d5da1444d4422594c90b23c133bf25bb5334cff8c652538ae89a8e2158307f36257bc62785d51ef04cd4942ccbb529cd475182909b6e9e67d56a580ccc6cd1421b7b420024e82f192eb22be431ce69dee991807fff16bcd4010f91dfe4802d5e4e291f7e531baf298f2433946853ec672c3f005534a55a09769365192301884d2d78d774d9eadf52b8380c11312fe4332f423401bec646fe3f911e005f927a5493d04cd236f16cefaef3969daec62975170c24b99a82785fc335a903e64a17e2110cc4ba6621b00e55707a2e5192c0dfec59fa097a1e1d9c52b0a34efd470d576efe530de911b2879cd4849f1e043fdb04040de676f7b0f8ea4c83a01fae700f353d85d1f075f1674805e0973c550e28b14f8fe9a077e540e25e0734c07e6a6b38ee056cc4edac3b516b94a10f5789eee92f5ede43311663304162fd20d696490857923b0220213a81141024a1b8f278652f27a710e881bd813a25902655bff97f8615461409b4656e69966ecda521c15b51af43f7620c2deb96e42723f9799dab263826f1c386bbf22b0d99f43a6d8747b3bab6d9cc0a27293d943511aad25afa9cd29f194bbc52bc31a37cb2eeb54539d967df40a0473d8a58bbbe3e20a14f346c94ec3ce19d63d3245b0df211a19dfbdb453105da050f74dbdd4bda32e4f67ec59446072d4cfbd1ef69789d7bf6c048d478c4e527e19d09c01d633aee1c5375d320d847d6c525c5a8f81caad2cd7530283b4180a58acf1775bd5083349f05acba09b37c3b356b1646046a922cb9b47ffafffbb4892fffa752dd750739a0a0f28fc6d0bd4007ef488e9c76a5a894dd12dc0f74468bfeccfb1129a85e2abcc8527974fbea367c4bc8a5fb59504b10122d4f7fdc9868949d00fd8aef9e4ddc473c21783518165258027fc3afdd4dc6c1ee2db7d4948f2a5b254b37d905c67d89028ab3df9e09e639da5522c5037a88bceb7b1bd1b5d61fbd624e1088fddf4c046f5858bafbf0cad762bdec23122a88cd8e34c2c89196eb13f6393d7f0f7b5fce15d2501f1be52dbd4780ed0e7abf651439b2c7520d4e2c8b8defefc80a17d08a9095a7aeb651169091a05ecc29646433609a8cba5bbf36895b6eacde67c2b5df82f4e2a16331b4df3f91a30ee244138c5ea6c383d29ad8871bb99501b2a08327b2d308e80d6610ccd32cf1fc7a4614a4a500763dc76d38f23bcb2ebc2415b7ca1a98aeffe938f347d2dba965fe6d536e17e2631573cf765fa9cfdabbd7bbb7480132bc43c944a3e608949e9a46283cc5779b00bc662e79839a647ce3857397ce188168baf4b6caac70356fd992f73fe2b92a31c4c720c66773ffe6491bc373084300c130db6a3c8e26f9bcde2e1fa0a8551e9c501d071eb56e47e5101c8cc833f4c75bb38b1752dd3f04d232ba7c02a682d0892aeb260c56fbdcb6feb84d1960b00c52e19ec9a0e8bc316ba2b7bf5d0963f875e74ffe8fa0e84c5e9dedcbb3989ff586c99cf82309adb77b9ff0085fb0bbc726e87c684128bb1cdd7e41c73b9151f3edcbb01e96a9778431337da960ccfc2a98ee0fef041a8cf18f2beb969a8a78c6d8bd138d93fe9a34e7d98ef28ae8f255da2fa473070bbc8f2c2c9a9d72ff282095df50a83b8ca6ad3a6ce8916f3743002e70ccf9434b38e60aa5d4e7c92f553d6bbdfd6e1ec11236db218b1a50a9ab28f5af46f382c5bd99dece034fc0925c2d261cfa446b8f0d6e5936942bd5a057c2dd5a9870073c8bb1e85b2b0a67ddcace53b4667060203431f6c25ee34db760ac9bf042b673772877ded7f83706053036af2833d15fe6ab1da2b978410904dbccde07b7be870336cdb9698204c4cc62bcb370d819d5f25ed47071c8759841cd61bd185f870c1a43ea378a1a4fd775830be642cdaa2689a9a92b573da7db74441846fb19dcaa2398674d3b4a4d33f161a3d94f3f267f95baebbdb8904fcafa240580347d4916ee6d47124e9b44d10dddd4f73d605853479c609e0e71ad29d0a6eba46779283056453cafed0d6bb8220a4ce83bd7dcc5177729e284ece98c6f2fcc7a332a36605a8d41f3ff3742e46b425a27dfe7393a55a166ffdc3b57bdd774bf429aec70a4155ee72a31f14c74d6d21305a69f3c5610d1294c2e8468d0de78ca8ab9e3dff4fa85b1147c36f5b26638c96690a60c63e3ad985070cf371ac02f62fa7748fa39d2e69167bd7cec494c059cfcba72f44caefcf2abe78822ac19eafe0cd078f6ce433944e58dfd90a98d0928144930b1654b1e161cf1071df659450d35d268da0021655fa7e3a556078c8097f9e4c5bac46754040904fba85697e9d78b294dcfc768e21988ab8343e86aefaace1d2ca053c3a6e8e60357fbf58cd403bd74a5a2810e647adfe0d6ad3f7bc394b754860fd2a7db776f2d966d37b54da33af82bdcf751080655ce1b8673043508898ec0bd34fb8e741a81f1c22bd6c11c89cc52ef45f7e5cd93997aad57e5f80a9e934227fd4ac3995412c26183b8d70184d29fe3878ff6dbcf21164d97251ce488872702a1063160d29f97879f5e8e2e78ac8329d1217d8b6754bf8fca76ed567ef5bbb489474140c8fbe9528da10fe2f6952a7931d75fe44dd7f1f00077e73eb37240d8170375300743704a470a39a5185700a3298ec2fced15290e23278ff53569a4c8c1ac3f08192024ae5be2585f9fb1a24cbdfa340e6d8b09bf74b9539c48634223c1263d528a50211c85b5cbadc32ea438ba97aede7301532e707997bb458a1ecb2b2ab78fd11c87b1218494098fd03131336a0e28b3b97ac95f995827f27a1eaa72b13dc6bfe51de5809809b63d07d8d6aca142a1c3b6c6c2cf08abb959ea24a636e25883dc0547a47efdd19c7118bc737d43867286617e7b838e04bf3c5baf65fafeb8d95fbb0aa2bcc7f19717b2bd875c2e4824600ae27bf2e2b8b60d60e6be7e73887d68a2ab7d673e3630f06a6660c9e82e6b71ba485e295fb4158996d181890201ac13d23fc2cf794171f7965235d39cb489ad3d3923b080d39f35bf636387d627126dbd4d43ce52898a6c7e64de9ba83ea6c6960d6efb617f551911a5eefab9eddff5f6aeb6d95fb75f6dc0591166fa6a22df87e0caa98edee0f7f3e00a84d9adcbcf7b1f4988b686cd8eae651fed91895f7276738e3ea21b8eed548af699876e182daf62d1604871e4504049e61254cbc5724329054f7043d8d369a72c9a538a29a51bb2bb4fa40b682dff8ca5b49b5c3763b2b28620429288f1f8278e1a59baf69f1cceb630d0313eb86738a6b603050ea77b427ea7f2d07b25d770f282eba363a652cc0d52b4fe418260502bb663411b17e25002625f48d5c4329263ab8c81827e331bcb16006039e72979581080ddd1cd291fd7e7eb5ec9f91f98f43c05fd872944c5d9813faf4c4cb9e8358405628e672c4d17babca908802832ee25dce807a2afe89a0f0a4376ea438bd6c65a9d3bb7e7e6af2dc09d6ad2ae997114dc2b716650d228d5e333f738f797099846d59be1f889427018abbb37327727cc2c9aa3809725ce719601ba4090a147f1cd96dca3366fd68ab4e5b94793630a0c4fa755159360aebb1b1d060678a262c34831fe2bf84a2335e75f51f34ccab8d06c2a2d53eb64d40bb44b2159222a5bf929816db01ae62e5089f724b8d712aa58f4c9c5f4c561c316b1a80e82feae1d93c58d67196d149b16fd6d582ba606860d0fe71d215e87ce0033fcbaed80a610a732ff07e3fcae9f591ac09d95968e7357c95a3d8dd7ccdc9fd982757cb7a6f522842a5d910cbfb8bb39f5bcad327766a90c83ca3112a9b455f0ec9973e788fbd653485ac1ea0d12fac41fcd0cbbc514d8c807b00df6a9b5286e32950125e36d0ec965d8afa07383a9a98368b69c5b1fe0bf5942592e3c5895faa318399b1112cf0bd260398d05212ff1eb1bcbe67f9c01dead8bd252ec48364214527aa1a4ca05767286ddf65e093c99fc15f9e682263b711401794a42d2dabbb4ed00596bb74a5acc9da4c779a27726433976e318c3e36741af1d12eb4776c16d486401bd25fe23b93c081dcbb133598a7c772a2a48701eef3282cc29643f21669b57b84cbb2169464bd0d4e5a71192bcedb3150fc06961289f24b2b2de708b587805cd3d45765dd702b8cf5574cf7055a84deca929e0c6e7d1af5e19116cba7b771dfd5e2ec9ea289aad82140c149ec5b1cc054b338857d6c78dddb623125afd07f68514d595b699d4da2dce91a186382cb49a191f720b508f1c7479f4c258f5cf219ed1df24434ec06fa646f6143e0323416c8936efb81275102127142c7367d55e56bc45f69e196473b9011909d3ade6001312b9a630e8d9d7b01f33ed6f90340c91f01b6d110cf5fa038cb2eb8577ec20788037e4e5fd4c34ca95eb3979e183ca172b09907943e5e58ce876fb5b7ab4dbc70cc975a679cfcf68cb87cc515f90f41a8cee91a21c1a2bccef5e4b9f7359e721701c284c979a3634a8f05c5cb31510dd7008eaeacfd8b90ae0036868af114f177795394022ccc719926c25777ed8a7fb0a3def6e2d013ec4fa300fda12a71e24846b3db0074af8355114401158b3317216f265885fbac43c7c103ed3f8939e84f96c9ef0f326aca60a6d6b24fcb5e35b8f3ca39c69e29bdc2c352eb815a30299047beca70d7fd3195b9be701d7770ac968608a3812d3601e3421d84b407491236b950dfd4f275b1c6f29883b68ae0ce48020820b0998794a33c8dc70d846d067b0d1dac7536523365c22ad8e9eb088318b4f43b74536da39ebc5dc2494ac6949b32de83e041637d2d41eb80faef4567f911140e72c56c52d720720c96659777741c85fa5a396646d9fc919ff8d74b352d9bb77f4e93c61b0d71f17a0962af929a0536f2b99eceaa55157c4d5b014120d3d76b9f27c2be993cac5c5aff3f602d2447b5bdea0afcd682839517575695f6be0a6d584fbd71ededc62a6fdfe0bc940337f548d27836d771bec9b974cfd60dbc970c976f2abf6021ad9ddc0cc4aa28d856f028a6e1940b5ee99efaa2f32a060c8ce651541bb02e7256f3aadb2a37d55fdf0b761ffa0b01642477cd65336f9a5f9014ca7d2295429ae10b0c1681c482603f22cd39b250cf33ff620d23ffae5a247d4142988c30c692d7060b0b2df1c11687a08552c5658014e183843faf203268eaacb02a377cf38ecddf265f6af086838374229c00307e4605f77b1fd73ea6892afd96c9a9e9af11f8a4f90ecaeec338abea074411d06f79b1098f8236041253331ccb3117f79d21b4db33f8a8bdb1fd6b21c32c24c93b51a97172540e8108fc0d51d78f8cb7bbdc674d9c5cf5c8bd08808f26d1e320cc6ce39be5a120fe939481d6a2366e08d4e7a83544ba89c15d87103b1ec43bac5886e40515c997346acca74de308badde3ae5fd7302514e5724cc057f6d5f3af053fc66809360e41693486378161bc3dc2d26801a7569f1bbf31298f13fce7fcf5f971934ac764b78d762a78f95b5360239286eae35754194ea1d347c22a95bdc670514723827bda98472f2b31b298c748c23276479b88c166fbc9ca81a29fe943f6275195b1402938889bb434bc13a4e3aad3ccf50f8cedb9a396d762dd2bed4f613cc19ee4174df7783cd75e6ab1b57f2bd78352ca58da9f5521b6fd1ca48524df1d35d6234e00b6c30179a4989877906bd3b617d7eb85f5258207bc10e5d391a87e073663982af658bfffddba980e2e3e6e5d955840c38898db84903105085dfa53e58055fbba9534e2bf62e172c4d904e34f045529c458a2725537edf591507743773e86bb0b937cba28a7b457e18cdb5a2637f9f292449129cf1a09a883bf71ac2176673cacd8563dc0fe4ebc482ea3875da01f618d8fd476532feaff6ebf0d21818dd6815a25cb88349beddab4202d740c125dba413a6752954b3bbdaa3b6d39ffdb7b0b231107108447b447e28424f123681785c28977bb58ede71cd2d8d31cd0e0f4add70226f4e96fff1de280167737dcbcd5e8648f28b23a23c031da60af5bc301fa8b438a01e1e124999813e2be43853113c4944a472405b4d906cda6534ed5ef06820f201318d165fa94e58a5d671601426b639232c733ff9b0787ef37fddfdb5c6326bba5a6c5a838a23a12d597ee2913bda7f066b5db87aabe268286559312d632b0660459e4b4a5b16dc7b4dfc4344f781413fbd0fa9ad5145e70674fd768e88636d667cc0578128d6b57b6f0ec00288a23e8814c8529eb14cf12b89d174753cc5a3712595beab8d31d0ee451a6a2cbf3a6e6238f0a9f9cefe3e6858d32109f1375b0aee406f779807c936ee1467a86ba544a8624812fa14ddc05c84bfadcdf0348b3f0b4b4415730755fbdf038451dfc88e57ec703f5acd462e16daaca58976e3f83ba5a64d2eb08f40cd6e6f74bc361870d548394811ded8e3b4443f4d56a5c5d200e8be01959bcb19173584e52dcc035a5f785f60d5349f6125bec4b3d4f49d390799121e5a51a235f629ac828b5fbc85872a2c36a3d5d715748abbb2c39ca80b97a0b5e740f4b19fa389e3d7e98db58327db06ada883769dbdefb436c6f35c0d413d99b82990352bcce0c98283c711f126b080d0a807077cf3d3746d7bacdcf1697e43df", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x0, 0x4, 0xc05, 0x8d}}}) [ 2299.578684][ T5948] input: syz1 as /devices/virtual/input/input24 [ 2299.747140][ T5961] xt_check_match: 2 callbacks suppressed [ 2299.747204][ T5961] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:39 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2299.959642][ C1] sd 0:0:1:0: [sg0] tag#4014 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2299.970938][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB: Test Unit Ready [ 2299.977631][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2299.987588][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2299.997546][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.007554][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.017498][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.027397][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.037316][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.047212][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:24:39 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 2300.057157][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.067040][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.077036][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.086915][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.096804][ C1] sd 0:0:1:0: [sg0] tag#4014 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000740014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x110, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 07:24:39 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x0, 0x4, 0xc05, 0x8d}}}) 07:24:39 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:24:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2300.379324][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2300.388191][ T5973] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 [ 2300.486059][ C1] sd 0:0:1:0: [sg0] tag#4015 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2300.496748][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB: Test Unit Ready [ 2300.503570][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.513471][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.523404][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.533287][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.543165][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.553057][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.563042][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.564712][ T5979] input: syz1 as /devices/virtual/input/input25 [ 2300.572922][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.573019][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.573118][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.573222][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.573321][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2300.573422][ C1] sd 0:0:1:0: [sg0] tag#4015 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2300.906766][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2300.971732][ T5992] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000007a0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:40 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="618d46d8e5ea8307679d941bbc2a82699ea75dbf060f4cbc75fdc9d0d251d7b0f9403828d479447494a33ce5b6a45f74b7ad2225a4206b5a297269856ba0f47920ed990bebe825721bd570e3d9de37469ec27957bbefe5ab4ec17ba17d3a9156e8822dd43c5cae443e4b2b82794f8d8c25a3e22c4da54dbb934a5f3a00b01d9de8578442fcde3077af0ae20c8a4f3a5aa165dc998b582fdc9bd621daa715500f9f34b4e52fb8f08953e14cb7a512faa8e162941f74eabb54108616589e9145fb45957613d6c67e772f8fdd98adb989e5694f63dea7b756adef642f48ddac4e75c4491bdd3ce9c5e32e0411dd5b71ca4e2dd7a9b595a14ff14dcf0067b104c6735bd2b18e37f614ea7766563dfd7eb2eadda7e03393ebebe02f24da9612f7e2a54711f5071f7935fbcd96889314a246c368e6ee96dd8d169a0242eb2171920bf9b5239aa139c193580c82d47b66e48fbacfa73a7446aa60951d9b09e343f1b2b5a74a949b485bac194003bf3261176a7887a96cb824d09031df16e687caeb956035bb30a0f7080328cc52cc080fa31f2f780bfd772f76b64033241ec9e570ddacb2705eeb9780d2c283bb421f2430afb84a022ab3c4d47092dcd578baf6a8bfce9f12dc985e59e161c5bd61fabc58a4c3a1feb8c5ac6a932c7937d44e88d7d7e8873541866cd0e8b9a76617f250e87e06719c776017fe0eabca8c3da3a6222e08d31864d7af4f7a11c1bd9194b45422e9f550ac1fe91ec1b2c5707c5452f45235ef48805e4a283ed48a6e8cffcd5d8359a85802a4e0bd19dbb2523bc2c4c23e44714c424405187493224103e7b2ab8107d59c2993758ac6deae387bcf833450f14715801f5ecab1c832b1b7c60ec55b515d04099aab951722160ad4928439c764b8bfd14031694525d41bfb9d2b2a604c0e58e0d5c163622d9b36d738a8041d401c1116e96054e8d215a307f7a71cb67b6f2bc719da7d2b2083ff5dbf59b687983b78d667107219aede0757f2098434e472813e293dac1475ab25f862aad9f68c1b2540b5a3dce243365c435f9ec332794e64cfcdde9cac8390c840bf07a0f71e3b2682a7180787618d1643e3b6a0ca106b6738d8c26aa38b98d7152f26f94f687e6c6382e66795f141a2082a0edbd9bb8552272816a1d62d39b9b669ab1bd247a2c4353e8da5a147dfc42f97338e116b1c1a02d8e55409c16322a9b5ec781eddd9862a618a8a753d450476784e361f2e982748130b4aaae1ec0c48c9bdf06ba262520c2914e191e5b89f9de934cafd2f4aa656afce48034767c03c6d303723166fa9f9199655bb6faf70b13e1d38beece857855d93c1ea056e1f874be959d25ec603c7107487966c244332bed6c32f0e42a730fb38a0a4f8c4c58e21dd9ee56aa0a322363241d5e1c7782e0806ca096e97189d702b5a1d1567542528cf7b6fe4eaac50674db15e303fd2e765f0b759422066d9467b8999633706d03a8b766f6a2248009732a4cb6949fad2d287cabcf06637310fed7a930f2815f19101e6c461f0c6d894f8fe5a7e9450ab07512a2243e41a244c3c9b516bd31d68d6b96297e58480f2b1276066cb7ff4b75d090e62142d86a613804c3c3aadc259c86da06b0e761986933c491e344f790c1527404a14fa64f6ece62dbc4437f46162ab730e6e7b8deb5bc842db25896aa7ef18b23ef9b2993d6fa45d3369a72b3f35736d2906026876e32744891cb725e5951044ab2f63cf9e72a68caaad76f8d5b6f89d27e8ce14e862647dc57813c062ba4b3debf3c28078e499956e71189eb1d70c230b257fae01fdc5142c33b86f4ccd4586f7df10b2c62be479d2e22f9c91401c775094baf7cdeab99437786b8ef8dabebf5be2ec61723e444719778e415d7dac7d56d715a7ecd4eccfbdca6b6c749054346012c6c093b730a582ea46d510b3a849485e6966c13d53c4fddf8117001e768472034cbd58b41ccbecffa39523dd565976e08091098c7b163d7eddb6ec67a4475cf1609e419c34137757ee05e2b731fa88edd830a2839287759c08668b94f0bddf2a897d65d1b0d2043e4732209367378f1880ddfbc7f91a9a796e1ea48e6c929bc12e4b7c822ed2257629ffefa2867ce60d816ff8b3533871624c14e10a80f5cd728f24c4b6aa68c52d39502d93f16f545a9dbb9a0f3955041ee1c9ddce0fca10f37d050b94beaf199a523fba352717e4bde2d7c23ab37be5f625615a68044b85933ceaf2058a5d8dfc3dfaafd679a42afb860f97a47f1929e0f0bd496348b5eceef0b318182f0ae4241e9094440cc4184abf1727e1688fd6c1bc2e3a006a018c69c543ad3dc6ed2834e652528b94e6ee944b4c548b59e83435fa7567aba71249dd17b2a1f6060f256693cf48ee4e68a94db739323a9a8f910ba89a0c34e2543d6c08fc7cdf1ee4f248b9703c44f688a264ab7b2f8c32169d8332fe9029a2ca4bbd9f26f07b143655483bc8e6112ed7a012dbb4dfb8cb4c0674ef351516e3d090e172785bdfe1107ca857ad768d7d8f6348ff7a7f8df9858d4e97e03f4645306806f4db2b3f6c6dbfac4a21ff503c38d0135bf4e932d947ccd1c037d5cb79d246478d814a69c65d295ceffa1853062c3353a7244c578350d6a0bda0b4fb146497ec7cfff33139ee8b417fa194558653db6b9df1b0dd2c5b3d9d936a5ddaca03a329fc85420c5a3b71055d4e6f5677bb964660922d66d2fe6693c2de2c114befc9daf6bd8a99d2725fc37757f31329feea5f8504868dc6c4d991d208609c22ae7b6f0d4bf063e01d7ad7e0b84db57e2bb2a7d3ca3ad0a41cc37460b98fb3c8688bee2103304b581e16401856dce68219aacc4ea8b36c9251b532ff282f8a588bc800b11d5113cb42a4f57ad1ed47106bbe681115fbee6656ac850fe242674a5dbaedc6644c305ffdc4d581b874a77dd549e8e3efa2255a07e72dcaeeaf6be2d8faff5fd7761705febdf5d1afd95b4760dfc8b686349ea238c07570d1049948d39ec3786cdbf7bf497e0ff1eb34a66a68bf35a8160e2d863d0d6c0a5c6fa32097475870a9866f8d46f68fdc4ea084f2aec18600bfc0f68740329767b8b673a2fd4ed2315398b8c35ffba38d72b5a5b575ea4fea8d620ab3fb535080c0ba3bc915edda129d1cb697abe8f722674c6c613bf83b87342d59f2b6de36061bb8b8b60a9478eb800700becc50a9c6b345239ab7fdd63b768f89338c5410b67f0183f9ccf6c17eef9eba7bb8b7480247167ef301d8803ae357eca35c4d4c8f8706cf9b4ed7c6658ef41ad2599f65f54b2739efecc16569f5f17e46fd80f7d411e11771c992e80fd46bb65baf5023f6b0ffde4382ebd5b33e9041630b73ad2be6c6bc2cd7415240126516ae1fe11723e75e8228ac1c9e3df8f9d47c4d9816f030327ad6d26eb310d3567b9b45ea578d0aadabdbf1aaa34c5adc60b75917b6c6b219195638f64e084b298753b19c2192800bbc9fd651f6f77dab1c099a00b844426dc90a4d62674eddbf9bf93e3cd2f11516418fa4808bccc37b4811d5487c62804116700564f5c0c940879464bc3b85757130734d50f50b19e7dafe245f1288f3c491136392f394c60f61fc9350cb67a9932a81e32b7cc5057d657e54498a5162e4392c6e71e5cc2a4638091d342e05dd3c84fa4ef6ab909f5e983695cdff1f85ffefa27adbe3699941499d5d3e994db0f764301b96e190c240fd0810e14f4b263b58690c839cf204515c830701ee7e182dd628ea4053673c00cc6c5ba4f0fa664ea9e0e399e2038a2859d1412219ce65d7b04f20bb52a3b3f8b0838273b4453d758f83d6f0097bc271e15e754fe865a00d617a3601add43deacbbf14270df29719548f3e99c962d3746b6587a9f1a478e8d731c9830a7e5d0b45d906aa472f61b836d8d7fcf1345332088e076425ca030433c5318c65b480c0c8c8c6fc24f43be9132dc11f8149a3d2ab39f9c8ed853d997a06feb27c81f6d1c35d4fe3d18c21e55c3f6fbe3e19e2bb1510674c6cf19dce467425aaf81af98339efe7533b49bd95f38e8fc6e12b98a01d65873f94b265a999a69f511759f82375d6f16df4184f33f13027dd15d02f7dbcb5c059e39762a42e5a418dbd7f4af0f5b9d154917584e8c92500b0a5e15c56d3250bc19a3c219f3e96a14802d8f5086f565238f62baf7c4979e208ca260e6a545fd4a56965451bb9126eaba4470b03d4edd2227bcf2b5d3a38bb8841c03a5398eaa02b4bf451194201acddd7c15ca8f1b8fd9d9921d6f2bfaaa07d94ded4d9a68bc45e3851dd0c9428837a494c10b3e962a6bd2bd7e41d5b6cbc8094b0de08137964e78ea400f889ea7eb717fff5c0dc453ab20c2ff207a3c86965015a4092ca019922d4e6a2627500c0fa8a01942acdea58e3afec32b43f4bd81b6ac25b81189eac23d8b1bbee0940de85d1fa13729e42c599c78777f6bcfc3893e6de695a200826bdd49eac79b5d45ca3a31a4e95fc10ff4aab457c9bd09dcc2759e8c683fa12eeff596eb209e2171bab414440f58d68f30be11f3b1041b97184b29c1a3ea6cc95eb86a62313ac6410c3998d670b73654124f08fa09d84c5950a9ea9996887dceec0a193fd028524780ff07ec106bff48f9126b143faf9259b8ee061e9b57933db176cfef98642df65f22047d7855c29ff79a375c76c906a188cf50bbdf1125eb28f23cbe44597926d6955d19aa9c728a172da25be5488c883471aeb74602563ee2b568518ca386d4b74e35e65866cd1ace152359fd93b4cfdb22ede349db9d44e7daeb2f1667a71d73ed0eb822349de9bd017149acf1bca6060ce75cdbeac980ab21f0520f2fdbbafb415ddaf2cb76febf849f68408b924939abd85d663a5635d6b3b4914c210f647c441526c0072e16629481604a69772defdd6d9e45d5a14a887be46c8d4b7e10b89deabc08f1598398904d5da1444d4422594c90b23c133bf25bb5334cff8c652538ae89a8e2158307f36257bc62785d51ef04cd4942ccbb529cd475182909b6e9e67d56a580ccc6cd1421b7b420024e82f192eb22be431ce69dee991807fff16bcd4010f91dfe4802d5e4e291f7e531baf298f2433946853ec672c3f005534a55a09769365192301884d2d78d774d9eadf52b8380c11312fe4332f423401bec646fe3f911e005f927a5493d04cd236f16cefaef3969daec62975170c24b99a82785fc335a903e64a17e2110cc4ba6621b00e55707a2e5192c0dfec59fa097a1e1d9c52b0a34efd470d576efe530de911b2879cd4849f1e043fdb04040de676f7b0f8ea4c83a01fae700f353d85d1f075f1674805e0973c550e28b14f8fe9a077e540e25e0734c07e6a6b38ee056cc4edac3b516b94a10f5789eee92f5ede43311663304162fd20d696490857923b0220213a81141024a1b8f278652f27a710e881bd813a25902655bff97f8615461409b4656e69966ecda521c15b51af43f7620c2deb96e42723f9799dab263826f1c386bbf22b0d99f43a6d8747b3bab6d9cc0a27293d943511aad25afa9cd29f194bbc52bc31a37cb2eeb54539d967df40a0473d8a58bbbe3e20a14f346c94ec3ce19d63d3245b0df211a19dfbdb453105da050f74dbdd4bda32e4f67ec59446072d4cfbd1ef69789d7bf6c048d478c4e527e19d09c01d633aee1c5375d320d847d6c525c5a8f81caad2cd7530283b4180a58acf1775bd5083349f05acba09b37c3b356b1646046a922cb9b47ffafffbb4892fffa752dd750739a0a0f28fc6d0bd4007ef488e9c76a5a894dd12dc0f74468bfeccfb1129a85e2abcc8527974fbea367c4bc8a5fb59504b10122d4f7fdc9868949d00fd8aef9e4ddc473c21783518165258027fc3afdd4dc6c1ee2db7d4948f2a5b254b37d905c67d89028ab3df9e09e639da5522c5037a88bceb7b1bd1b5d61fbd624e1088fddf4c046f5858bafbf0cad762bdec23122a88cd8e34c2c89196eb13f6393d7f0f7b5fce15d2501f1be52dbd4780ed0e7abf651439b2c7520d4e2c8b8defefc80a17d08a9095a7aeb651169091a05ecc29646433609a8cba5bbf36895b6eacde67c2b5df82f4e2a16331b4df3f91a30ee244138c5ea6c383d29ad8871bb99501b2a08327b2d308e80d6610ccd32cf1fc7a4614a4a500763dc76d38f23bcb2ebc2415b7ca1a98aeffe938f347d2dba965fe6d536e17e2631573cf765fa9cfdabbd7bbb7480132bc43c944a3e608949e9a46283cc5779b00bc662e79839a647ce3857397ce188168baf4b6caac70356fd992f73fe2b92a31c4c720c66773ffe6491bc373084300c130db6a3c8e26f9bcde2e1fa0a8551e9c501d071eb56e47e5101c8cc833f4c75bb38b1752dd3f04d232ba7c02a682d0892aeb260c56fbdcb6feb84d1960b00c52e19ec9a0e8bc316ba2b7bf5d0963f875e74ffe8fa0e84c5e9dedcbb3989ff586c99cf82309adb77b9ff0085fb0bbc726e87c684128bb1cdd7e41c73b9151f3edcbb01e96a9778431337da960ccfc2a98ee0fef041a8cf18f2beb969a8a78c6d8bd138d93fe9a34e7d98ef28ae8f255da2fa473070bbc8f2c2c9a9d72ff282095df50a83b8ca6ad3a6ce8916f3743002e70ccf9434b38e60aa5d4e7c92f553d6bbdfd6e1ec11236db218b1a50a9ab28f5af46f382c5bd99dece034fc0925c2d261cfa446b8f0d6e5936942bd5a057c2dd5a9870073c8bb1e85b2b0a67ddcace53b4667060203431f6c25ee34db760ac9bf042b673772877ded7f83706053036af2833d15fe6ab1da2b978410904dbccde07b7be870336cdb9698204c4cc62bcb370d819d5f25ed47071c8759841cd61bd185f870c1a43ea378a1a4fd775830be642cdaa2689a9a92b573da7db74441846fb19dcaa2398674d3b4a4d33f161a3d94f3f267f95baebbdb8904fcafa240580347d4916ee6d47124e9b44d10dddd4f73d605853479c609e0e71ad29d0a6eba46779283056453cafed0d6bb8220a4ce83bd7dcc5177729e284ece98c6f2fcc7a332a36605a8d41f3ff3742e46b425a27dfe7393a55a166ffdc3b57bdd774bf429aec70a4155ee72a31f14c74d6d21305a69f3c5610d1294c2e8468d0de78ca8ab9e3dff4fa85b1147c36f5b26638c96690a60c63e3ad985070cf371ac02f62fa7748fa39d2e69167bd7cec494c059cfcba72f44caefcf2abe78822ac19eafe0cd078f6ce433944e58dfd90a98d0928144930b1654b1e161cf1071df659450d35d268da0021655fa7e3a556078c8097f9e4c5bac46754040904fba85697e9d78b294dcfc768e21988ab8343e86aefaace1d2ca053c3a6e8e60357fbf58cd403bd74a5a2810e647adfe0d6ad3f7bc394b754860fd2a7db776f2d966d37b54da33af82bdcf751080655ce1b8673043508898ec0bd34fb8e741a81f1c22bd6c11c89cc52ef45f7e5cd93997aad57e5f80a9e934227fd4ac3995412c26183b8d70184d29fe3878ff6dbcf21164d97251ce488872702a1063160d29f97879f5e8e2e78ac8329d1217d8b6754bf8fca76ed567ef5bbb489474140c8fbe9528da10fe2f6952a7931d75fe44dd7f1f00077e73eb37240d8170375300743704a470a39a5185700a3298ec2fced15290e23278ff53569a4c8c1ac3f08192024ae5be2585f9fb1a24cbdfa340e6d8b09bf74b9539c48634223c1263d528a50211c85b5cbadc32ea438ba97aede7301532e707997bb458a1ecb2b2ab78fd11c87b1218494098fd03131336a0e28b3b97ac95f995827f27a1eaa72b13dc6bfe51de5809809b63d07d8d6aca142a1c3b6c6c2cf08abb959ea24a636e25883dc0547a47efdd19c7118bc737d43867286617e7b838e04bf3c5baf65fafeb8d95fbb0aa2bcc7f19717b2bd875c2e4824600ae27bf2e2b8b60d60e6be7e73887d68a2ab7d673e3630f06a6660c9e82e6b71ba485e295fb4158996d181890201ac13d23fc2cf794171f7965235d39cb489ad3d3923b080d39f35bf636387d627126dbd4d43ce52898a6c7e64de9ba83ea6c6960d6efb617f551911a5eefab9eddff5f6aeb6d95fb75f6dc0591166fa6a22df87e0caa98edee0f7f3e00a84d9adcbcf7b1f4988b686cd8eae651fed91895f7276738e3ea21b8eed548af699876e182daf62d1604871e4504049e61254cbc5724329054f7043d8d369a72c9a538a29a51bb2bb4fa40b682dff8ca5b49b5c3763b2b28620429288f1f8278e1a59baf69f1cceb630d0313eb86738a6b603050ea77b427ea7f2d07b25d770f282eba363a652cc0d52b4fe418260502bb663411b17e25002625f48d5c4329263ab8c81827e331bcb16006039e72979581080ddd1cd291fd7e7eb5ec9f91f98f43c05fd872944c5d9813faf4c4cb9e8358405628e672c4d17babca908802832ee25dce807a2afe89a0f0a4376ea438bd6c65a9d3bb7e7e6af2dc09d6ad2ae997114dc2b716650d228d5e333f738f797099846d59be1f889427018abbb37327727cc2c9aa3809725ce719601ba4090a147f1cd96dca3366fd68ab4e5b94793630a0c4fa755159360aebb1b1d060678a262c34831fe2bf84a2335e75f51f34ccab8d06c2a2d53eb64d40bb44b2159222a5bf929816db01ae62e5089f724b8d712aa58f4c9c5f4c561c316b1a80e82feae1d93c58d67196d149b16fd6d582ba606860d0fe71d215e87ce0033fcbaed80a610a732ff07e3fcae9f591ac09d95968e7357c95a3d8dd7ccdc9fd982757cb7a6f522842a5d910cbfb8bb39f5bcad327766a90c83ca3112a9b455f0ec9973e788fbd653485ac1ea0d12fac41fcd0cbbc514d8c807b00df6a9b5286e32950125e36d0ec965d8afa07383a9a98368b69c5b1fe0bf5942592e3c5895faa318399b1112cf0bd260398d05212ff1eb1bcbe67f9c01dead8bd252ec48364214527aa1a4ca05767286ddf65e093c99fc15f9e682263b711401794a42d2dabbb4ed00596bb74a5acc9da4c779a27726433976e318c3e36741af1d12eb4776c16d486401bd25fe23b93c081dcbb133598a7c772a2a48701eef3282cc29643f21669b57b84cbb2169464bd0d4e5a71192bcedb3150fc06961289f24b2b2de708b587805cd3d45765dd702b8cf5574cf7055a84deca929e0c6e7d1af5e19116cba7b771dfd5e2ec9ea289aad82140c149ec5b1cc054b338857d6c78dddb623125afd07f68514d595b699d4da2dce91a186382cb49a191f720b508f1c7479f4c258f5cf219ed1df24434ec06fa646f6143e0323416c8936efb81275102127142c7367d55e56bc45f69e196473b9011909d3ade6001312b9a630e8d9d7b01f33ed6f90340c91f01b6d110cf5fa038cb2eb8577ec20788037e4e5fd4c34ca95eb3979e183ca172b09907943e5e58ce876fb5b7ab4dbc70cc975a679cfcf68cb87cc515f90f41a8cee91a21c1a2bccef5e4b9f7359e721701c284c979a3634a8f05c5cb31510dd7008eaeacfd8b90ae0036868af114f177795394022ccc719926c25777ed8a7fb0a3def6e2d013ec4fa300fda12a71e24846b3db0074af8355114401158b3317216f265885fbac43c7c103ed3f8939e84f96c9ef0f326aca60a6d6b24fcb5e35b8f3ca39c69e29bdc2c352eb815a30299047beca70d7fd3195b9be701d7770ac968608a3812d3601e3421d84b407491236b950dfd4f275b1c6f29883b68ae0ce48020820b0998794a33c8dc70d846d067b0d1dac7536523365c22ad8e9eb088318b4f43b74536da39ebc5dc2494ac6949b32de83e041637d2d41eb80faef4567f911140e72c56c52d720720c96659777741c85fa5a396646d9fc919ff8d74b352d9bb77f4e93c61b0d71f17a0962af929a0536f2b99eceaa55157c4d5b014120d3d76b9f27c2be993cac5c5aff3f602d2447b5bdea0afcd682839517575695f6be0a6d584fbd71ededc62a6fdfe0bc940337f548d27836d771bec9b974cfd60dbc970c976f2abf6021ad9ddc0cc4aa28d856f028a6e1940b5ee99efaa2f32a060c8ce651541bb02e7256f3aadb2a37d55fdf0b761ffa0b01642477cd65336f9a5f9014ca7d2295429ae10b0c1681c482603f22cd39b250cf33ff620d23ffae5a247d4142988c30c692d7060b0b2df1c11687a08552c5658014e183843faf203268eaacb02a377cf38ecddf265f6af086838374229c00307e4605f77b1fd73ea6892afd96c9a9e9af11f8a4f90ecaeec338abea074411d06f79b1098f8236041253331ccb3117f79d21b4db33f8a8bdb1fd6b21c32c24c93b51a97172540e8108fc0d51d78f8cb7bbdc674d9c5cf5c8bd08808f26d1e320cc6ce39be5a120fe939481d6a2366e08d4e7a83544ba89c15d87103b1ec43bac5886e40515c997346acca74de308badde3ae5fd7302514e5724cc057f6d5f3af053fc66809360e41693486378161bc3dc2d26801a7569f1bbf31298f13fce7fcf5f971934ac764b78d762a78f95b5360239286eae35754194ea1d347c22a95bdc670514723827bda98472f2b31b298c748c23276479b88c166fbc9ca81a29fe943f6275195b1402938889bb434bc13a4e3aad3ccf50f8cedb9a396d762dd2bed4f613cc19ee4174df7783cd75e6ab1b57f2bd78352ca58da9f5521b6fd1ca48524df1d35d6234e00b6c30179a4989877906bd3b617d7eb85f5258207bc10e5d391a87e073663982af658bfffddba980e2e3e6e5d955840c38898db84903105085dfa53e58055fbba9534e2bf62e172c4d904e34f045529c458a2725537edf591507743773e86bb0b937cba28a7b457e18cdb5a2637f9f292449129cf1a09a883bf71ac2176673cacd8563dc0fe4ebc482ea3875da01f618d8fd476532feaff6ebf0d21818dd6815a25cb88349beddab4202d740c125dba413a6752954b3bbdaa3b6d39ffdb7b0b231107108447b447e28424f123681785c28977bb58ede71cd2d8d31cd0e0f4add70226f4e96fff1de280167737dcbcd5e8648f28b23a23c031da60af5bc301fa8b438a01e1e124999813e2be43853113c4944a472405b4d906cda6534ed5ef06820f201318d165fa94e58a5d671601426b639232c733ff9b0787ef37fddfdb5c6326bba5a6c5a838a23a12d597ee2913bda7f066b5db87aabe268286559312d632b0660459e4b4a5b16dc7b4dfc4344f781413fbd0fa9ad5145e70674fd768e88636d667cc0578128d6b57b6f0ec00288a23e8814c8529eb14cf12b89d174753cc5a3712595beab8d31d0ee451a6a2cbf3a6e6238f0a9f9cefe3e6858d32109f1375b0aee406f779807c936ee1467a86ba544a8624812fa14ddc05c84bfadcdf0348b3f0b4b4415730755fbdf038451dfc88e57ec703f5acd462e16daaca58976e3f83ba5a64d2eb08f40cd6e6f74bc361870d548394811ded8e3b4443f4d56a5c5d200e8be01959bcb19173584e52dcc035a5f785f60d5349f6125bec4b3d4f49d390799121e5a51a235f629ac828b5fbc85872a2c36a3d5d715748abbb2c39ca80b97a0b5e740f4b19fa389e3d7e98db58327db06ada883769dbdefb436c6f35c0d413d99b82990352bcce0c98283c711f126b080d0a807077cf3d3746d7bacdcf1697e43df", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x0, 0x4, 0xc05, 0x8d}}}) 07:24:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2301.414030][ T6000] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 [ 2301.543849][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. 07:24:41 executing program 2: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2301.671697][ C0] sd 0:0:1:0: [sg0] tag#4016 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2301.682445][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB: Test Unit Ready [ 2301.689294][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2301.699245][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2301.709197][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:24:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 2301.719474][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2301.729457][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2301.739446][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2301.749575][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2301.759679][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:24:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000b60014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:41 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2301.770872][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2301.780894][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2301.790888][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2301.800885][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2301.810882][ C0] sd 0:0:1:0: [sg0] tag#4016 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2301.861806][ T6011] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:41 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="618d46d8e5ea8307679d941bbc2a82699ea75dbf060f4cbc75fdc9d0d251d7b0f9403828d479447494a33ce5b6a45f74b7ad2225a4206b5a297269856ba0f47920ed990bebe825721bd570e3d9de37469ec27957bbefe5ab4ec17ba17d3a9156e8822dd43c5cae443e4b2b82794f8d8c25a3e22c4da54dbb934a5f3a00b01d9de8578442fcde3077af0ae20c8a4f3a5aa165dc998b582fdc9bd621daa715500f9f34b4e52fb8f08953e14cb7a512faa8e162941f74eabb54108616589e9145fb45957613d6c67e772f8fdd98adb989e5694f63dea7b756adef642f48ddac4e75c4491bdd3ce9c5e32e0411dd5b71ca4e2dd7a9b595a14ff14dcf0067b104c6735bd2b18e37f614ea7766563dfd7eb2eadda7e03393ebebe02f24da9612f7e2a54711f5071f7935fbcd96889314a246c368e6ee96dd8d169a0242eb2171920bf9b5239aa139c193580c82d47b66e48fbacfa73a7446aa60951d9b09e343f1b2b5a74a949b485bac194003bf3261176a7887a96cb824d09031df16e687caeb956035bb30a0f7080328cc52cc080fa31f2f780bfd772f76b64033241ec9e570ddacb2705eeb9780d2c283bb421f2430afb84a022ab3c4d47092dcd578baf6a8bfce9f12dc985e59e161c5bd61fabc58a4c3a1feb8c5ac6a932c7937d44e88d7d7e8873541866cd0e8b9a76617f250e87e06719c776017fe0eabca8c3da3a6222e08d31864d7af4f7a11c1bd9194b45422e9f550ac1fe91ec1b2c5707c5452f45235ef48805e4a283ed48a6e8cffcd5d8359a85802a4e0bd19dbb2523bc2c4c23e44714c424405187493224103e7b2ab8107d59c2993758ac6deae387bcf833450f14715801f5ecab1c832b1b7c60ec55b515d04099aab951722160ad4928439c764b8bfd14031694525d41bfb9d2b2a604c0e58e0d5c163622d9b36d738a8041d401c1116e96054e8d215a307f7a71cb67b6f2bc719da7d2b2083ff5dbf59b687983b78d667107219aede0757f2098434e472813e293dac1475ab25f862aad9f68c1b2540b5a3dce243365c435f9ec332794e64cfcdde9cac8390c840bf07a0f71e3b2682a7180787618d1643e3b6a0ca106b6738d8c26aa38b98d7152f26f94f687e6c6382e66795f141a2082a0edbd9bb8552272816a1d62d39b9b669ab1bd247a2c4353e8da5a147dfc42f97338e116b1c1a02d8e55409c16322a9b5ec781eddd9862a618a8a753d450476784e361f2e982748130b4aaae1ec0c48c9bdf06ba262520c2914e191e5b89f9de934cafd2f4aa656afce48034767c03c6d303723166fa9f9199655bb6faf70b13e1d38beece857855d93c1ea056e1f874be959d25ec603c7107487966c244332bed6c32f0e42a730fb38a0a4f8c4c58e21dd9ee56aa0a322363241d5e1c7782e0806ca096e97189d702b5a1d1567542528cf7b6fe4eaac50674db15e303fd2e765f0b759422066d9467b8999633706d03a8b766f6a2248009732a4cb6949fad2d287cabcf06637310fed7a930f2815f19101e6c461f0c6d894f8fe5a7e9450ab07512a2243e41a244c3c9b516bd31d68d6b96297e58480f2b1276066cb7ff4b75d090e62142d86a613804c3c3aadc259c86da06b0e761986933c491e344f790c1527404a14fa64f6ece62dbc4437f46162ab730e6e7b8deb5bc842db25896aa7ef18b23ef9b2993d6fa45d3369a72b3f35736d2906026876e32744891cb725e5951044ab2f63cf9e72a68caaad76f8d5b6f89d27e8ce14e862647dc57813c062ba4b3debf3c28078e499956e71189eb1d70c230b257fae01fdc5142c33b86f4ccd4586f7df10b2c62be479d2e22f9c91401c775094baf7cdeab99437786b8ef8dabebf5be2ec61723e444719778e415d7dac7d56d715a7ecd4eccfbdca6b6c749054346012c6c093b730a582ea46d510b3a849485e6966c13d53c4fddf8117001e768472034cbd58b41ccbecffa39523dd565976e08091098c7b163d7eddb6ec67a4475cf1609e419c34137757ee05e2b731fa88edd830a2839287759c08668b94f0bddf2a897d65d1b0d2043e4732209367378f1880ddfbc7f91a9a796e1ea48e6c929bc12e4b7c822ed2257629ffefa2867ce60d816ff8b3533871624c14e10a80f5cd728f24c4b6aa68c52d39502d93f16f545a9dbb9a0f3955041ee1c9ddce0fca10f37d050b94beaf199a523fba352717e4bde2d7c23ab37be5f625615a68044b85933ceaf2058a5d8dfc3dfaafd679a42afb860f97a47f1929e0f0bd496348b5eceef0b318182f0ae4241e9094440cc4184abf1727e1688fd6c1bc2e3a006a018c69c543ad3dc6ed2834e652528b94e6ee944b4c548b59e83435fa7567aba71249dd17b2a1f6060f256693cf48ee4e68a94db739323a9a8f910ba89a0c34e2543d6c08fc7cdf1ee4f248b9703c44f688a264ab7b2f8c32169d8332fe9029a2ca4bbd9f26f07b143655483bc8e6112ed7a012dbb4dfb8cb4c0674ef351516e3d090e172785bdfe1107ca857ad768d7d8f6348ff7a7f8df9858d4e97e03f4645306806f4db2b3f6c6dbfac4a21ff503c38d0135bf4e932d947ccd1c037d5cb79d246478d814a69c65d295ceffa1853062c3353a7244c578350d6a0bda0b4fb146497ec7cfff33139ee8b417fa194558653db6b9df1b0dd2c5b3d9d936a5ddaca03a329fc85420c5a3b71055d4e6f5677bb964660922d66d2fe6693c2de2c114befc9daf6bd8a99d2725fc37757f31329feea5f8504868dc6c4d991d208609c22ae7b6f0d4bf063e01d7ad7e0b84db57e2bb2a7d3ca3ad0a41cc37460b98fb3c8688bee2103304b581e16401856dce68219aacc4ea8b36c9251b532ff282f8a588bc800b11d5113cb42a4f57ad1ed47106bbe681115fbee6656ac850fe242674a5dbaedc6644c305ffdc4d581b874a77dd549e8e3efa2255a07e72dcaeeaf6be2d8faff5fd7761705febdf5d1afd95b4760dfc8b686349ea238c07570d1049948d39ec3786cdbf7bf497e0ff1eb34a66a68bf35a8160e2d863d0d6c0a5c6fa32097475870a9866f8d46f68fdc4ea084f2aec18600bfc0f68740329767b8b673a2fd4ed2315398b8c35ffba38d72b5a5b575ea4fea8d620ab3fb535080c0ba3bc915edda129d1cb697abe8f722674c6c613bf83b87342d59f2b6de36061bb8b8b60a9478eb800700becc50a9c6b345239ab7fdd63b768f89338c5410b67f0183f9ccf6c17eef9eba7bb8b7480247167ef301d8803ae357eca35c4d4c8f8706cf9b4ed7c6658ef41ad2599f65f54b2739efecc16569f5f17e46fd80f7d411e11771c992e80fd46bb65baf5023f6b0ffde4382ebd5b33e9041630b73ad2be6c6bc2cd7415240126516ae1fe11723e75e8228ac1c9e3df8f9d47c4d9816f030327ad6d26eb310d3567b9b45ea578d0aadabdbf1aaa34c5adc60b75917b6c6b219195638f64e084b298753b19c2192800bbc9fd651f6f77dab1c099a00b844426dc90a4d62674eddbf9bf93e3cd2f11516418fa4808bccc37b4811d5487c62804116700564f5c0c940879464bc3b85757130734d50f50b19e7dafe245f1288f3c491136392f394c60f61fc9350cb67a9932a81e32b7cc5057d657e54498a5162e4392c6e71e5cc2a4638091d342e05dd3c84fa4ef6ab909f5e983695cdff1f85ffefa27adbe3699941499d5d3e994db0f764301b96e190c240fd0810e14f4b263b58690c839cf204515c830701ee7e182dd628ea4053673c00cc6c5ba4f0fa664ea9e0e399e2038a2859d1412219ce65d7b04f20bb52a3b3f8b0838273b4453d758f83d6f0097bc271e15e754fe865a00d617a3601add43deacbbf14270df29719548f3e99c962d3746b6587a9f1a478e8d731c9830a7e5d0b45d906aa472f61b836d8d7fcf1345332088e076425ca030433c5318c65b480c0c8c8c6fc24f43be9132dc11f8149a3d2ab39f9c8ed853d997a06feb27c81f6d1c35d4fe3d18c21e55c3f6fbe3e19e2bb1510674c6cf19dce467425aaf81af98339efe7533b49bd95f38e8fc6e12b98a01d65873f94b265a999a69f511759f82375d6f16df4184f33f13027dd15d02f7dbcb5c059e39762a42e5a418dbd7f4af0f5b9d154917584e8c92500b0a5e15c56d3250bc19a3c219f3e96a14802d8f5086f565238f62baf7c4979e208ca260e6a545fd4a56965451bb9126eaba4470b03d4edd2227bcf2b5d3a38bb8841c03a5398eaa02b4bf451194201acddd7c15ca8f1b8fd9d9921d6f2bfaaa07d94ded4d9a68bc45e3851dd0c9428837a494c10b3e962a6bd2bd7e41d5b6cbc8094b0de08137964e78ea400f889ea7eb717fff5c0dc453ab20c2ff207a3c86965015a4092ca019922d4e6a2627500c0fa8a01942acdea58e3afec32b43f4bd81b6ac25b81189eac23d8b1bbee0940de85d1fa13729e42c599c78777f6bcfc3893e6de695a200826bdd49eac79b5d45ca3a31a4e95fc10ff4aab457c9bd09dcc2759e8c683fa12eeff596eb209e2171bab414440f58d68f30be11f3b1041b97184b29c1a3ea6cc95eb86a62313ac6410c3998d670b73654124f08fa09d84c5950a9ea9996887dceec0a193fd028524780ff07ec106bff48f9126b143faf9259b8ee061e9b57933db176cfef98642df65f22047d7855c29ff79a375c76c906a188cf50bbdf1125eb28f23cbe44597926d6955d19aa9c728a172da25be5488c883471aeb74602563ee2b568518ca386d4b74e35e65866cd1ace152359fd93b4cfdb22ede349db9d44e7daeb2f1667a71d73ed0eb822349de9bd017149acf1bca6060ce75cdbeac980ab21f0520f2fdbbafb415ddaf2cb76febf849f68408b924939abd85d663a5635d6b3b4914c210f647c441526c0072e16629481604a69772defdd6d9e45d5a14a887be46c8d4b7e10b89deabc08f1598398904d5da1444d4422594c90b23c133bf25bb5334cff8c652538ae89a8e2158307f36257bc62785d51ef04cd4942ccbb529cd475182909b6e9e67d56a580ccc6cd1421b7b420024e82f192eb22be431ce69dee991807fff16bcd4010f91dfe4802d5e4e291f7e531baf298f2433946853ec672c3f005534a55a09769365192301884d2d78d774d9eadf52b8380c11312fe4332f423401bec646fe3f911e005f927a5493d04cd236f16cefaef3969daec62975170c24b99a82785fc335a903e64a17e2110cc4ba6621b00e55707a2e5192c0dfec59fa097a1e1d9c52b0a34efd470d576efe530de911b2879cd4849f1e043fdb04040de676f7b0f8ea4c83a01fae700f353d85d1f075f1674805e0973c550e28b14f8fe9a077e540e25e0734c07e6a6b38ee056cc4edac3b516b94a10f5789eee92f5ede43311663304162fd20d696490857923b0220213a81141024a1b8f278652f27a710e881bd813a25902655bff97f8615461409b4656e69966ecda521c15b51af43f7620c2deb96e42723f9799dab263826f1c386bbf22b0d99f43a6d8747b3bab6d9cc0a27293d943511aad25afa9cd29f194bbc52bc31a37cb2eeb54539d967df40a0473d8a58bbbe3e20a14f346c94ec3ce19d63d3245b0df211a19dfbdb453105da050f74dbdd4bda32e4f67ec59446072d4cfbd1ef69789d7bf6c048d478c4e527e19d09c01d633aee1c5375d320d847d6c525c5a8f81caad2cd7530283b4180a58acf1775bd5083349f05acba09b37c3b356b1646046a922cb9b47ffafffbb4892fffa752dd750739a0a0f28fc6d0bd4007ef488e9c76a5a894dd12dc0f74468bfeccfb1129a85e2abcc8527974fbea367c4bc8a5fb59504b10122d4f7fdc9868949d00fd8aef9e4ddc473c21783518165258027fc3afdd4dc6c1ee2db7d4948f2a5b254b37d905c67d89028ab3df9e09e639da5522c5037a88bceb7b1bd1b5d61fbd624e1088fddf4c046f5858bafbf0cad762bdec23122a88cd8e34c2c89196eb13f6393d7f0f7b5fce15d2501f1be52dbd4780ed0e7abf651439b2c7520d4e2c8b8defefc80a17d08a9095a7aeb651169091a05ecc29646433609a8cba5bbf36895b6eacde67c2b5df82f4e2a16331b4df3f91a30ee244138c5ea6c383d29ad8871bb99501b2a08327b2d308e80d6610ccd32cf1fc7a4614a4a500763dc76d38f23bcb2ebc2415b7ca1a98aeffe938f347d2dba965fe6d536e17e2631573cf765fa9cfdabbd7bbb7480132bc43c944a3e608949e9a46283cc5779b00bc662e79839a647ce3857397ce188168baf4b6caac70356fd992f73fe2b92a31c4c720c66773ffe6491bc373084300c130db6a3c8e26f9bcde2e1fa0a8551e9c501d071eb56e47e5101c8cc833f4c75bb38b1752dd3f04d232ba7c02a682d0892aeb260c56fbdcb6feb84d1960b00c52e19ec9a0e8bc316ba2b7bf5d0963f875e74ffe8fa0e84c5e9dedcbb3989ff586c99cf82309adb77b9ff0085fb0bbc726e87c684128bb1cdd7e41c73b9151f3edcbb01e96a9778431337da960ccfc2a98ee0fef041a8cf18f2beb969a8a78c6d8bd138d93fe9a34e7d98ef28ae8f255da2fa473070bbc8f2c2c9a9d72ff282095df50a83b8ca6ad3a6ce8916f3743002e70ccf9434b38e60aa5d4e7c92f553d6bbdfd6e1ec11236db218b1a50a9ab28f5af46f382c5bd99dece034fc0925c2d261cfa446b8f0d6e5936942bd5a057c2dd5a9870073c8bb1e85b2b0a67ddcace53b4667060203431f6c25ee34db760ac9bf042b673772877ded7f83706053036af2833d15fe6ab1da2b978410904dbccde07b7be870336cdb9698204c4cc62bcb370d819d5f25ed47071c8759841cd61bd185f870c1a43ea378a1a4fd775830be642cdaa2689a9a92b573da7db74441846fb19dcaa2398674d3b4a4d33f161a3d94f3f267f95baebbdb8904fcafa240580347d4916ee6d47124e9b44d10dddd4f73d605853479c609e0e71ad29d0a6eba46779283056453cafed0d6bb8220a4ce83bd7dcc5177729e284ece98c6f2fcc7a332a36605a8d41f3ff3742e46b425a27dfe7393a55a166ffdc3b57bdd774bf429aec70a4155ee72a31f14c74d6d21305a69f3c5610d1294c2e8468d0de78ca8ab9e3dff4fa85b1147c36f5b26638c96690a60c63e3ad985070cf371ac02f62fa7748fa39d2e69167bd7cec494c059cfcba72f44caefcf2abe78822ac19eafe0cd078f6ce433944e58dfd90a98d0928144930b1654b1e161cf1071df659450d35d268da0021655fa7e3a556078c8097f9e4c5bac46754040904fba85697e9d78b294dcfc768e21988ab8343e86aefaace1d2ca053c3a6e8e60357fbf58cd403bd74a5a2810e647adfe0d6ad3f7bc394b754860fd2a7db776f2d966d37b54da33af82bdcf751080655ce1b8673043508898ec0bd34fb8e741a81f1c22bd6c11c89cc52ef45f7e5cd93997aad57e5f80a9e934227fd4ac3995412c26183b8d70184d29fe3878ff6dbcf21164d97251ce488872702a1063160d29f97879f5e8e2e78ac8329d1217d8b6754bf8fca76ed567ef5bbb489474140c8fbe9528da10fe2f6952a7931d75fe44dd7f1f00077e73eb37240d8170375300743704a470a39a5185700a3298ec2fced15290e23278ff53569a4c8c1ac3f08192024ae5be2585f9fb1a24cbdfa340e6d8b09bf74b9539c48634223c1263d528a50211c85b5cbadc32ea438ba97aede7301532e707997bb458a1ecb2b2ab78fd11c87b1218494098fd03131336a0e28b3b97ac95f995827f27a1eaa72b13dc6bfe51de5809809b63d07d8d6aca142a1c3b6c6c2cf08abb959ea24a636e25883dc0547a47efdd19c7118bc737d43867286617e7b838e04bf3c5baf65fafeb8d95fbb0aa2bcc7f19717b2bd875c2e4824600ae27bf2e2b8b60d60e6be7e73887d68a2ab7d673e3630f06a6660c9e82e6b71ba485e295fb4158996d181890201ac13d23fc2cf794171f7965235d39cb489ad3d3923b080d39f35bf636387d627126dbd4d43ce52898a6c7e64de9ba83ea6c6960d6efb617f551911a5eefab9eddff5f6aeb6d95fb75f6dc0591166fa6a22df87e0caa98edee0f7f3e00a84d9adcbcf7b1f4988b686cd8eae651fed91895f7276738e3ea21b8eed548af699876e182daf62d1604871e4504049e61254cbc5724329054f7043d8d369a72c9a538a29a51bb2bb4fa40b682dff8ca5b49b5c3763b2b28620429288f1f8278e1a59baf69f1cceb630d0313eb86738a6b603050ea77b427ea7f2d07b25d770f282eba363a652cc0d52b4fe418260502bb663411b17e25002625f48d5c4329263ab8c81827e331bcb16006039e72979581080ddd1cd291fd7e7eb5ec9f91f98f43c05fd872944c5d9813faf4c4cb9e8358405628e672c4d17babca908802832ee25dce807a2afe89a0f0a4376ea438bd6c65a9d3bb7e7e6af2dc09d6ad2ae997114dc2b716650d228d5e333f738f797099846d59be1f889427018abbb37327727cc2c9aa3809725ce719601ba4090a147f1cd96dca3366fd68ab4e5b94793630a0c4fa755159360aebb1b1d060678a262c34831fe2bf84a2335e75f51f34ccab8d06c2a2d53eb64d40bb44b2159222a5bf929816db01ae62e5089f724b8d712aa58f4c9c5f4c561c316b1a80e82feae1d93c58d67196d149b16fd6d582ba606860d0fe71d215e87ce0033fcbaed80a610a732ff07e3fcae9f591ac09d95968e7357c95a3d8dd7ccdc9fd982757cb7a6f522842a5d910cbfb8bb39f5bcad327766a90c83ca3112a9b455f0ec9973e788fbd653485ac1ea0d12fac41fcd0cbbc514d8c807b00df6a9b5286e32950125e36d0ec965d8afa07383a9a98368b69c5b1fe0bf5942592e3c5895faa318399b1112cf0bd260398d05212ff1eb1bcbe67f9c01dead8bd252ec48364214527aa1a4ca05767286ddf65e093c99fc15f9e682263b711401794a42d2dabbb4ed00596bb74a5acc9da4c779a27726433976e318c3e36741af1d12eb4776c16d486401bd25fe23b93c081dcbb133598a7c772a2a48701eef3282cc29643f21669b57b84cbb2169464bd0d4e5a71192bcedb3150fc06961289f24b2b2de708b587805cd3d45765dd702b8cf5574cf7055a84deca929e0c6e7d1af5e19116cba7b771dfd5e2ec9ea289aad82140c149ec5b1cc054b338857d6c78dddb623125afd07f68514d595b699d4da2dce91a186382cb49a191f720b508f1c7479f4c258f5cf219ed1df24434ec06fa646f6143e0323416c8936efb81275102127142c7367d55e56bc45f69e196473b9011909d3ade6001312b9a630e8d9d7b01f33ed6f90340c91f01b6d110cf5fa038cb2eb8577ec20788037e4e5fd4c34ca95eb3979e183ca172b09907943e5e58ce876fb5b7ab4dbc70cc975a679cfcf68cb87cc515f90f41a8cee91a21c1a2bccef5e4b9f7359e721701c284c979a3634a8f05c5cb31510dd7008eaeacfd8b90ae0036868af114f177795394022ccc719926c25777ed8a7fb0a3def6e2d013ec4fa300fda12a71e24846b3db0074af8355114401158b3317216f265885fbac43c7c103ed3f8939e84f96c9ef0f326aca60a6d6b24fcb5e35b8f3ca39c69e29bdc2c352eb815a30299047beca70d7fd3195b9be701d7770ac968608a3812d3601e3421d84b407491236b950dfd4f275b1c6f29883b68ae0ce48020820b0998794a33c8dc70d846d067b0d1dac7536523365c22ad8e9eb088318b4f43b74536da39ebc5dc2494ac6949b32de83e041637d2d41eb80faef4567f911140e72c56c52d720720c96659777741c85fa5a396646d9fc919ff8d74b352d9bb77f4e93c61b0d71f17a0962af929a0536f2b99eceaa55157c4d5b014120d3d76b9f27c2be993cac5c5aff3f602d2447b5bdea0afcd682839517575695f6be0a6d584fbd71ededc62a6fdfe0bc940337f548d27836d771bec9b974cfd60dbc970c976f2abf6021ad9ddc0cc4aa28d856f028a6e1940b5ee99efaa2f32a060c8ce651541bb02e7256f3aadb2a37d55fdf0b761ffa0b01642477cd65336f9a5f9014ca7d2295429ae10b0c1681c482603f22cd39b250cf33ff620d23ffae5a247d4142988c30c692d7060b0b2df1c11687a08552c5658014e183843faf203268eaacb02a377cf38ecddf265f6af086838374229c00307e4605f77b1fd73ea6892afd96c9a9e9af11f8a4f90ecaeec338abea074411d06f79b1098f8236041253331ccb3117f79d21b4db33f8a8bdb1fd6b21c32c24c93b51a97172540e8108fc0d51d78f8cb7bbdc674d9c5cf5c8bd08808f26d1e320cc6ce39be5a120fe939481d6a2366e08d4e7a83544ba89c15d87103b1ec43bac5886e40515c997346acca74de308badde3ae5fd7302514e5724cc057f6d5f3af053fc66809360e41693486378161bc3dc2d26801a7569f1bbf31298f13fce7fcf5f971934ac764b78d762a78f95b5360239286eae35754194ea1d347c22a95bdc670514723827bda98472f2b31b298c748c23276479b88c166fbc9ca81a29fe943f6275195b1402938889bb434bc13a4e3aad3ccf50f8cedb9a396d762dd2bed4f613cc19ee4174df7783cd75e6ab1b57f2bd78352ca58da9f5521b6fd1ca48524df1d35d6234e00b6c30179a4989877906bd3b617d7eb85f5258207bc10e5d391a87e073663982af658bfffddba980e2e3e6e5d955840c38898db84903105085dfa53e58055fbba9534e2bf62e172c4d904e34f045529c458a2725537edf591507743773e86bb0b937cba28a7b457e18cdb5a2637f9f292449129cf1a09a883bf71ac2176673cacd8563dc0fe4ebc482ea3875da01f618d8fd476532feaff6ebf0d21818dd6815a25cb88349beddab4202d740c125dba413a6752954b3bbdaa3b6d39ffdb7b0b231107108447b447e28424f123681785c28977bb58ede71cd2d8d31cd0e0f4add70226f4e96fff1de280167737dcbcd5e8648f28b23a23c031da60af5bc301fa8b438a01e1e124999813e2be43853113c4944a472405b4d906cda6534ed5ef06820f201318d165fa94e58a5d671601426b639232c733ff9b0787ef37fddfdb5c6326bba5a6c5a838a23a12d597ee2913bda7f066b5db87aabe268286559312d632b0660459e4b4a5b16dc7b4dfc4344f781413fbd0fa9ad5145e70674fd768e88636d667cc0578128d6b57b6f0ec00288a23e8814c8529eb14cf12b89d174753cc5a3712595beab8d31d0ee451a6a2cbf3a6e6238f0a9f9cefe3e6858d32109f1375b0aee406f779807c936ee1467a86ba544a8624812fa14ddc05c84bfadcdf0348b3f0b4b4415730755fbdf038451dfc88e57ec703f5acd462e16daaca58976e3f83ba5a64d2eb08f40cd6e6f74bc361870d548394811ded8e3b4443f4d56a5c5d200e8be01959bcb19173584e52dcc035a5f785f60d5349f6125bec4b3d4f49d390799121e5a51a235f629ac828b5fbc85872a2c36a3d5d715748abbb2c39ca80b97a0b5e740f4b19fa389e3d7e98db58327db06ada883769dbdefb436c6f35c0d413d99b82990352bcce0c98283c711f126b080d0a807077cf3d3746d7bacdcf1697e43df", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x0, 0xc05, 0x8d}}}) [ 2301.959541][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2302.221318][ T6018] input: syz1 as /devices/virtual/input/input26 [ 2302.375789][ T6030] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2302.448142][ C0] sd 0:0:1:0: [sg0] tag#4017 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2302.458909][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB: Test Unit Ready [ 2302.465592][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2302.475772][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2302.485886][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2302.495940][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2302.505918][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2302.515883][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2302.525873][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2302.535820][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2302.545797][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2302.555771][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2302.565740][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2302.575698][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2302.585745][ C0] sd 0:0:1:0: [sg0] tag#4017 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1709000000000000000001000000050007000000000008000900000fff0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 2302.719849][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. 07:24:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2302.933041][ T6041] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:42 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x0, 0xc05, 0x8d}}}) [ 2303.212566][ C0] sd 0:0:1:0: [sg0] tag#4018 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2303.223345][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB: Test Unit Ready [ 2303.230199][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2303.240122][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2303.250074][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2303.260078][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2303.270051][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2303.279973][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2303.289907][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2303.299870][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2303.309838][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2303.319786][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2303.329826][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2303.339781][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2303.349725][ C0] sd 0:0:1:0: [sg0] tag#4018 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2303.363514][ T6050] input: syz1 as /devices/virtual/input/input27 07:24:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1709000000000000000001000000050007000000000008000900000000001c002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2303.637014][ T6058] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 [ 2304.007364][ T1] systemd[1]: systemd-journald.service: Start operation timed out. Terminating. 07:24:44 executing program 2: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:24:44 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x0, 0xc05, 0x8d}}}) 07:24:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2305.422985][ T6070] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 [ 2305.507715][ C0] sd 0:0:1:0: [sg0] tag#4022 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2305.520532][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB: Test Unit Ready [ 2305.527211][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2305.537216][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2305.547236][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2305.557194][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2305.567123][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2305.577110][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:24:44 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:24:44 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000040002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2305.601056][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2305.611038][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2305.621013][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2305.630994][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2305.640966][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2305.650884][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2305.660864][ C0] sd 0:0:1:0: [sg0] tag#4022 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2305.805770][ T6079] input: syz1 as /devices/virtual/input/input28 07:24:45 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0x0, 0x8d}}}) [ 2305.991962][ T6090] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:45 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000064002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2306.464152][ C0] sd 0:0:1:0: [sg0] tag#4023 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2306.474908][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB: Test Unit Ready [ 2306.481756][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2306.491771][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2306.501711][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2306.511669][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2306.524011][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2306.533973][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2306.543921][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2306.553838][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2306.563768][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2306.563870][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2306.564070][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2306.593417][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2306.603330][ C0] sd 0:0:1:0: [sg0] tag#4023 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2306.608110][ T6102] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:46 executing program 2: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2306.795350][ T6106] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 07:24:46 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0x0, 0x8d}}}) 07:24:46 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2306.896524][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2306.898558][ T6107] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 07:24:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000020014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 2307.173698][ T6111] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:46 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="618d46d8e5ea8307679d941bbc2a82699ea75dbf060f4cbc75fdc9d0d251d7b0f9403828d479447494a33ce5b6a45f74b7ad2225a4206b5a297269856ba0f47920ed990bebe825721bd570e3d9de37469ec27957bbefe5ab4ec17ba17d3a9156e8822dd43c5cae443e4b2b82794f8d8c25a3e22c4da54dbb934a5f3a00b01d9de8578442fcde3077af0ae20c8a4f3a5aa165dc998b582fdc9bd621daa715500f9f34b4e52fb8f08953e14cb7a512faa8e162941f74eabb54108616589e9145fb45957613d6c67e772f8fdd98adb989e5694f63dea7b756adef642f48ddac4e75c4491bdd3ce9c5e32e0411dd5b71ca4e2dd7a9b595a14ff14dcf0067b104c6735bd2b18e37f614ea7766563dfd7eb2eadda7e03393ebebe02f24da9612f7e2a54711f5071f7935fbcd96889314a246c368e6ee96dd8d169a0242eb2171920bf9b5239aa139c193580c82d47b66e48fbacfa73a7446aa60951d9b09e343f1b2b5a74a949b485bac194003bf3261176a7887a96cb824d09031df16e687caeb956035bb30a0f7080328cc52cc080fa31f2f780bfd772f76b64033241ec9e570ddacb2705eeb9780d2c283bb421f2430afb84a022ab3c4d47092dcd578baf6a8bfce9f12dc985e59e161c5bd61fabc58a4c3a1feb8c5ac6a932c7937d44e88d7d7e8873541866cd0e8b9a76617f250e87e06719c776017fe0eabca8c3da3a6222e08d31864d7af4f7a11c1bd9194b45422e9f550ac1fe91ec1b2c5707c5452f45235ef48805e4a283ed48a6e8cffcd5d8359a85802a4e0bd19dbb2523bc2c4c23e44714c424405187493224103e7b2ab8107d59c2993758ac6deae387bcf833450f14715801f5ecab1c832b1b7c60ec55b515d04099aab951722160ad4928439c764b8bfd14031694525d41bfb9d2b2a604c0e58e0d5c163622d9b36d738a8041d401c1116e96054e8d215a307f7a71cb67b6f2bc719da7d2b2083ff5dbf59b687983b78d667107219aede0757f2098434e472813e293dac1475ab25f862aad9f68c1b2540b5a3dce243365c435f9ec332794e64cfcdde9cac8390c840bf07a0f71e3b2682a7180787618d1643e3b6a0ca106b6738d8c26aa38b98d7152f26f94f687e6c6382e66795f141a2082a0edbd9bb8552272816a1d62d39b9b669ab1bd247a2c4353e8da5a147dfc42f97338e116b1c1a02d8e55409c16322a9b5ec781eddd9862a618a8a753d450476784e361f2e982748130b4aaae1ec0c48c9bdf06ba262520c2914e191e5b89f9de934cafd2f4aa656afce48034767c03c6d303723166fa9f9199655bb6faf70b13e1d38beece857855d93c1ea056e1f874be959d25ec603c7107487966c244332bed6c32f0e42a730fb38a0a4f8c4c58e21dd9ee56aa0a322363241d5e1c7782e0806ca096e97189d702b5a1d1567542528cf7b6fe4eaac50674db15e303fd2e765f0b759422066d9467b8999633706d03a8b766f6a2248009732a4cb6949fad2d287cabcf06637310fed7a930f2815f19101e6c461f0c6d894f8fe5a7e9450ab07512a2243e41a244c3c9b516bd31d68d6b96297e58480f2b1276066cb7ff4b75d090e62142d86a613804c3c3aadc259c86da06b0e761986933c491e344f790c1527404a14fa64f6ece62dbc4437f46162ab730e6e7b8deb5bc842db25896aa7ef18b23ef9b2993d6fa45d3369a72b3f35736d2906026876e32744891cb725e5951044ab2f63cf9e72a68caaad76f8d5b6f89d27e8ce14e862647dc57813c062ba4b3debf3c28078e499956e71189eb1d70c230b257fae01fdc5142c33b86f4ccd4586f7df10b2c62be479d2e22f9c91401c775094baf7cdeab99437786b8ef8dabebf5be2ec61723e444719778e415d7dac7d56d715a7ecd4eccfbdca6b6c749054346012c6c093b730a582ea46d510b3a849485e6966c13d53c4fddf8117001e768472034cbd58b41ccbecffa39523dd565976e08091098c7b163d7eddb6ec67a4475cf1609e419c34137757ee05e2b731fa88edd830a2839287759c08668b94f0bddf2a897d65d1b0d2043e4732209367378f1880ddfbc7f91a9a796e1ea48e6c929bc12e4b7c822ed2257629ffefa2867ce60d816ff8b3533871624c14e10a80f5cd728f24c4b6aa68c52d39502d93f16f545a9dbb9a0f3955041ee1c9ddce0fca10f37d050b94beaf199a523fba352717e4bde2d7c23ab37be5f625615a68044b85933ceaf2058a5d8dfc3dfaafd679a42afb860f97a47f1929e0f0bd496348b5eceef0b318182f0ae4241e9094440cc4184abf1727e1688fd6c1bc2e3a006a018c69c543ad3dc6ed2834e652528b94e6ee944b4c548b59e83435fa7567aba71249dd17b2a1f6060f256693cf48ee4e68a94db739323a9a8f910ba89a0c34e2543d6c08fc7cdf1ee4f248b9703c44f688a264ab7b2f8c32169d8332fe9029a2ca4bbd9f26f07b143655483bc8e6112ed7a012dbb4dfb8cb4c0674ef351516e3d090e172785bdfe1107ca857ad768d7d8f6348ff7a7f8df9858d4e97e03f4645306806f4db2b3f6c6dbfac4a21ff503c38d0135bf4e932d947ccd1c037d5cb79d246478d814a69c65d295ceffa1853062c3353a7244c578350d6a0bda0b4fb146497ec7cfff33139ee8b417fa194558653db6b9df1b0dd2c5b3d9d936a5ddaca03a329fc85420c5a3b71055d4e6f5677bb964660922d66d2fe6693c2de2c114befc9daf6bd8a99d2725fc37757f31329feea5f8504868dc6c4d991d208609c22ae7b6f0d4bf063e01d7ad7e0b84db57e2bb2a7d3ca3ad0a41cc37460b98fb3c8688bee2103304b581e16401856dce68219aacc4ea8b36c9251b532ff282f8a588bc800b11d5113cb42a4f57ad1ed47106bbe681115fbee6656ac850fe242674a5dbaedc6644c305ffdc4d581b874a77dd549e8e3efa2255a07e72dcaeeaf6be2d8faff5fd7761705febdf5d1afd95b4760dfc8b686349ea238c07570d1049948d39ec3786cdbf7bf497e0ff1eb34a66a68bf35a8160e2d863d0d6c0a5c6fa32097475870a9866f8d46f68fdc4ea084f2aec18600bfc0f68740329767b8b673a2fd4ed2315398b8c35ffba38d72b5a5b575ea4fea8d620ab3fb535080c0ba3bc915edda129d1cb697abe8f722674c6c613bf83b87342d59f2b6de36061bb8b8b60a9478eb800700becc50a9c6b345239ab7fdd63b768f89338c5410b67f0183f9ccf6c17eef9eba7bb8b7480247167ef301d8803ae357eca35c4d4c8f8706cf9b4ed7c6658ef41ad2599f65f54b2739efecc16569f5f17e46fd80f7d411e11771c992e80fd46bb65baf5023f6b0ffde4382ebd5b33e9041630b73ad2be6c6bc2cd7415240126516ae1fe11723e75e8228ac1c9e3df8f9d47c4d9816f030327ad6d26eb310d3567b9b45ea578d0aadabdbf1aaa34c5adc60b75917b6c6b219195638f64e084b298753b19c2192800bbc9fd651f6f77dab1c099a00b844426dc90a4d62674eddbf9bf93e3cd2f11516418fa4808bccc37b4811d5487c62804116700564f5c0c940879464bc3b85757130734d50f50b19e7dafe245f1288f3c491136392f394c60f61fc9350cb67a9932a81e32b7cc5057d657e54498a5162e4392c6e71e5cc2a4638091d342e05dd3c84fa4ef6ab909f5e983695cdff1f85ffefa27adbe3699941499d5d3e994db0f764301b96e190c240fd0810e14f4b263b58690c839cf204515c830701ee7e182dd628ea4053673c00cc6c5ba4f0fa664ea9e0e399e2038a2859d1412219ce65d7b04f20bb52a3b3f8b0838273b4453d758f83d6f0097bc271e15e754fe865a00d617a3601add43deacbbf14270df29719548f3e99c962d3746b6587a9f1a478e8d731c9830a7e5d0b45d906aa472f61b836d8d7fcf1345332088e076425ca030433c5318c65b480c0c8c8c6fc24f43be9132dc11f8149a3d2ab39f9c8ed853d997a06feb27c81f6d1c35d4fe3d18c21e55c3f6fbe3e19e2bb1510674c6cf19dce467425aaf81af98339efe7533b49bd95f38e8fc6e12b98a01d65873f94b265a999a69f511759f82375d6f16df4184f33f13027dd15d02f7dbcb5c059e39762a42e5a418dbd7f4af0f5b9d154917584e8c92500b0a5e15c56d3250bc19a3c219f3e96a14802d8f5086f565238f62baf7c4979e208ca260e6a545fd4a56965451bb9126eaba4470b03d4edd2227bcf2b5d3a38bb8841c03a5398eaa02b4bf451194201acddd7c15ca8f1b8fd9d9921d6f2bfaaa07d94ded4d9a68bc45e3851dd0c9428837a494c10b3e962a6bd2bd7e41d5b6cbc8094b0de08137964e78ea400f889ea7eb717fff5c0dc453ab20c2ff207a3c86965015a4092ca019922d4e6a2627500c0fa8a01942acdea58e3afec32b43f4bd81b6ac25b81189eac23d8b1bbee0940de85d1fa13729e42c599c78777f6bcfc3893e6de695a200826bdd49eac79b5d45ca3a31a4e95fc10ff4aab457c9bd09dcc2759e8c683fa12eeff596eb209e2171bab414440f58d68f30be11f3b1041b97184b29c1a3ea6cc95eb86a62313ac6410c3998d670b73654124f08fa09d84c5950a9ea9996887dceec0a193fd028524780ff07ec106bff48f9126b143faf9259b8ee061e9b57933db176cfef98642df65f22047d7855c29ff79a375c76c906a188cf50bbdf1125eb28f23cbe44597926d6955d19aa9c728a172da25be5488c883471aeb74602563ee2b568518ca386d4b74e35e65866cd1ace152359fd93b4cfdb22ede349db9d44e7daeb2f1667a71d73ed0eb822349de9bd017149acf1bca6060ce75cdbeac980ab21f0520f2fdbbafb415ddaf2cb76febf849f68408b924939abd85d663a5635d6b3b4914c210f647c441526c0072e16629481604a69772defdd6d9e45d5a14a887be46c8d4b7e10b89deabc08f1598398904d5da1444d4422594c90b23c133bf25bb5334cff8c652538ae89a8e2158307f36257bc62785d51ef04cd4942ccbb529cd475182909b6e9e67d56a580ccc6cd1421b7b420024e82f192eb22be431ce69dee991807fff16bcd4010f91dfe4802d5e4e291f7e531baf298f2433946853ec672c3f005534a55a09769365192301884d2d78d774d9eadf52b8380c11312fe4332f423401bec646fe3f911e005f927a5493d04cd236f16cefaef3969daec62975170c24b99a82785fc335a903e64a17e2110cc4ba6621b00e55707a2e5192c0dfec59fa097a1e1d9c52b0a34efd470d576efe530de911b2879cd4849f1e043fdb04040de676f7b0f8ea4c83a01fae700f353d85d1f075f1674805e0973c550e28b14f8fe9a077e540e25e0734c07e6a6b38ee056cc4edac3b516b94a10f5789eee92f5ede43311663304162fd20d696490857923b0220213a81141024a1b8f278652f27a710e881bd813a25902655bff97f8615461409b4656e69966ecda521c15b51af43f7620c2deb96e42723f9799dab263826f1c386bbf22b0d99f43a6d8747b3bab6d9cc0a27293d943511aad25afa9cd29f194bbc52bc31a37cb2eeb54539d967df40a0473d8a58bbbe3e20a14f346c94ec3ce19d63d3245b0df211a19dfbdb453105da050f74dbdd4bda32e4f67ec59446072d4cfbd1ef69789d7bf6c048d478c4e527e19d09c01d633aee1c5375d320d847d6c525c5a8f81caad2cd7530283b4180a58acf1775bd5083349f05acba09b37c3b356b1646046a922cb9b47ffafffbb4892fffa752dd750739a0a0f28fc6d0bd4007ef488e9c76a5a894dd12dc0f74468bfeccfb1129a85e2abcc8527974fbea367c4bc8a5fb59504b10122d4f7fdc9868949d00fd8aef9e4ddc473c21783518165258027fc3afdd4dc6c1ee2db7d4948f2a5b254b37d905c67d89028ab3df9e09e639da5522c5037a88bceb7b1bd1b5d61fbd624e1088fddf4c046f5858bafbf0cad762bdec23122a88cd8e34c2c89196eb13f6393d7f0f7b5fce15d2501f1be52dbd4780ed0e7abf651439b2c7520d4e2c8b8defefc80a17d08a9095a7aeb651169091a05ecc29646433609a8cba5bbf36895b6eacde67c2b5df82f4e2a16331b4df3f91a30ee244138c5ea6c383d29ad8871bb99501b2a08327b2d308e80d6610ccd32cf1fc7a4614a4a500763dc76d38f23bcb2ebc2415b7ca1a98aeffe938f347d2dba965fe6d536e17e2631573cf765fa9cfdabbd7bbb7480132bc43c944a3e608949e9a46283cc5779b00bc662e79839a647ce3857397ce188168baf4b6caac70356fd992f73fe2b92a31c4c720c66773ffe6491bc373084300c130db6a3c8e26f9bcde2e1fa0a8551e9c501d071eb56e47e5101c8cc833f4c75bb38b1752dd3f04d232ba7c02a682d0892aeb260c56fbdcb6feb84d1960b00c52e19ec9a0e8bc316ba2b7bf5d0963f875e74ffe8fa0e84c5e9dedcbb3989ff586c99cf82309adb77b9ff0085fb0bbc726e87c684128bb1cdd7e41c73b9151f3edcbb01e96a9778431337da960ccfc2a98ee0fef041a8cf18f2beb969a8a78c6d8bd138d93fe9a34e7d98ef28ae8f255da2fa473070bbc8f2c2c9a9d72ff282095df50a83b8ca6ad3a6ce8916f3743002e70ccf9434b38e60aa5d4e7c92f553d6bbdfd6e1ec11236db218b1a50a9ab28f5af46f382c5bd99dece034fc0925c2d261cfa446b8f0d6e5936942bd5a057c2dd5a9870073c8bb1e85b2b0a67ddcace53b4667060203431f6c25ee34db760ac9bf042b673772877ded7f83706053036af2833d15fe6ab1da2b978410904dbccde07b7be870336cdb9698204c4cc62bcb370d819d5f25ed47071c8759841cd61bd185f870c1a43ea378a1a4fd775830be642cdaa2689a9a92b573da7db74441846fb19dcaa2398674d3b4a4d33f161a3d94f3f267f95baebbdb8904fcafa240580347d4916ee6d47124e9b44d10dddd4f73d605853479c609e0e71ad29d0a6eba46779283056453cafed0d6bb8220a4ce83bd7dcc5177729e284ece98c6f2fcc7a332a36605a8d41f3ff3742e46b425a27dfe7393a55a166ffdc3b57bdd774bf429aec70a4155ee72a31f14c74d6d21305a69f3c5610d1294c2e8468d0de78ca8ab9e3dff4fa85b1147c36f5b26638c96690a60c63e3ad985070cf371ac02f62fa7748fa39d2e69167bd7cec494c059cfcba72f44caefcf2abe78822ac19eafe0cd078f6ce433944e58dfd90a98d0928144930b1654b1e161cf1071df659450d35d268da0021655fa7e3a556078c8097f9e4c5bac46754040904fba85697e9d78b294dcfc768e21988ab8343e86aefaace1d2ca053c3a6e8e60357fbf58cd403bd74a5a2810e647adfe0d6ad3f7bc394b754860fd2a7db776f2d966d37b54da33af82bdcf751080655ce1b8673043508898ec0bd34fb8e741a81f1c22bd6c11c89cc52ef45f7e5cd93997aad57e5f80a9e934227fd4ac3995412c26183b8d70184d29fe3878ff6dbcf21164d97251ce488872702a1063160d29f97879f5e8e2e78ac8329d1217d8b6754bf8fca76ed567ef5bbb489474140c8fbe9528da10fe2f6952a7931d75fe44dd7f1f00077e73eb37240d8170375300743704a470a39a5185700a3298ec2fced15290e23278ff53569a4c8c1ac3f08192024ae5be2585f9fb1a24cbdfa340e6d8b09bf74b9539c48634223c1263d528a50211c85b5cbadc32ea438ba97aede7301532e707997bb458a1ecb2b2ab78fd11c87b1218494098fd03131336a0e28b3b97ac95f995827f27a1eaa72b13dc6bfe51de5809809b63d07d8d6aca142a1c3b6c6c2cf08abb959ea24a636e25883dc0547a47efdd19c7118bc737d43867286617e7b838e04bf3c5baf65fafeb8d95fbb0aa2bcc7f19717b2bd875c2e4824600ae27bf2e2b8b60d60e6be7e73887d68a2ab7d673e3630f06a6660c9e82e6b71ba485e295fb4158996d181890201ac13d23fc2cf794171f7965235d39cb489ad3d3923b080d39f35bf636387d627126dbd4d43ce52898a6c7e64de9ba83ea6c6960d6efb617f551911a5eefab9eddff5f6aeb6d95fb75f6dc0591166fa6a22df87e0caa98edee0f7f3e00a84d9adcbcf7b1f4988b686cd8eae651fed91895f7276738e3ea21b8eed548af699876e182daf62d1604871e4504049e61254cbc5724329054f7043d8d369a72c9a538a29a51bb2bb4fa40b682dff8ca5b49b5c3763b2b28620429288f1f8278e1a59baf69f1cceb630d0313eb86738a6b603050ea77b427ea7f2d07b25d770f282eba363a652cc0d52b4fe418260502bb663411b17e25002625f48d5c4329263ab8c81827e331bcb16006039e72979581080ddd1cd291fd7e7eb5ec9f91f98f43c05fd872944c5d9813faf4c4cb9e8358405628e672c4d17babca908802832ee25dce807a2afe89a0f0a4376ea438bd6c65a9d3bb7e7e6af2dc09d6ad2ae997114dc2b716650d228d5e333f738f797099846d59be1f889427018abbb37327727cc2c9aa3809725ce719601ba4090a147f1cd96dca3366fd68ab4e5b94793630a0c4fa755159360aebb1b1d060678a262c34831fe2bf84a2335e75f51f34ccab8d06c2a2d53eb64d40bb44b2159222a5bf929816db01ae62e5089f724b8d712aa58f4c9c5f4c561c316b1a80e82feae1d93c58d67196d149b16fd6d582ba606860d0fe71d215e87ce0033fcbaed80a610a732ff07e3fcae9f591ac09d95968e7357c95a3d8dd7ccdc9fd982757cb7a6f522842a5d910cbfb8bb39f5bcad327766a90c83ca3112a9b455f0ec9973e788fbd653485ac1ea0d12fac41fcd0cbbc514d8c807b00df6a9b5286e32950125e36d0ec965d8afa07383a9a98368b69c5b1fe0bf5942592e3c5895faa318399b1112cf0bd260398d05212ff1eb1bcbe67f9c01dead8bd252ec48364214527aa1a4ca05767286ddf65e093c99fc15f9e682263b711401794a42d2dabbb4ed00596bb74a5acc9da4c779a27726433976e318c3e36741af1d12eb4776c16d486401bd25fe23b93c081dcbb133598a7c772a2a48701eef3282cc29643f21669b57b84cbb2169464bd0d4e5a71192bcedb3150fc06961289f24b2b2de708b587805cd3d45765dd702b8cf5574cf7055a84deca929e0c6e7d1af5e19116cba7b771dfd5e2ec9ea289aad82140c149ec5b1cc054b338857d6c78dddb623125afd07f68514d595b699d4da2dce91a186382cb49a191f720b508f1c7479f4c258f5cf219ed1df24434ec06fa646f6143e0323416c8936efb81275102127142c7367d55e56bc45f69e196473b9011909d3ade6001312b9a630e8d9d7b01f33ed6f90340c91f01b6d110cf5fa038cb2eb8577ec20788037e4e5fd4c34ca95eb3979e183ca172b09907943e5e58ce876fb5b7ab4dbc70cc975a679cfcf68cb87cc515f90f41a8cee91a21c1a2bccef5e4b9f7359e721701c284c979a3634a8f05c5cb31510dd7008eaeacfd8b90ae0036868af114f177795394022ccc719926c25777ed8a7fb0a3def6e2d013ec4fa300fda12a71e24846b3db0074af8355114401158b3317216f265885fbac43c7c103ed3f8939e84f96c9ef0f326aca60a6d6b24fcb5e35b8f3ca39c69e29bdc2c352eb815a30299047beca70d7fd3195b9be701d7770ac968608a3812d3601e3421d84b407491236b950dfd4f275b1c6f29883b68ae0ce48020820b0998794a33c8dc70d846d067b0d1dac7536523365c22ad8e9eb088318b4f43b74536da39ebc5dc2494ac6949b32de83e041637d2d41eb80faef4567f911140e72c56c52d720720c96659777741c85fa5a396646d9fc919ff8d74b352d9bb77f4e93c61b0d71f17a0962af929a0536f2b99eceaa55157c4d5b014120d3d76b9f27c2be993cac5c5aff3f602d2447b5bdea0afcd682839517575695f6be0a6d584fbd71ededc62a6fdfe0bc940337f548d27836d771bec9b974cfd60dbc970c976f2abf6021ad9ddc0cc4aa28d856f028a6e1940b5ee99efaa2f32a060c8ce651541bb02e7256f3aadb2a37d55fdf0b761ffa0b01642477cd65336f9a5f9014ca7d2295429ae10b0c1681c482603f22cd39b250cf33ff620d23ffae5a247d4142988c30c692d7060b0b2df1c11687a08552c5658014e183843faf203268eaacb02a377cf38ecddf265f6af086838374229c00307e4605f77b1fd73ea6892afd96c9a9e9af11f8a4f90ecaeec338abea074411d06f79b1098f8236041253331ccb3117f79d21b4db33f8a8bdb1fd6b21c32c24c93b51a97172540e8108fc0d51d78f8cb7bbdc674d9c5cf5c8bd08808f26d1e320cc6ce39be5a120fe939481d6a2366e08d4e7a83544ba89c15d87103b1ec43bac5886e40515c997346acca74de308badde3ae5fd7302514e5724cc057f6d5f3af053fc66809360e41693486378161bc3dc2d26801a7569f1bbf31298f13fce7fcf5f971934ac764b78d762a78f95b5360239286eae35754194ea1d347c22a95bdc670514723827bda98472f2b31b298c748c23276479b88c166fbc9ca81a29fe943f6275195b1402938889bb434bc13a4e3aad3ccf50f8cedb9a396d762dd2bed4f613cc19ee4174df7783cd75e6ab1b57f2bd78352ca58da9f5521b6fd1ca48524df1d35d6234e00b6c30179a4989877906bd3b617d7eb85f5258207bc10e5d391a87e073663982af658bfffddba980e2e3e6e5d955840c38898db84903105085dfa53e58055fbba9534e2bf62e172c4d904e34f045529c458a2725537edf591507743773e86bb0b937cba28a7b457e18cdb5a2637f9f292449129cf1a09a883bf71ac2176673cacd8563dc0fe4ebc482ea3875da01f618d8fd476532feaff6ebf0d21818dd6815a25cb88349beddab4202d740c125dba413a6752954b3bbdaa3b6d39ffdb7b0b231107108447b447e28424f123681785c28977bb58ede71cd2d8d31cd0e0f4add70226f4e96fff1de280167737dcbcd5e8648f28b23a23c031da60af5bc301fa8b438a01e1e124999813e2be43853113c4944a472405b4d906cda6534ed5ef06820f201318d165fa94e58a5d671601426b639232c733ff9b0787ef37fddfdb5c6326bba5a6c5a838a23a12d597ee2913bda7f066b5db87aabe268286559312d632b0660459e4b4a5b16dc7b4dfc4344f781413fbd0fa9ad5145e70674fd768e88636d667cc0578128d6b57b6f0ec00288a23e8814c8529eb14cf12b89d174753cc5a3712595beab8d31d0ee451a6a2cbf3a6e6238f0a9f9cefe3e6858d32109f1375b0aee406f779807c936ee1467a86ba544a8624812fa14ddc05c84bfadcdf0348b3f0b4b4415730755fbdf038451dfc88e57ec703f5acd462e16daaca58976e3f83ba5a64d2eb08f40cd6e6f74bc361870d548394811ded8e3b4443f4d56a5c5d200e8be01959bcb19173584e52dcc035a5f785f60d5349f6125bec4b3d4f49d390799121e5a51a235f629ac828b5fbc85872a2c36a3d5d715748abbb2c39ca80b97a0b5e740f4b19fa389e3d7e98db58327db06ada883769dbdefb436c6f35c0d413d99b82990352bcce0c98283c711f126b080d0a807077cf3d3746d7bacdcf1697e43df", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0x0, 0x8d}}}) [ 2307.322235][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2307.340362][ C0] sd 0:0:1:0: [sg0] tag#4024 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2307.351124][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB: Test Unit Ready [ 2307.357977][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.367957][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.377931][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.387895][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.397674][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.438278][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.448287][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.458709][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.468622][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.478569][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.489371][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.499300][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.509210][ C0] sd 0:0:1:0: [sg0] tag#4024 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:47 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="618d46d8e5ea8307679d941bbc2a82699ea75dbf060f4cbc75fdc9d0d251d7b0f9403828d479447494a33ce5b6a45f74b7ad2225a4206b5a297269856ba0f47920ed990bebe825721bd570e3d9de37469ec27957bbefe5ab4ec17ba17d3a9156e8822dd43c5cae443e4b2b82794f8d8c25a3e22c4da54dbb934a5f3a00b01d9de8578442fcde3077af0ae20c8a4f3a5aa165dc998b582fdc9bd621daa715500f9f34b4e52fb8f08953e14cb7a512faa8e162941f74eabb54108616589e9145fb45957613d6c67e772f8fdd98adb989e5694f63dea7b756adef642f48ddac4e75c4491bdd3ce9c5e32e0411dd5b71ca4e2dd7a9b595a14ff14dcf0067b104c6735bd2b18e37f614ea7766563dfd7eb2eadda7e03393ebebe02f24da9612f7e2a54711f5071f7935fbcd96889314a246c368e6ee96dd8d169a0242eb2171920bf9b5239aa139c193580c82d47b66e48fbacfa73a7446aa60951d9b09e343f1b2b5a74a949b485bac194003bf3261176a7887a96cb824d09031df16e687caeb956035bb30a0f7080328cc52cc080fa31f2f780bfd772f76b64033241ec9e570ddacb2705eeb9780d2c283bb421f2430afb84a022ab3c4d47092dcd578baf6a8bfce9f12dc985e59e161c5bd61fabc58a4c3a1feb8c5ac6a932c7937d44e88d7d7e8873541866cd0e8b9a76617f250e87e06719c776017fe0eabca8c3da3a6222e08d31864d7af4f7a11c1bd9194b45422e9f550ac1fe91ec1b2c5707c5452f45235ef48805e4a283ed48a6e8cffcd5d8359a85802a4e0bd19dbb2523bc2c4c23e44714c424405187493224103e7b2ab8107d59c2993758ac6deae387bcf833450f14715801f5ecab1c832b1b7c60ec55b515d04099aab951722160ad4928439c764b8bfd14031694525d41bfb9d2b2a604c0e58e0d5c163622d9b36d738a8041d401c1116e96054e8d215a307f7a71cb67b6f2bc719da7d2b2083ff5dbf59b687983b78d667107219aede0757f2098434e472813e293dac1475ab25f862aad9f68c1b2540b5a3dce243365c435f9ec332794e64cfcdde9cac8390c840bf07a0f71e3b2682a7180787618d1643e3b6a0ca106b6738d8c26aa38b98d7152f26f94f687e6c6382e66795f141a2082a0edbd9bb8552272816a1d62d39b9b669ab1bd247a2c4353e8da5a147dfc42f97338e116b1c1a02d8e55409c16322a9b5ec781eddd9862a618a8a753d450476784e361f2e982748130b4aaae1ec0c48c9bdf06ba262520c2914e191e5b89f9de934cafd2f4aa656afce48034767c03c6d303723166fa9f9199655bb6faf70b13e1d38beece857855d93c1ea056e1f874be959d25ec603c7107487966c244332bed6c32f0e42a730fb38a0a4f8c4c58e21dd9ee56aa0a322363241d5e1c7782e0806ca096e97189d702b5a1d1567542528cf7b6fe4eaac50674db15e303fd2e765f0b759422066d9467b8999633706d03a8b766f6a2248009732a4cb6949fad2d287cabcf06637310fed7a930f2815f19101e6c461f0c6d894f8fe5a7e9450ab07512a2243e41a244c3c9b516bd31d68d6b96297e58480f2b1276066cb7ff4b75d090e62142d86a613804c3c3aadc259c86da06b0e761986933c491e344f790c1527404a14fa64f6ece62dbc4437f46162ab730e6e7b8deb5bc842db25896aa7ef18b23ef9b2993d6fa45d3369a72b3f35736d2906026876e32744891cb725e5951044ab2f63cf9e72a68caaad76f8d5b6f89d27e8ce14e862647dc57813c062ba4b3debf3c28078e499956e71189eb1d70c230b257fae01fdc5142c33b86f4ccd4586f7df10b2c62be479d2e22f9c91401c775094baf7cdeab99437786b8ef8dabebf5be2ec61723e444719778e415d7dac7d56d715a7ecd4eccfbdca6b6c749054346012c6c093b730a582ea46d510b3a849485e6966c13d53c4fddf8117001e768472034cbd58b41ccbecffa39523dd565976e08091098c7b163d7eddb6ec67a4475cf1609e419c34137757ee05e2b731fa88edd830a2839287759c08668b94f0bddf2a897d65d1b0d2043e4732209367378f1880ddfbc7f91a9a796e1ea48e6c929bc12e4b7c822ed2257629ffefa2867ce60d816ff8b3533871624c14e10a80f5cd728f24c4b6aa68c52d39502d93f16f545a9dbb9a0f3955041ee1c9ddce0fca10f37d050b94beaf199a523fba352717e4bde2d7c23ab37be5f625615a68044b85933ceaf2058a5d8dfc3dfaafd679a42afb860f97a47f1929e0f0bd496348b5eceef0b318182f0ae4241e9094440cc4184abf1727e1688fd6c1bc2e3a006a018c69c543ad3dc6ed2834e652528b94e6ee944b4c548b59e83435fa7567aba71249dd17b2a1f6060f256693cf48ee4e68a94db739323a9a8f910ba89a0c34e2543d6c08fc7cdf1ee4f248b9703c44f688a264ab7b2f8c32169d8332fe9029a2ca4bbd9f26f07b143655483bc8e6112ed7a012dbb4dfb8cb4c0674ef351516e3d090e172785bdfe1107ca857ad768d7d8f6348ff7a7f8df9858d4e97e03f4645306806f4db2b3f6c6dbfac4a21ff503c38d0135bf4e932d947ccd1c037d5cb79d246478d814a69c65d295ceffa1853062c3353a7244c578350d6a0bda0b4fb146497ec7cfff33139ee8b417fa194558653db6b9df1b0dd2c5b3d9d936a5ddaca03a329fc85420c5a3b71055d4e6f5677bb964660922d66d2fe6693c2de2c114befc9daf6bd8a99d2725fc37757f31329feea5f8504868dc6c4d991d208609c22ae7b6f0d4bf063e01d7ad7e0b84db57e2bb2a7d3ca3ad0a41cc37460b98fb3c8688bee2103304b581e16401856dce68219aacc4ea8b36c9251b532ff282f8a588bc800b11d5113cb42a4f57ad1ed47106bbe681115fbee6656ac850fe242674a5dbaedc6644c305ffdc4d581b874a77dd549e8e3efa2255a07e72dcaeeaf6be2d8faff5fd7761705febdf5d1afd95b4760dfc8b686349ea238c07570d1049948d39ec3786cdbf7bf497e0ff1eb34a66a68bf35a8160e2d863d0d6c0a5c6fa32097475870a9866f8d46f68fdc4ea084f2aec18600bfc0f68740329767b8b673a2fd4ed2315398b8c35ffba38d72b5a5b575ea4fea8d620ab3fb535080c0ba3bc915edda129d1cb697abe8f722674c6c613bf83b87342d59f2b6de36061bb8b8b60a9478eb800700becc50a9c6b345239ab7fdd63b768f89338c5410b67f0183f9ccf6c17eef9eba7bb8b7480247167ef301d8803ae357eca35c4d4c8f8706cf9b4ed7c6658ef41ad2599f65f54b2739efecc16569f5f17e46fd80f7d411e11771c992e80fd46bb65baf5023f6b0ffde4382ebd5b33e9041630b73ad2be6c6bc2cd7415240126516ae1fe11723e75e8228ac1c9e3df8f9d47c4d9816f030327ad6d26eb310d3567b9b45ea578d0aadabdbf1aaa34c5adc60b75917b6c6b219195638f64e084b298753b19c2192800bbc9fd651f6f77dab1c099a00b844426dc90a4d62674eddbf9bf93e3cd2f11516418fa4808bccc37b4811d5487c62804116700564f5c0c940879464bc3b85757130734d50f50b19e7dafe245f1288f3c491136392f394c60f61fc9350cb67a9932a81e32b7cc5057d657e54498a5162e4392c6e71e5cc2a4638091d342e05dd3c84fa4ef6ab909f5e983695cdff1f85ffefa27adbe3699941499d5d3e994db0f764301b96e190c240fd0810e14f4b263b58690c839cf204515c830701ee7e182dd628ea4053673c00cc6c5ba4f0fa664ea9e0e399e2038a2859d1412219ce65d7b04f20bb52a3b3f8b0838273b4453d758f83d6f0097bc271e15e754fe865a00d617a3601add43deacbbf14270df29719548f3e99c962d3746b6587a9f1a478e8d731c9830a7e5d0b45d906aa472f61b836d8d7fcf1345332088e076425ca030433c5318c65b480c0c8c8c6fc24f43be9132dc11f8149a3d2ab39f9c8ed853d997a06feb27c81f6d1c35d4fe3d18c21e55c3f6fbe3e19e2bb1510674c6cf19dce467425aaf81af98339efe7533b49bd95f38e8fc6e12b98a01d65873f94b265a999a69f511759f82375d6f16df4184f33f13027dd15d02f7dbcb5c059e39762a42e5a418dbd7f4af0f5b9d154917584e8c92500b0a5e15c56d3250bc19a3c219f3e96a14802d8f5086f565238f62baf7c4979e208ca260e6a545fd4a56965451bb9126eaba4470b03d4edd2227bcf2b5d3a38bb8841c03a5398eaa02b4bf451194201acddd7c15ca8f1b8fd9d9921d6f2bfaaa07d94ded4d9a68bc45e3851dd0c9428837a494c10b3e962a6bd2bd7e41d5b6cbc8094b0de08137964e78ea400f889ea7eb717fff5c0dc453ab20c2ff207a3c86965015a4092ca019922d4e6a2627500c0fa8a01942acdea58e3afec32b43f4bd81b6ac25b81189eac23d8b1bbee0940de85d1fa13729e42c599c78777f6bcfc3893e6de695a200826bdd49eac79b5d45ca3a31a4e95fc10ff4aab457c9bd09dcc2759e8c683fa12eeff596eb209e2171bab414440f58d68f30be11f3b1041b97184b29c1a3ea6cc95eb86a62313ac6410c3998d670b73654124f08fa09d84c5950a9ea9996887dceec0a193fd028524780ff07ec106bff48f9126b143faf9259b8ee061e9b57933db176cfef98642df65f22047d7855c29ff79a375c76c906a188cf50bbdf1125eb28f23cbe44597926d6955d19aa9c728a172da25be5488c883471aeb74602563ee2b568518ca386d4b74e35e65866cd1ace152359fd93b4cfdb22ede349db9d44e7daeb2f1667a71d73ed0eb822349de9bd017149acf1bca6060ce75cdbeac980ab21f0520f2fdbbafb415ddaf2cb76febf849f68408b924939abd85d663a5635d6b3b4914c210f647c441526c0072e16629481604a69772defdd6d9e45d5a14a887be46c8d4b7e10b89deabc08f1598398904d5da1444d4422594c90b23c133bf25bb5334cff8c652538ae89a8e2158307f36257bc62785d51ef04cd4942ccbb529cd475182909b6e9e67d56a580ccc6cd1421b7b420024e82f192eb22be431ce69dee991807fff16bcd4010f91dfe4802d5e4e291f7e531baf298f2433946853ec672c3f005534a55a09769365192301884d2d78d774d9eadf52b8380c11312fe4332f423401bec646fe3f911e005f927a5493d04cd236f16cefaef3969daec62975170c24b99a82785fc335a903e64a17e2110cc4ba6621b00e55707a2e5192c0dfec59fa097a1e1d9c52b0a34efd470d576efe530de911b2879cd4849f1e043fdb04040de676f7b0f8ea4c83a01fae700f353d85d1f075f1674805e0973c550e28b14f8fe9a077e540e25e0734c07e6a6b38ee056cc4edac3b516b94a10f5789eee92f5ede43311663304162fd20d696490857923b0220213a81141024a1b8f278652f27a710e881bd813a25902655bff97f8615461409b4656e69966ecda521c15b51af43f7620c2deb96e42723f9799dab263826f1c386bbf22b0d99f43a6d8747b3bab6d9cc0a27293d943511aad25afa9cd29f194bbc52bc31a37cb2eeb54539d967df40a0473d8a58bbbe3e20a14f346c94ec3ce19d63d3245b0df211a19dfbdb453105da050f74dbdd4bda32e4f67ec59446072d4cfbd1ef69789d7bf6c048d478c4e527e19d09c01d633aee1c5375d320d847d6c525c5a8f81caad2cd7530283b4180a58acf1775bd5083349f05acba09b37c3b356b1646046a922cb9b47ffafffbb4892fffa752dd750739a0a0f28fc6d0bd4007ef488e9c76a5a894dd12dc0f74468bfeccfb1129a85e2abcc8527974fbea367c4bc8a5fb59504b10122d4f7fdc9868949d00fd8aef9e4ddc473c21783518165258027fc3afdd4dc6c1ee2db7d4948f2a5b254b37d905c67d89028ab3df9e09e639da5522c5037a88bceb7b1bd1b5d61fbd624e1088fddf4c046f5858bafbf0cad762bdec23122a88cd8e34c2c89196eb13f6393d7f0f7b5fce15d2501f1be52dbd4780ed0e7abf651439b2c7520d4e2c8b8defefc80a17d08a9095a7aeb651169091a05ecc29646433609a8cba5bbf36895b6eacde67c2b5df82f4e2a16331b4df3f91a30ee244138c5ea6c383d29ad8871bb99501b2a08327b2d308e80d6610ccd32cf1fc7a4614a4a500763dc76d38f23bcb2ebc2415b7ca1a98aeffe938f347d2dba965fe6d536e17e2631573cf765fa9cfdabbd7bbb7480132bc43c944a3e608949e9a46283cc5779b00bc662e79839a647ce3857397ce188168baf4b6caac70356fd992f73fe2b92a31c4c720c66773ffe6491bc373084300c130db6a3c8e26f9bcde2e1fa0a8551e9c501d071eb56e47e5101c8cc833f4c75bb38b1752dd3f04d232ba7c02a682d0892aeb260c56fbdcb6feb84d1960b00c52e19ec9a0e8bc316ba2b7bf5d0963f875e74ffe8fa0e84c5e9dedcbb3989ff586c99cf82309adb77b9ff0085fb0bbc726e87c684128bb1cdd7e41c73b9151f3edcbb01e96a9778431337da960ccfc2a98ee0fef041a8cf18f2beb969a8a78c6d8bd138d93fe9a34e7d98ef28ae8f255da2fa473070bbc8f2c2c9a9d72ff282095df50a83b8ca6ad3a6ce8916f3743002e70ccf9434b38e60aa5d4e7c92f553d6bbdfd6e1ec11236db218b1a50a9ab28f5af46f382c5bd99dece034fc0925c2d261cfa446b8f0d6e5936942bd5a057c2dd5a9870073c8bb1e85b2b0a67ddcace53b4667060203431f6c25ee34db760ac9bf042b673772877ded7f83706053036af2833d15fe6ab1da2b978410904dbccde07b7be870336cdb9698204c4cc62bcb370d819d5f25ed47071c8759841cd61bd185f870c1a43ea378a1a4fd775830be642cdaa2689a9a92b573da7db74441846fb19dcaa2398674d3b4a4d33f161a3d94f3f267f95baebbdb8904fcafa240580347d4916ee6d47124e9b44d10dddd4f73d605853479c609e0e71ad29d0a6eba46779283056453cafed0d6bb8220a4ce83bd7dcc5177729e284ece98c6f2fcc7a332a36605a8d41f3ff3742e46b425a27dfe7393a55a166ffdc3b57bdd774bf429aec70a4155ee72a31f14c74d6d21305a69f3c5610d1294c2e8468d0de78ca8ab9e3dff4fa85b1147c36f5b26638c96690a60c63e3ad985070cf371ac02f62fa7748fa39d2e69167bd7cec494c059cfcba72f44caefcf2abe78822ac19eafe0cd078f6ce433944e58dfd90a98d0928144930b1654b1e161cf1071df659450d35d268da0021655fa7e3a556078c8097f9e4c5bac46754040904fba85697e9d78b294dcfc768e21988ab8343e86aefaace1d2ca053c3a6e8e60357fbf58cd403bd74a5a2810e647adfe0d6ad3f7bc394b754860fd2a7db776f2d966d37b54da33af82bdcf751080655ce1b8673043508898ec0bd34fb8e741a81f1c22bd6c11c89cc52ef45f7e5cd93997aad57e5f80a9e934227fd4ac3995412c26183b8d70184d29fe3878ff6dbcf21164d97251ce488872702a1063160d29f97879f5e8e2e78ac8329d1217d8b6754bf8fca76ed567ef5bbb489474140c8fbe9528da10fe2f6952a7931d75fe44dd7f1f00077e73eb37240d8170375300743704a470a39a5185700a3298ec2fced15290e23278ff53569a4c8c1ac3f08192024ae5be2585f9fb1a24cbdfa340e6d8b09bf74b9539c48634223c1263d528a50211c85b5cbadc32ea438ba97aede7301532e707997bb458a1ecb2b2ab78fd11c87b1218494098fd03131336a0e28b3b97ac95f995827f27a1eaa72b13dc6bfe51de5809809b63d07d8d6aca142a1c3b6c6c2cf08abb959ea24a636e25883dc0547a47efdd19c7118bc737d43867286617e7b838e04bf3c5baf65fafeb8d95fbb0aa2bcc7f19717b2bd875c2e4824600ae27bf2e2b8b60d60e6be7e73887d68a2ab7d673e3630f06a6660c9e82e6b71ba485e295fb4158996d181890201ac13d23fc2cf794171f7965235d39cb489ad3d3923b080d39f35bf636387d627126dbd4d43ce52898a6c7e64de9ba83ea6c6960d6efb617f551911a5eefab9eddff5f6aeb6d95fb75f6dc0591166fa6a22df87e0caa98edee0f7f3e00a84d9adcbcf7b1f4988b686cd8eae651fed91895f7276738e3ea21b8eed548af699876e182daf62d1604871e4504049e61254cbc5724329054f7043d8d369a72c9a538a29a51bb2bb4fa40b682dff8ca5b49b5c3763b2b28620429288f1f8278e1a59baf69f1cceb630d0313eb86738a6b603050ea77b427ea7f2d07b25d770f282eba363a652cc0d52b4fe418260502bb663411b17e25002625f48d5c4329263ab8c81827e331bcb16006039e72979581080ddd1cd291fd7e7eb5ec9f91f98f43c05fd872944c5d9813faf4c4cb9e8358405628e672c4d17babca908802832ee25dce807a2afe89a0f0a4376ea438bd6c65a9d3bb7e7e6af2dc09d6ad2ae997114dc2b716650d228d5e333f738f797099846d59be1f889427018abbb37327727cc2c9aa3809725ce719601ba4090a147f1cd96dca3366fd68ab4e5b94793630a0c4fa755159360aebb1b1d060678a262c34831fe2bf84a2335e75f51f34ccab8d06c2a2d53eb64d40bb44b2159222a5bf929816db01ae62e5089f724b8d712aa58f4c9c5f4c561c316b1a80e82feae1d93c58d67196d149b16fd6d582ba606860d0fe71d215e87ce0033fcbaed80a610a732ff07e3fcae9f591ac09d95968e7357c95a3d8dd7ccdc9fd982757cb7a6f522842a5d910cbfb8bb39f5bcad327766a90c83ca3112a9b455f0ec9973e788fbd653485ac1ea0d12fac41fcd0cbbc514d8c807b00df6a9b5286e32950125e36d0ec965d8afa07383a9a98368b69c5b1fe0bf5942592e3c5895faa318399b1112cf0bd260398d05212ff1eb1bcbe67f9c01dead8bd252ec48364214527aa1a4ca05767286ddf65e093c99fc15f9e682263b711401794a42d2dabbb4ed00596bb74a5acc9da4c779a27726433976e318c3e36741af1d12eb4776c16d486401bd25fe23b93c081dcbb133598a7c772a2a48701eef3282cc29643f21669b57b84cbb2169464bd0d4e5a71192bcedb3150fc06961289f24b2b2de708b587805cd3d45765dd702b8cf5574cf7055a84deca929e0c6e7d1af5e19116cba7b771dfd5e2ec9ea289aad82140c149ec5b1cc054b338857d6c78dddb623125afd07f68514d595b699d4da2dce91a186382cb49a191f720b508f1c7479f4c258f5cf219ed1df24434ec06fa646f6143e0323416c8936efb81275102127142c7367d55e56bc45f69e196473b9011909d3ade6001312b9a630e8d9d7b01f33ed6f90340c91f01b6d110cf5fa038cb2eb8577ec20788037e4e5fd4c34ca95eb3979e183ca172b09907943e5e58ce876fb5b7ab4dbc70cc975a679cfcf68cb87cc515f90f41a8cee91a21c1a2bccef5e4b9f7359e721701c284c979a3634a8f05c5cb31510dd7008eaeacfd8b90ae0036868af114f177795394022ccc719926c25777ed8a7fb0a3def6e2d013ec4fa300fda12a71e24846b3db0074af8355114401158b3317216f265885fbac43c7c103ed3f8939e84f96c9ef0f326aca60a6d6b24fcb5e35b8f3ca39c69e29bdc2c352eb815a30299047beca70d7fd3195b9be701d7770ac968608a3812d3601e3421d84b407491236b950dfd4f275b1c6f29883b68ae0ce48020820b0998794a33c8dc70d846d067b0d1dac7536523365c22ad8e9eb088318b4f43b74536da39ebc5dc2494ac6949b32de83e041637d2d41eb80faef4567f911140e72c56c52d720720c96659777741c85fa5a396646d9fc919ff8d74b352d9bb77f4e93c61b0d71f17a0962af929a0536f2b99eceaa55157c4d5b014120d3d76b9f27c2be993cac5c5aff3f602d2447b5bdea0afcd682839517575695f6be0a6d584fbd71ededc62a6fdfe0bc940337f548d27836d771bec9b974cfd60dbc970c976f2abf6021ad9ddc0cc4aa28d856f028a6e1940b5ee99efaa2f32a060c8ce651541bb02e7256f3aadb2a37d55fdf0b761ffa0b01642477cd65336f9a5f9014ca7d2295429ae10b0c1681c482603f22cd39b250cf33ff620d23ffae5a247d4142988c30c692d7060b0b2df1c11687a08552c5658014e183843faf203268eaacb02a377cf38ecddf265f6af086838374229c00307e4605f77b1fd73ea6892afd96c9a9e9af11f8a4f90ecaeec338abea074411d06f79b1098f8236041253331ccb3117f79d21b4db33f8a8bdb1fd6b21c32c24c93b51a97172540e8108fc0d51d78f8cb7bbdc674d9c5cf5c8bd08808f26d1e320cc6ce39be5a120fe939481d6a2366e08d4e7a83544ba89c15d87103b1ec43bac5886e40515c997346acca74de308badde3ae5fd7302514e5724cc057f6d5f3af053fc66809360e41693486378161bc3dc2d26801a7569f1bbf31298f13fce7fcf5f971934ac764b78d762a78f95b5360239286eae35754194ea1d347c22a95bdc670514723827bda98472f2b31b298c748c23276479b88c166fbc9ca81a29fe943f6275195b1402938889bb434bc13a4e3aad3ccf50f8cedb9a396d762dd2bed4f613cc19ee4174df7783cd75e6ab1b57f2bd78352ca58da9f5521b6fd1ca48524df1d35d6234e00b6c30179a4989877906bd3b617d7eb85f5258207bc10e5d391a87e073663982af658bfffddba980e2e3e6e5d955840c38898db84903105085dfa53e58055fbba9534e2bf62e172c4d904e34f045529c458a2725537edf591507743773e86bb0b937cba28a7b457e18cdb5a2637f9f292449129cf1a09a883bf71ac2176673cacd8563dc0fe4ebc482ea3875da01f618d8fd476532feaff6ebf0d21818dd6815a25cb88349beddab4202d740c125dba413a6752954b3bbdaa3b6d39ffdb7b0b231107108447b447e28424f123681785c28977bb58ede71cd2d8d31cd0e0f4add70226f4e96fff1de280167737dcbcd5e8648f28b23a23c031da60af5bc301fa8b438a01e1e124999813e2be43853113c4944a472405b4d906cda6534ed5ef06820f201318d165fa94e58a5d671601426b639232c733ff9b0787ef37fddfdb5c6326bba5a6c5a838a23a12d597ee2913bda7f066b5db87aabe268286559312d632b0660459e4b4a5b16dc7b4dfc4344f781413fbd0fa9ad5145e70674fd768e88636d667cc0578128d6b57b6f0ec00288a23e8814c8529eb14cf12b89d174753cc5a3712595beab8d31d0ee451a6a2cbf3a6e6238f0a9f9cefe3e6858d32109f1375b0aee406f779807c936ee1467a86ba544a8624812fa14ddc05c84bfadcdf0348b3f0b4b4415730755fbdf038451dfc88e57ec703f5acd462e16daaca58976e3f83ba5a64d2eb08f40cd6e6f74bc361870d548394811ded8e3b4443f4d56a5c5d200e8be01959bcb19173584e52dcc035a5f785f60d5349f6125bec4b3d4f49d390799121e5a51a235f629ac828b5fbc85872a2c36a3d5d715748abbb2c39ca80b97a0b5e740f4b19fa389e3d7e98db58327db06ada883769dbdefb436c6f35c0d413d99b82990352bcce0c98283c711f126b080d0a807077cf3d3746d7bacdcf1697e43df", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05}}}) [ 2307.852739][ C0] sd 0:0:1:0: [sg0] tag#4025 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2307.863482][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB: Test Unit Ready [ 2307.870413][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.880423][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.890476][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.900553][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.910597][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.920635][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.930631][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.940686][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.950575][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2307.980840][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2307.990786][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.000731][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.010670][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.020692][ C0] sd 0:0:1:0: [sg0] tag#4025 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2308.028728][ C0] sd 0:0:1:0: [sg0] tag#4026 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2308.039447][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB: Test Unit Ready [ 2308.046118][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.056061][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.065959][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.075891][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.085832][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.095951][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.105862][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.115798][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.125733][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.135761][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:24:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000030014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2308.145670][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.155584][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.165513][ C0] sd 0:0:1:0: [sg0] tag#4026 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:47 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="618d46d8e5ea8307679d941bbc2a82699ea75dbf060f4cbc75fdc9d0d251d7b0f9403828d479447494a33ce5b6a45f74b7ad2225a4206b5a297269856ba0f47920ed990bebe825721bd570e3d9de37469ec27957bbefe5ab4ec17ba17d3a9156e8822dd43c5cae443e4b2b82794f8d8c25a3e22c4da54dbb934a5f3a00b01d9de8578442fcde3077af0ae20c8a4f3a5aa165dc998b582fdc9bd621daa715500f9f34b4e52fb8f08953e14cb7a512faa8e162941f74eabb54108616589e9145fb45957613d6c67e772f8fdd98adb989e5694f63dea7b756adef642f48ddac4e75c4491bdd3ce9c5e32e0411dd5b71ca4e2dd7a9b595a14ff14dcf0067b104c6735bd2b18e37f614ea7766563dfd7eb2eadda7e03393ebebe02f24da9612f7e2a54711f5071f7935fbcd96889314a246c368e6ee96dd8d169a0242eb2171920bf9b5239aa139c193580c82d47b66e48fbacfa73a7446aa60951d9b09e343f1b2b5a74a949b485bac194003bf3261176a7887a96cb824d09031df16e687caeb956035bb30a0f7080328cc52cc080fa31f2f780bfd772f76b64033241ec9e570ddacb2705eeb9780d2c283bb421f2430afb84a022ab3c4d47092dcd578baf6a8bfce9f12dc985e59e161c5bd61fabc58a4c3a1feb8c5ac6a932c7937d44e88d7d7e8873541866cd0e8b9a76617f250e87e06719c776017fe0eabca8c3da3a6222e08d31864d7af4f7a11c1bd9194b45422e9f550ac1fe91ec1b2c5707c5452f45235ef48805e4a283ed48a6e8cffcd5d8359a85802a4e0bd19dbb2523bc2c4c23e44714c424405187493224103e7b2ab8107d59c2993758ac6deae387bcf833450f14715801f5ecab1c832b1b7c60ec55b515d04099aab951722160ad4928439c764b8bfd14031694525d41bfb9d2b2a604c0e58e0d5c163622d9b36d738a8041d401c1116e96054e8d215a307f7a71cb67b6f2bc719da7d2b2083ff5dbf59b687983b78d667107219aede0757f2098434e472813e293dac1475ab25f862aad9f68c1b2540b5a3dce243365c435f9ec332794e64cfcdde9cac8390c840bf07a0f71e3b2682a7180787618d1643e3b6a0ca106b6738d8c26aa38b98d7152f26f94f687e6c6382e66795f141a2082a0edbd9bb8552272816a1d62d39b9b669ab1bd247a2c4353e8da5a147dfc42f97338e116b1c1a02d8e55409c16322a9b5ec781eddd9862a618a8a753d450476784e361f2e982748130b4aaae1ec0c48c9bdf06ba262520c2914e191e5b89f9de934cafd2f4aa656afce48034767c03c6d303723166fa9f9199655bb6faf70b13e1d38beece857855d93c1ea056e1f874be959d25ec603c7107487966c244332bed6c32f0e42a730fb38a0a4f8c4c58e21dd9ee56aa0a322363241d5e1c7782e0806ca096e97189d702b5a1d1567542528cf7b6fe4eaac50674db15e303fd2e765f0b759422066d9467b8999633706d03a8b766f6a2248009732a4cb6949fad2d287cabcf06637310fed7a930f2815f19101e6c461f0c6d894f8fe5a7e9450ab07512a2243e41a244c3c9b516bd31d68d6b96297e58480f2b1276066cb7ff4b75d090e62142d86a613804c3c3aadc259c86da06b0e761986933c491e344f790c1527404a14fa64f6ece62dbc4437f46162ab730e6e7b8deb5bc842db25896aa7ef18b23ef9b2993d6fa45d3369a72b3f35736d2906026876e32744891cb725e5951044ab2f63cf9e72a68caaad76f8d5b6f89d27e8ce14e862647dc57813c062ba4b3debf3c28078e499956e71189eb1d70c230b257fae01fdc5142c33b86f4ccd4586f7df10b2c62be479d2e22f9c91401c775094baf7cdeab99437786b8ef8dabebf5be2ec61723e444719778e415d7dac7d56d715a7ecd4eccfbdca6b6c749054346012c6c093b730a582ea46d510b3a849485e6966c13d53c4fddf8117001e768472034cbd58b41ccbecffa39523dd565976e08091098c7b163d7eddb6ec67a4475cf1609e419c34137757ee05e2b731fa88edd830a2839287759c08668b94f0bddf2a897d65d1b0d2043e4732209367378f1880ddfbc7f91a9a796e1ea48e6c929bc12e4b7c822ed2257629ffefa2867ce60d816ff8b3533871624c14e10a80f5cd728f24c4b6aa68c52d39502d93f16f545a9dbb9a0f3955041ee1c9ddce0fca10f37d050b94beaf199a523fba352717e4bde2d7c23ab37be5f625615a68044b85933ceaf2058a5d8dfc3dfaafd679a42afb860f97a47f1929e0f0bd496348b5eceef0b318182f0ae4241e9094440cc4184abf1727e1688fd6c1bc2e3a006a018c69c543ad3dc6ed2834e652528b94e6ee944b4c548b59e83435fa7567aba71249dd17b2a1f6060f256693cf48ee4e68a94db739323a9a8f910ba89a0c34e2543d6c08fc7cdf1ee4f248b9703c44f688a264ab7b2f8c32169d8332fe9029a2ca4bbd9f26f07b143655483bc8e6112ed7a012dbb4dfb8cb4c0674ef351516e3d090e172785bdfe1107ca857ad768d7d8f6348ff7a7f8df9858d4e97e03f4645306806f4db2b3f6c6dbfac4a21ff503c38d0135bf4e932d947ccd1c037d5cb79d246478d814a69c65d295ceffa1853062c3353a7244c578350d6a0bda0b4fb146497ec7cfff33139ee8b417fa194558653db6b9df1b0dd2c5b3d9d936a5ddaca03a329fc85420c5a3b71055d4e6f5677bb964660922d66d2fe6693c2de2c114befc9daf6bd8a99d2725fc37757f31329feea5f8504868dc6c4d991d208609c22ae7b6f0d4bf063e01d7ad7e0b84db57e2bb2a7d3ca3ad0a41cc37460b98fb3c8688bee2103304b581e16401856dce68219aacc4ea8b36c9251b532ff282f8a588bc800b11d5113cb42a4f57ad1ed47106bbe681115fbee6656ac850fe242674a5dbaedc6644c305ffdc4d581b874a77dd549e8e3efa2255a07e72dcaeeaf6be2d8faff5fd7761705febdf5d1afd95b4760dfc8b686349ea238c07570d1049948d39ec3786cdbf7bf497e0ff1eb34a66a68bf35a8160e2d863d0d6c0a5c6fa32097475870a9866f8d46f68fdc4ea084f2aec18600bfc0f68740329767b8b673a2fd4ed2315398b8c35ffba38d72b5a5b575ea4fea8d620ab3fb535080c0ba3bc915edda129d1cb697abe8f722674c6c613bf83b87342d59f2b6de36061bb8b8b60a9478eb800700becc50a9c6b345239ab7fdd63b768f89338c5410b67f0183f9ccf6c17eef9eba7bb8b7480247167ef301d8803ae357eca35c4d4c8f8706cf9b4ed7c6658ef41ad2599f65f54b2739efecc16569f5f17e46fd80f7d411e11771c992e80fd46bb65baf5023f6b0ffde4382ebd5b33e9041630b73ad2be6c6bc2cd7415240126516ae1fe11723e75e8228ac1c9e3df8f9d47c4d9816f030327ad6d26eb310d3567b9b45ea578d0aadabdbf1aaa34c5adc60b75917b6c6b219195638f64e084b298753b19c2192800bbc9fd651f6f77dab1c099a00b844426dc90a4d62674eddbf9bf93e3cd2f11516418fa4808bccc37b4811d5487c62804116700564f5c0c940879464bc3b85757130734d50f50b19e7dafe245f1288f3c491136392f394c60f61fc9350cb67a9932a81e32b7cc5057d657e54498a5162e4392c6e71e5cc2a4638091d342e05dd3c84fa4ef6ab909f5e983695cdff1f85ffefa27adbe3699941499d5d3e994db0f764301b96e190c240fd0810e14f4b263b58690c839cf204515c830701ee7e182dd628ea4053673c00cc6c5ba4f0fa664ea9e0e399e2038a2859d1412219ce65d7b04f20bb52a3b3f8b0838273b4453d758f83d6f0097bc271e15e754fe865a00d617a3601add43deacbbf14270df29719548f3e99c962d3746b6587a9f1a478e8d731c9830a7e5d0b45d906aa472f61b836d8d7fcf1345332088e076425ca030433c5318c65b480c0c8c8c6fc24f43be9132dc11f8149a3d2ab39f9c8ed853d997a06feb27c81f6d1c35d4fe3d18c21e55c3f6fbe3e19e2bb1510674c6cf19dce467425aaf81af98339efe7533b49bd95f38e8fc6e12b98a01d65873f94b265a999a69f511759f82375d6f16df4184f33f13027dd15d02f7dbcb5c059e39762a42e5a418dbd7f4af0f5b9d154917584e8c92500b0a5e15c56d3250bc19a3c219f3e96a14802d8f5086f565238f62baf7c4979e208ca260e6a545fd4a56965451bb9126eaba4470b03d4edd2227bcf2b5d3a38bb8841c03a5398eaa02b4bf451194201acddd7c15ca8f1b8fd9d9921d6f2bfaaa07d94ded4d9a68bc45e3851dd0c9428837a494c10b3e962a6bd2bd7e41d5b6cbc8094b0de08137964e78ea400f889ea7eb717fff5c0dc453ab20c2ff207a3c86965015a4092ca019922d4e6a2627500c0fa8a01942acdea58e3afec32b43f4bd81b6ac25b81189eac23d8b1bbee0940de85d1fa13729e42c599c78777f6bcfc3893e6de695a200826bdd49eac79b5d45ca3a31a4e95fc10ff4aab457c9bd09dcc2759e8c683fa12eeff596eb209e2171bab414440f58d68f30be11f3b1041b97184b29c1a3ea6cc95eb86a62313ac6410c3998d670b73654124f08fa09d84c5950a9ea9996887dceec0a193fd028524780ff07ec106bff48f9126b143faf9259b8ee061e9b57933db176cfef98642df65f22047d7855c29ff79a375c76c906a188cf50bbdf1125eb28f23cbe44597926d6955d19aa9c728a172da25be5488c883471aeb74602563ee2b568518ca386d4b74e35e65866cd1ace152359fd93b4cfdb22ede349db9d44e7daeb2f1667a71d73ed0eb822349de9bd017149acf1bca6060ce75cdbeac980ab21f0520f2fdbbafb415ddaf2cb76febf849f68408b924939abd85d663a5635d6b3b4914c210f647c441526c0072e16629481604a69772defdd6d9e45d5a14a887be46c8d4b7e10b89deabc08f1598398904d5da1444d4422594c90b23c133bf25bb5334cff8c652538ae89a8e2158307f36257bc62785d51ef04cd4942ccbb529cd475182909b6e9e67d56a580ccc6cd1421b7b420024e82f192eb22be431ce69dee991807fff16bcd4010f91dfe4802d5e4e291f7e531baf298f2433946853ec672c3f005534a55a09769365192301884d2d78d774d9eadf52b8380c11312fe4332f423401bec646fe3f911e005f927a5493d04cd236f16cefaef3969daec62975170c24b99a82785fc335a903e64a17e2110cc4ba6621b00e55707a2e5192c0dfec59fa097a1e1d9c52b0a34efd470d576efe530de911b2879cd4849f1e043fdb04040de676f7b0f8ea4c83a01fae700f353d85d1f075f1674805e0973c550e28b14f8fe9a077e540e25e0734c07e6a6b38ee056cc4edac3b516b94a10f5789eee92f5ede43311663304162fd20d696490857923b0220213a81141024a1b8f278652f27a710e881bd813a25902655bff97f8615461409b4656e69966ecda521c15b51af43f7620c2deb96e42723f9799dab263826f1c386bbf22b0d99f43a6d8747b3bab6d9cc0a27293d943511aad25afa9cd29f194bbc52bc31a37cb2eeb54539d967df40a0473d8a58bbbe3e20a14f346c94ec3ce19d63d3245b0df211a19dfbdb453105da050f74dbdd4bda32e4f67ec59446072d4cfbd1ef69789d7bf6c048d478c4e527e19d09c01d633aee1c5375d320d847d6c525c5a8f81caad2cd7530283b4180a58acf1775bd5083349f05acba09b37c3b356b1646046a922cb9b47ffafffbb4892fffa752dd750739a0a0f28fc6d0bd4007ef488e9c76a5a894dd12dc0f74468bfeccfb1129a85e2abcc8527974fbea367c4bc8a5fb59504b10122d4f7fdc9868949d00fd8aef9e4ddc473c21783518165258027fc3afdd4dc6c1ee2db7d4948f2a5b254b37d905c67d89028ab3df9e09e639da5522c5037a88bceb7b1bd1b5d61fbd624e1088fddf4c046f5858bafbf0cad762bdec23122a88cd8e34c2c89196eb13f6393d7f0f7b5fce15d2501f1be52dbd4780ed0e7abf651439b2c7520d4e2c8b8defefc80a17d08a9095a7aeb651169091a05ecc29646433609a8cba5bbf36895b6eacde67c2b5df82f4e2a16331b4df3f91a30ee244138c5ea6c383d29ad8871bb99501b2a08327b2d308e80d6610ccd32cf1fc7a4614a4a500763dc76d38f23bcb2ebc2415b7ca1a98aeffe938f347d2dba965fe6d536e17e2631573cf765fa9cfdabbd7bbb7480132bc43c944a3e608949e9a46283cc5779b00bc662e79839a647ce3857397ce188168baf4b6caac70356fd992f73fe2b92a31c4c720c66773ffe6491bc373084300c130db6a3c8e26f9bcde2e1fa0a8551e9c501d071eb56e47e5101c8cc833f4c75bb38b1752dd3f04d232ba7c02a682d0892aeb260c56fbdcb6feb84d1960b00c52e19ec9a0e8bc316ba2b7bf5d0963f875e74ffe8fa0e84c5e9dedcbb3989ff586c99cf82309adb77b9ff0085fb0bbc726e87c684128bb1cdd7e41c73b9151f3edcbb01e96a9778431337da960ccfc2a98ee0fef041a8cf18f2beb969a8a78c6d8bd138d93fe9a34e7d98ef28ae8f255da2fa473070bbc8f2c2c9a9d72ff282095df50a83b8ca6ad3a6ce8916f3743002e70ccf9434b38e60aa5d4e7c92f553d6bbdfd6e1ec11236db218b1a50a9ab28f5af46f382c5bd99dece034fc0925c2d261cfa446b8f0d6e5936942bd5a057c2dd5a9870073c8bb1e85b2b0a67ddcace53b4667060203431f6c25ee34db760ac9bf042b673772877ded7f83706053036af2833d15fe6ab1da2b978410904dbccde07b7be870336cdb9698204c4cc62bcb370d819d5f25ed47071c8759841cd61bd185f870c1a43ea378a1a4fd775830be642cdaa2689a9a92b573da7db74441846fb19dcaa2398674d3b4a4d33f161a3d94f3f267f95baebbdb8904fcafa240580347d4916ee6d47124e9b44d10dddd4f73d605853479c609e0e71ad29d0a6eba46779283056453cafed0d6bb8220a4ce83bd7dcc5177729e284ece98c6f2fcc7a332a36605a8d41f3ff3742e46b425a27dfe7393a55a166ffdc3b57bdd774bf429aec70a4155ee72a31f14c74d6d21305a69f3c5610d1294c2e8468d0de78ca8ab9e3dff4fa85b1147c36f5b26638c96690a60c63e3ad985070cf371ac02f62fa7748fa39d2e69167bd7cec494c059cfcba72f44caefcf2abe78822ac19eafe0cd078f6ce433944e58dfd90a98d0928144930b1654b1e161cf1071df659450d35d268da0021655fa7e3a556078c8097f9e4c5bac46754040904fba85697e9d78b294dcfc768e21988ab8343e86aefaace1d2ca053c3a6e8e60357fbf58cd403bd74a5a2810e647adfe0d6ad3f7bc394b754860fd2a7db776f2d966d37b54da33af82bdcf751080655ce1b8673043508898ec0bd34fb8e741a81f1c22bd6c11c89cc52ef45f7e5cd93997aad57e5f80a9e934227fd4ac3995412c26183b8d70184d29fe3878ff6dbcf21164d97251ce488872702a1063160d29f97879f5e8e2e78ac8329d1217d8b6754bf8fca76ed567ef5bbb489474140c8fbe9528da10fe2f6952a7931d75fe44dd7f1f00077e73eb37240d8170375300743704a470a39a5185700a3298ec2fced15290e23278ff53569a4c8c1ac3f08192024ae5be2585f9fb1a24cbdfa340e6d8b09bf74b9539c48634223c1263d528a50211c85b5cbadc32ea438ba97aede7301532e707997bb458a1ecb2b2ab78fd11c87b1218494098fd03131336a0e28b3b97ac95f995827f27a1eaa72b13dc6bfe51de5809809b63d07d8d6aca142a1c3b6c6c2cf08abb959ea24a636e25883dc0547a47efdd19c7118bc737d43867286617e7b838e04bf3c5baf65fafeb8d95fbb0aa2bcc7f19717b2bd875c2e4824600ae27bf2e2b8b60d60e6be7e73887d68a2ab7d673e3630f06a6660c9e82e6b71ba485e295fb4158996d181890201ac13d23fc2cf794171f7965235d39cb489ad3d3923b080d39f35bf636387d627126dbd4d43ce52898a6c7e64de9ba83ea6c6960d6efb617f551911a5eefab9eddff5f6aeb6d95fb75f6dc0591166fa6a22df87e0caa98edee0f7f3e00a84d9adcbcf7b1f4988b686cd8eae651fed91895f7276738e3ea21b8eed548af699876e182daf62d1604871e4504049e61254cbc5724329054f7043d8d369a72c9a538a29a51bb2bb4fa40b682dff8ca5b49b5c3763b2b28620429288f1f8278e1a59baf69f1cceb630d0313eb86738a6b603050ea77b427ea7f2d07b25d770f282eba363a652cc0d52b4fe418260502bb663411b17e25002625f48d5c4329263ab8c81827e331bcb16006039e72979581080ddd1cd291fd7e7eb5ec9f91f98f43c05fd872944c5d9813faf4c4cb9e8358405628e672c4d17babca908802832ee25dce807a2afe89a0f0a4376ea438bd6c65a9d3bb7e7e6af2dc09d6ad2ae997114dc2b716650d228d5e333f738f797099846d59be1f889427018abbb37327727cc2c9aa3809725ce719601ba4090a147f1cd96dca3366fd68ab4e5b94793630a0c4fa755159360aebb1b1d060678a262c34831fe2bf84a2335e75f51f34ccab8d06c2a2d53eb64d40bb44b2159222a5bf929816db01ae62e5089f724b8d712aa58f4c9c5f4c561c316b1a80e82feae1d93c58d67196d149b16fd6d582ba606860d0fe71d215e87ce0033fcbaed80a610a732ff07e3fcae9f591ac09d95968e7357c95a3d8dd7ccdc9fd982757cb7a6f522842a5d910cbfb8bb39f5bcad327766a90c83ca3112a9b455f0ec9973e788fbd653485ac1ea0d12fac41fcd0cbbc514d8c807b00df6a9b5286e32950125e36d0ec965d8afa07383a9a98368b69c5b1fe0bf5942592e3c5895faa318399b1112cf0bd260398d05212ff1eb1bcbe67f9c01dead8bd252ec48364214527aa1a4ca05767286ddf65e093c99fc15f9e682263b711401794a42d2dabbb4ed00596bb74a5acc9da4c779a27726433976e318c3e36741af1d12eb4776c16d486401bd25fe23b93c081dcbb133598a7c772a2a48701eef3282cc29643f21669b57b84cbb2169464bd0d4e5a71192bcedb3150fc06961289f24b2b2de708b587805cd3d45765dd702b8cf5574cf7055a84deca929e0c6e7d1af5e19116cba7b771dfd5e2ec9ea289aad82140c149ec5b1cc054b338857d6c78dddb623125afd07f68514d595b699d4da2dce91a186382cb49a191f720b508f1c7479f4c258f5cf219ed1df24434ec06fa646f6143e0323416c8936efb81275102127142c7367d55e56bc45f69e196473b9011909d3ade6001312b9a630e8d9d7b01f33ed6f90340c91f01b6d110cf5fa038cb2eb8577ec20788037e4e5fd4c34ca95eb3979e183ca172b09907943e5e58ce876fb5b7ab4dbc70cc975a679cfcf68cb87cc515f90f41a8cee91a21c1a2bccef5e4b9f7359e721701c284c979a3634a8f05c5cb31510dd7008eaeacfd8b90ae0036868af114f177795394022ccc719926c25777ed8a7fb0a3def6e2d013ec4fa300fda12a71e24846b3db0074af8355114401158b3317216f265885fbac43c7c103ed3f8939e84f96c9ef0f326aca60a6d6b24fcb5e35b8f3ca39c69e29bdc2c352eb815a30299047beca70d7fd3195b9be701d7770ac968608a3812d3601e3421d84b407491236b950dfd4f275b1c6f29883b68ae0ce48020820b0998794a33c8dc70d846d067b0d1dac7536523365c22ad8e9eb088318b4f43b74536da39ebc5dc2494ac6949b32de83e041637d2d41eb80faef4567f911140e72c56c52d720720c96659777741c85fa5a396646d9fc919ff8d74b352d9bb77f4e93c61b0d71f17a0962af929a0536f2b99eceaa55157c4d5b014120d3d76b9f27c2be993cac5c5aff3f602d2447b5bdea0afcd682839517575695f6be0a6d584fbd71ededc62a6fdfe0bc940337f548d27836d771bec9b974cfd60dbc970c976f2abf6021ad9ddc0cc4aa28d856f028a6e1940b5ee99efaa2f32a060c8ce651541bb02e7256f3aadb2a37d55fdf0b761ffa0b01642477cd65336f9a5f9014ca7d2295429ae10b0c1681c482603f22cd39b250cf33ff620d23ffae5a247d4142988c30c692d7060b0b2df1c11687a08552c5658014e183843faf203268eaacb02a377cf38ecddf265f6af086838374229c00307e4605f77b1fd73ea6892afd96c9a9e9af11f8a4f90ecaeec338abea074411d06f79b1098f8236041253331ccb3117f79d21b4db33f8a8bdb1fd6b21c32c24c93b51a97172540e8108fc0d51d78f8cb7bbdc674d9c5cf5c8bd08808f26d1e320cc6ce39be5a120fe939481d6a2366e08d4e7a83544ba89c15d87103b1ec43bac5886e40515c997346acca74de308badde3ae5fd7302514e5724cc057f6d5f3af053fc66809360e41693486378161bc3dc2d26801a7569f1bbf31298f13fce7fcf5f971934ac764b78d762a78f95b5360239286eae35754194ea1d347c22a95bdc670514723827bda98472f2b31b298c748c23276479b88c166fbc9ca81a29fe943f6275195b1402938889bb434bc13a4e3aad3ccf50f8cedb9a396d762dd2bed4f613cc19ee4174df7783cd75e6ab1b57f2bd78352ca58da9f5521b6fd1ca48524df1d35d6234e00b6c30179a4989877906bd3b617d7eb85f5258207bc10e5d391a87e073663982af658bfffddba980e2e3e6e5d955840c38898db84903105085dfa53e58055fbba9534e2bf62e172c4d904e34f045529c458a2725537edf591507743773e86bb0b937cba28a7b457e18cdb5a2637f9f292449129cf1a09a883bf71ac2176673cacd8563dc0fe4ebc482ea3875da01f618d8fd476532feaff6ebf0d21818dd6815a25cb88349beddab4202d740c125dba413a6752954b3bbdaa3b6d39ffdb7b0b231107108447b447e28424f123681785c28977bb58ede71cd2d8d31cd0e0f4add70226f4e96fff1de280167737dcbcd5e8648f28b23a23c031da60af5bc301fa8b438a01e1e124999813e2be43853113c4944a472405b4d906cda6534ed5ef06820f201318d165fa94e58a5d671601426b639232c733ff9b0787ef37fddfdb5c6326bba5a6c5a838a23a12d597ee2913bda7f066b5db87aabe268286559312d632b0660459e4b4a5b16dc7b4dfc4344f781413fbd0fa9ad5145e70674fd768e88636d667cc0578128d6b57b6f0ec00288a23e8814c8529eb14cf12b89d174753cc5a3712595beab8d31d0ee451a6a2cbf3a6e6238f0a9f9cefe3e6858d32109f1375b0aee406f779807c936ee1467a86ba544a8624812fa14ddc05c84bfadcdf0348b3f0b4b4415730755fbdf038451dfc88e57ec703f5acd462e16daaca58976e3f83ba5a64d2eb08f40cd6e6f74bc361870d548394811ded8e3b4443f4d56a5c5d200e8be01959bcb19173584e52dcc035a5f785f60d5349f6125bec4b3d4f49d390799121e5a51a235f629ac828b5fbc85872a2c36a3d5d715748abbb2c39ca80b97a0b5e740f4b19fa389e3d7e98db58327db06ada883769dbdefb436c6f35c0d413d99b82990352bcce0c98283c711f126b080d0a807077cf3d3746d7bacdcf1697e43df", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05}}}) 07:24:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 2308.261582][ T6130] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 [ 2308.338726][ C0] sd 0:0:1:0: [sg0] tag#4027 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2308.349605][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB: Test Unit Ready [ 2308.356263][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.366492][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.376472][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.386492][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.396437][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.406463][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.416370][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.426292][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.436295][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.446246][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.455977][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2308.486388][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.496346][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2308.506283][ C0] sd 0:0:1:0: [sg0] tag#4027 CDB[c0]: 00 00 00 00 00 00 00 00 [ 2308.805590][ T4078] systemd-journald[4078]: /dev/kmsg buffer overrun, some messages lost. [ 2308.829266][ T6140] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:49 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:24:49 executing program 1: mlockall(0x0) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r0, 0x0, r1) fchown(0xffffffffffffffff, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000480)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)}, {0x0}], 0x5, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@mcast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000002040)=0xff6d) r9 = socket$inet_udplite(0x2, 0x2, 0x88) r10 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='r', 0x1, 0xfffffffffffffffb) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) keyctl$chown(0x4, r10, 0x0, r11) fchown(r7, r8, r11) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="618d46d8e5ea8307679d941bbc2a82699ea75dbf060f4cbc75fdc9d0d251d7b0f9403828d479447494a33ce5b6a45f74b7ad2225a4206b5a297269856ba0f47920ed990bebe825721bd570e3d9de37469ec27957bbefe5ab4ec17ba17d3a9156e8822dd43c5cae443e4b2b82794f8d8c25a3e22c4da54dbb934a5f3a00b01d9de8578442fcde3077af0ae20c8a4f3a5aa165dc998b582fdc9bd621daa715500f9f34b4e52fb8f08953e14cb7a512faa8e162941f74eabb54108616589e9145fb45957613d6c67e772f8fdd98adb989e5694f63dea7b756adef642f48ddac4e75c4491bdd3ce9c5e32e0411dd5b71ca4e2dd7a9b595a14ff14dcf0067b104c6735bd2b18e37f614ea7766563dfd7eb2eadda7e03393ebebe02f24da9612f7e2a54711f5071f7935fbcd96889314a246c368e6ee96dd8d169a0242eb2171920bf9b5239aa139c193580c82d47b66e48fbacfa73a7446aa60951d9b09e343f1b2b5a74a949b485bac194003bf3261176a7887a96cb824d09031df16e687caeb956035bb30a0f7080328cc52cc080fa31f2f780bfd772f76b64033241ec9e570ddacb2705eeb9780d2c283bb421f2430afb84a022ab3c4d47092dcd578baf6a8bfce9f12dc985e59e161c5bd61fabc58a4c3a1feb8c5ac6a932c7937d44e88d7d7e8873541866cd0e8b9a76617f250e87e06719c776017fe0eabca8c3da3a6222e08d31864d7af4f7a11c1bd9194b45422e9f550ac1fe91ec1b2c5707c5452f45235ef48805e4a283ed48a6e8cffcd5d8359a85802a4e0bd19dbb2523bc2c4c23e44714c424405187493224103e7b2ab8107d59c2993758ac6deae387bcf833450f14715801f5ecab1c832b1b7c60ec55b515d04099aab951722160ad4928439c764b8bfd14031694525d41bfb9d2b2a604c0e58e0d5c163622d9b36d738a8041d401c1116e96054e8d215a307f7a71cb67b6f2bc719da7d2b2083ff5dbf59b687983b78d667107219aede0757f2098434e472813e293dac1475ab25f862aad9f68c1b2540b5a3dce243365c435f9ec332794e64cfcdde9cac8390c840bf07a0f71e3b2682a7180787618d1643e3b6a0ca106b6738d8c26aa38b98d7152f26f94f687e6c6382e66795f141a2082a0edbd9bb8552272816a1d62d39b9b669ab1bd247a2c4353e8da5a147dfc42f97338e116b1c1a02d8e55409c16322a9b5ec781eddd9862a618a8a753d450476784e361f2e982748130b4aaae1ec0c48c9bdf06ba262520c2914e191e5b89f9de934cafd2f4aa656afce48034767c03c6d303723166fa9f9199655bb6faf70b13e1d38beece857855d93c1ea056e1f874be959d25ec603c7107487966c244332bed6c32f0e42a730fb38a0a4f8c4c58e21dd9ee56aa0a322363241d5e1c7782e0806ca096e97189d702b5a1d1567542528cf7b6fe4eaac50674db15e303fd2e765f0b759422066d9467b8999633706d03a8b766f6a2248009732a4cb6949fad2d287cabcf06637310fed7a930f2815f19101e6c461f0c6d894f8fe5a7e9450ab07512a2243e41a244c3c9b516bd31d68d6b96297e58480f2b1276066cb7ff4b75d090e62142d86a613804c3c3aadc259c86da06b0e761986933c491e344f790c1527404a14fa64f6ece62dbc4437f46162ab730e6e7b8deb5bc842db25896aa7ef18b23ef9b2993d6fa45d3369a72b3f35736d2906026876e32744891cb725e5951044ab2f63cf9e72a68caaad76f8d5b6f89d27e8ce14e862647dc57813c062ba4b3debf3c28078e499956e71189eb1d70c230b257fae01fdc5142c33b86f4ccd4586f7df10b2c62be479d2e22f9c91401c775094baf7cdeab99437786b8ef8dabebf5be2ec61723e444719778e415d7dac7d56d715a7ecd4eccfbdca6b6c749054346012c6c093b730a582ea46d510b3a849485e6966c13d53c4fddf8117001e768472034cbd58b41ccbecffa39523dd565976e08091098c7b163d7eddb6ec67a4475cf1609e419c34137757ee05e2b731fa88edd830a2839287759c08668b94f0bddf2a897d65d1b0d2043e4732209367378f1880ddfbc7f91a9a796e1ea48e6c929bc12e4b7c822ed2257629ffefa2867ce60d816ff8b3533871624c14e10a80f5cd728f24c4b6aa68c52d39502d93f16f545a9dbb9a0f3955041ee1c9ddce0fca10f37d050b94beaf199a523fba352717e4bde2d7c23ab37be5f625615a68044b85933ceaf2058a5d8dfc3dfaafd679a42afb860f97a47f1929e0f0bd496348b5eceef0b318182f0ae4241e9094440cc4184abf1727e1688fd6c1bc2e3a006a018c69c543ad3dc6ed2834e652528b94e6ee944b4c548b59e83435fa7567aba71249dd17b2a1f6060f256693cf48ee4e68a94db739323a9a8f910ba89a0c34e2543d6c08fc7cdf1ee4f248b9703c44f688a264ab7b2f8c32169d8332fe9029a2ca4bbd9f26f07b143655483bc8e6112ed7a012dbb4dfb8cb4c0674ef351516e3d090e172785bdfe1107ca857ad768d7d8f6348ff7a7f8df9858d4e97e03f4645306806f4db2b3f6c6dbfac4a21ff503c38d0135bf4e932d947ccd1c037d5cb79d246478d814a69c65d295ceffa1853062c3353a7244c578350d6a0bda0b4fb146497ec7cfff33139ee8b417fa194558653db6b9df1b0dd2c5b3d9d936a5ddaca03a329fc85420c5a3b71055d4e6f5677bb964660922d66d2fe6693c2de2c114befc9daf6bd8a99d2725fc37757f31329feea5f8504868dc6c4d991d208609c22ae7b6f0d4bf063e01d7ad7e0b84db57e2bb2a7d3ca3ad0a41cc37460b98fb3c8688bee2103304b581e16401856dce68219aacc4ea8b36c9251b532ff282f8a588bc800b11d5113cb42a4f57ad1ed47106bbe681115fbee6656ac850fe242674a5dbaedc6644c305ffdc4d581b874a77dd549e8e3efa2255a07e72dcaeeaf6be2d8faff5fd7761705febdf5d1afd95b4760dfc8b686349ea238c07570d1049948d39ec3786cdbf7bf497e0ff1eb34a66a68bf35a8160e2d863d0d6c0a5c6fa32097475870a9866f8d46f68fdc4ea084f2aec18600bfc0f68740329767b8b673a2fd4ed2315398b8c35ffba38d72b5a5b575ea4fea8d620ab3fb535080c0ba3bc915edda129d1cb697abe8f722674c6c613bf83b87342d59f2b6de36061bb8b8b60a9478eb800700becc50a9c6b345239ab7fdd63b768f89338c5410b67f0183f9ccf6c17eef9eba7bb8b7480247167ef301d8803ae357eca35c4d4c8f8706cf9b4ed7c6658ef41ad2599f65f54b2739efecc16569f5f17e46fd80f7d411e11771c992e80fd46bb65baf5023f6b0ffde4382ebd5b33e9041630b73ad2be6c6bc2cd7415240126516ae1fe11723e75e8228ac1c9e3df8f9d47c4d9816f030327ad6d26eb310d3567b9b45ea578d0aadabdbf1aaa34c5adc60b75917b6c6b219195638f64e084b298753b19c2192800bbc9fd651f6f77dab1c099a00b844426dc90a4d62674eddbf9bf93e3cd2f11516418fa4808bccc37b4811d5487c62804116700564f5c0c940879464bc3b85757130734d50f50b19e7dafe245f1288f3c491136392f394c60f61fc9350cb67a9932a81e32b7cc5057d657e54498a5162e4392c6e71e5cc2a4638091d342e05dd3c84fa4ef6ab909f5e983695cdff1f85ffefa27adbe3699941499d5d3e994db0f764301b96e190c240fd0810e14f4b263b58690c839cf204515c830701ee7e182dd628ea4053673c00cc6c5ba4f0fa664ea9e0e399e2038a2859d1412219ce65d7b04f20bb52a3b3f8b0838273b4453d758f83d6f0097bc271e15e754fe865a00d617a3601add43deacbbf14270df29719548f3e99c962d3746b6587a9f1a478e8d731c9830a7e5d0b45d906aa472f61b836d8d7fcf1345332088e076425ca030433c5318c65b480c0c8c8c6fc24f43be9132dc11f8149a3d2ab39f9c8ed853d997a06feb27c81f6d1c35d4fe3d18c21e55c3f6fbe3e19e2bb1510674c6cf19dce467425aaf81af98339efe7533b49bd95f38e8fc6e12b98a01d65873f94b265a999a69f511759f82375d6f16df4184f33f13027dd15d02f7dbcb5c059e39762a42e5a418dbd7f4af0f5b9d154917584e8c92500b0a5e15c56d3250bc19a3c219f3e96a14802d8f5086f565238f62baf7c4979e208ca260e6a545fd4a56965451bb9126eaba4470b03d4edd2227bcf2b5d3a38bb8841c03a5398eaa02b4bf451194201acddd7c15ca8f1b8fd9d9921d6f2bfaaa07d94ded4d9a68bc45e3851dd0c9428837a494c10b3e962a6bd2bd7e41d5b6cbc8094b0de08137964e78ea400f889ea7eb717fff5c0dc453ab20c2ff207a3c86965015a4092ca019922d4e6a2627500c0fa8a01942acdea58e3afec32b43f4bd81b6ac25b81189eac23d8b1bbee0940de85d1fa13729e42c599c78777f6bcfc3893e6de695a200826bdd49eac79b5d45ca3a31a4e95fc10ff4aab457c9bd09dcc2759e8c683fa12eeff596eb209e2171bab414440f58d68f30be11f3b1041b97184b29c1a3ea6cc95eb86a62313ac6410c3998d670b73654124f08fa09d84c5950a9ea9996887dceec0a193fd028524780ff07ec106bff48f9126b143faf9259b8ee061e9b57933db176cfef98642df65f22047d7855c29ff79a375c76c906a188cf50bbdf1125eb28f23cbe44597926d6955d19aa9c728a172da25be5488c883471aeb74602563ee2b568518ca386d4b74e35e65866cd1ace152359fd93b4cfdb22ede349db9d44e7daeb2f1667a71d73ed0eb822349de9bd017149acf1bca6060ce75cdbeac980ab21f0520f2fdbbafb415ddaf2cb76febf849f68408b924939abd85d663a5635d6b3b4914c210f647c441526c0072e16629481604a69772defdd6d9e45d5a14a887be46c8d4b7e10b89deabc08f1598398904d5da1444d4422594c90b23c133bf25bb5334cff8c652538ae89a8e2158307f36257bc62785d51ef04cd4942ccbb529cd475182909b6e9e67d56a580ccc6cd1421b7b420024e82f192eb22be431ce69dee991807fff16bcd4010f91dfe4802d5e4e291f7e531baf298f2433946853ec672c3f005534a55a09769365192301884d2d78d774d9eadf52b8380c11312fe4332f423401bec646fe3f911e005f927a5493d04cd236f16cefaef3969daec62975170c24b99a82785fc335a903e64a17e2110cc4ba6621b00e55707a2e5192c0dfec59fa097a1e1d9c52b0a34efd470d576efe530de911b2879cd4849f1e043fdb04040de676f7b0f8ea4c83a01fae700f353d85d1f075f1674805e0973c550e28b14f8fe9a077e540e25e0734c07e6a6b38ee056cc4edac3b516b94a10f5789eee92f5ede43311663304162fd20d696490857923b0220213a81141024a1b8f278652f27a710e881bd813a25902655bff97f8615461409b4656e69966ecda521c15b51af43f7620c2deb96e42723f9799dab263826f1c386bbf22b0d99f43a6d8747b3bab6d9cc0a27293d943511aad25afa9cd29f194bbc52bc31a37cb2eeb54539d967df40a0473d8a58bbbe3e20a14f346c94ec3ce19d63d3245b0df211a19dfbdb453105da050f74dbdd4bda32e4f67ec59446072d4cfbd1ef69789d7bf6c048d478c4e527e19d09c01d633aee1c5375d320d847d6c525c5a8f81caad2cd7530283b4180a58acf1775bd5083349f05acba09b37c3b356b1646046a922cb9b47ffafffbb4892fffa752dd750739a0a0f28fc6d0bd4007ef488e9c76a5a894dd12dc0f74468bfeccfb1129a85e2abcc8527974fbea367c4bc8a5fb59504b10122d4f7fdc9868949d00fd8aef9e4ddc473c21783518165258027fc3afdd4dc6c1ee2db7d4948f2a5b254b37d905c67d89028ab3df9e09e639da5522c5037a88bceb7b1bd1b5d61fbd624e1088fddf4c046f5858bafbf0cad762bdec23122a88cd8e34c2c89196eb13f6393d7f0f7b5fce15d2501f1be52dbd4780ed0e7abf651439b2c7520d4e2c8b8defefc80a17d08a9095a7aeb651169091a05ecc29646433609a8cba5bbf36895b6eacde67c2b5df82f4e2a16331b4df3f91a30ee244138c5ea6c383d29ad8871bb99501b2a08327b2d308e80d6610ccd32cf1fc7a4614a4a500763dc76d38f23bcb2ebc2415b7ca1a98aeffe938f347d2dba965fe6d536e17e2631573cf765fa9cfdabbd7bbb7480132bc43c944a3e608949e9a46283cc5779b00bc662e79839a647ce3857397ce188168baf4b6caac70356fd992f73fe2b92a31c4c720c66773ffe6491bc373084300c130db6a3c8e26f9bcde2e1fa0a8551e9c501d071eb56e47e5101c8cc833f4c75bb38b1752dd3f04d232ba7c02a682d0892aeb260c56fbdcb6feb84d1960b00c52e19ec9a0e8bc316ba2b7bf5d0963f875e74ffe8fa0e84c5e9dedcbb3989ff586c99cf82309adb77b9ff0085fb0bbc726e87c684128bb1cdd7e41c73b9151f3edcbb01e96a9778431337da960ccfc2a98ee0fef041a8cf18f2beb969a8a78c6d8bd138d93fe9a34e7d98ef28ae8f255da2fa473070bbc8f2c2c9a9d72ff282095df50a83b8ca6ad3a6ce8916f3743002e70ccf9434b38e60aa5d4e7c92f553d6bbdfd6e1ec11236db218b1a50a9ab28f5af46f382c5bd99dece034fc0925c2d261cfa446b8f0d6e5936942bd5a057c2dd5a9870073c8bb1e85b2b0a67ddcace53b4667060203431f6c25ee34db760ac9bf042b673772877ded7f83706053036af2833d15fe6ab1da2b978410904dbccde07b7be870336cdb9698204c4cc62bcb370d819d5f25ed47071c8759841cd61bd185f870c1a43ea378a1a4fd775830be642cdaa2689a9a92b573da7db74441846fb19dcaa2398674d3b4a4d33f161a3d94f3f267f95baebbdb8904fcafa240580347d4916ee6d47124e9b44d10dddd4f73d605853479c609e0e71ad29d0a6eba46779283056453cafed0d6bb8220a4ce83bd7dcc5177729e284ece98c6f2fcc7a332a36605a8d41f3ff3742e46b425a27dfe7393a55a166ffdc3b57bdd774bf429aec70a4155ee72a31f14c74d6d21305a69f3c5610d1294c2e8468d0de78ca8ab9e3dff4fa85b1147c36f5b26638c96690a60c63e3ad985070cf371ac02f62fa7748fa39d2e69167bd7cec494c059cfcba72f44caefcf2abe78822ac19eafe0cd078f6ce433944e58dfd90a98d0928144930b1654b1e161cf1071df659450d35d268da0021655fa7e3a556078c8097f9e4c5bac46754040904fba85697e9d78b294dcfc768e21988ab8343e86aefaace1d2ca053c3a6e8e60357fbf58cd403bd74a5a2810e647adfe0d6ad3f7bc394b754860fd2a7db776f2d966d37b54da33af82bdcf751080655ce1b8673043508898ec0bd34fb8e741a81f1c22bd6c11c89cc52ef45f7e5cd93997aad57e5f80a9e934227fd4ac3995412c26183b8d70184d29fe3878ff6dbcf21164d97251ce488872702a1063160d29f97879f5e8e2e78ac8329d1217d8b6754bf8fca76ed567ef5bbb489474140c8fbe9528da10fe2f6952a7931d75fe44dd7f1f00077e73eb37240d8170375300743704a470a39a5185700a3298ec2fced15290e23278ff53569a4c8c1ac3f08192024ae5be2585f9fb1a24cbdfa340e6d8b09bf74b9539c48634223c1263d528a50211c85b5cbadc32ea438ba97aede7301532e707997bb458a1ecb2b2ab78fd11c87b1218494098fd03131336a0e28b3b97ac95f995827f27a1eaa72b13dc6bfe51de5809809b63d07d8d6aca142a1c3b6c6c2cf08abb959ea24a636e25883dc0547a47efdd19c7118bc737d43867286617e7b838e04bf3c5baf65fafeb8d95fbb0aa2bcc7f19717b2bd875c2e4824600ae27bf2e2b8b60d60e6be7e73887d68a2ab7d673e3630f06a6660c9e82e6b71ba485e295fb4158996d181890201ac13d23fc2cf794171f7965235d39cb489ad3d3923b080d39f35bf636387d627126dbd4d43ce52898a6c7e64de9ba83ea6c6960d6efb617f551911a5eefab9eddff5f6aeb6d95fb75f6dc0591166fa6a22df87e0caa98edee0f7f3e00a84d9adcbcf7b1f4988b686cd8eae651fed91895f7276738e3ea21b8eed548af699876e182daf62d1604871e4504049e61254cbc5724329054f7043d8d369a72c9a538a29a51bb2bb4fa40b682dff8ca5b49b5c3763b2b28620429288f1f8278e1a59baf69f1cceb630d0313eb86738a6b603050ea77b427ea7f2d07b25d770f282eba363a652cc0d52b4fe418260502bb663411b17e25002625f48d5c4329263ab8c81827e331bcb16006039e72979581080ddd1cd291fd7e7eb5ec9f91f98f43c05fd872944c5d9813faf4c4cb9e8358405628e672c4d17babca908802832ee25dce807a2afe89a0f0a4376ea438bd6c65a9d3bb7e7e6af2dc09d6ad2ae997114dc2b716650d228d5e333f738f797099846d59be1f889427018abbb37327727cc2c9aa3809725ce719601ba4090a147f1cd96dca3366fd68ab4e5b94793630a0c4fa755159360aebb1b1d060678a262c34831fe2bf84a2335e75f51f34ccab8d06c2a2d53eb64d40bb44b2159222a5bf929816db01ae62e5089f724b8d712aa58f4c9c5f4c561c316b1a80e82feae1d93c58d67196d149b16fd6d582ba606860d0fe71d215e87ce0033fcbaed80a610a732ff07e3fcae9f591ac09d95968e7357c95a3d8dd7ccdc9fd982757cb7a6f522842a5d910cbfb8bb39f5bcad327766a90c83ca3112a9b455f0ec9973e788fbd653485ac1ea0d12fac41fcd0cbbc514d8c807b00df6a9b5286e32950125e36d0ec965d8afa07383a9a98368b69c5b1fe0bf5942592e3c5895faa318399b1112cf0bd260398d05212ff1eb1bcbe67f9c01dead8bd252ec48364214527aa1a4ca05767286ddf65e093c99fc15f9e682263b711401794a42d2dabbb4ed00596bb74a5acc9da4c779a27726433976e318c3e36741af1d12eb4776c16d486401bd25fe23b93c081dcbb133598a7c772a2a48701eef3282cc29643f21669b57b84cbb2169464bd0d4e5a71192bcedb3150fc06961289f24b2b2de708b587805cd3d45765dd702b8cf5574cf7055a84deca929e0c6e7d1af5e19116cba7b771dfd5e2ec9ea289aad82140c149ec5b1cc054b338857d6c78dddb623125afd07f68514d595b699d4da2dce91a186382cb49a191f720b508f1c7479f4c258f5cf219ed1df24434ec06fa646f6143e0323416c8936efb81275102127142c7367d55e56bc45f69e196473b9011909d3ade6001312b9a630e8d9d7b01f33ed6f90340c91f01b6d110cf5fa038cb2eb8577ec20788037e4e5fd4c34ca95eb3979e183ca172b09907943e5e58ce876fb5b7ab4dbc70cc975a679cfcf68cb87cc515f90f41a8cee91a21c1a2bccef5e4b9f7359e721701c284c979a3634a8f05c5cb31510dd7008eaeacfd8b90ae0036868af114f177795394022ccc719926c25777ed8a7fb0a3def6e2d013ec4fa300fda12a71e24846b3db0074af8355114401158b3317216f265885fbac43c7c103ed3f8939e84f96c9ef0f326aca60a6d6b24fcb5e35b8f3ca39c69e29bdc2c352eb815a30299047beca70d7fd3195b9be701d7770ac968608a3812d3601e3421d84b407491236b950dfd4f275b1c6f29883b68ae0ce48020820b0998794a33c8dc70d846d067b0d1dac7536523365c22ad8e9eb088318b4f43b74536da39ebc5dc2494ac6949b32de83e041637d2d41eb80faef4567f911140e72c56c52d720720c96659777741c85fa5a396646d9fc919ff8d74b352d9bb77f4e93c61b0d71f17a0962af929a0536f2b99eceaa55157c4d5b014120d3d76b9f27c2be993cac5c5aff3f602d2447b5bdea0afcd682839517575695f6be0a6d584fbd71ededc62a6fdfe0bc940337f548d27836d771bec9b974cfd60dbc970c976f2abf6021ad9ddc0cc4aa28d856f028a6e1940b5ee99efaa2f32a060c8ce651541bb02e7256f3aadb2a37d55fdf0b761ffa0b01642477cd65336f9a5f9014ca7d2295429ae10b0c1681c482603f22cd39b250cf33ff620d23ffae5a247d4142988c30c692d7060b0b2df1c11687a08552c5658014e183843faf203268eaacb02a377cf38ecddf265f6af086838374229c00307e4605f77b1fd73ea6892afd96c9a9e9af11f8a4f90ecaeec338abea074411d06f79b1098f8236041253331ccb3117f79d21b4db33f8a8bdb1fd6b21c32c24c93b51a97172540e8108fc0d51d78f8cb7bbdc674d9c5cf5c8bd08808f26d1e320cc6ce39be5a120fe939481d6a2366e08d4e7a83544ba89c15d87103b1ec43bac5886e40515c997346acca74de308badde3ae5fd7302514e5724cc057f6d5f3af053fc66809360e41693486378161bc3dc2d26801a7569f1bbf31298f13fce7fcf5f971934ac764b78d762a78f95b5360239286eae35754194ea1d347c22a95bdc670514723827bda98472f2b31b298c748c23276479b88c166fbc9ca81a29fe943f6275195b1402938889bb434bc13a4e3aad3ccf50f8cedb9a396d762dd2bed4f613cc19ee4174df7783cd75e6ab1b57f2bd78352ca58da9f5521b6fd1ca48524df1d35d6234e00b6c30179a4989877906bd3b617d7eb85f5258207bc10e5d391a87e073663982af658bfffddba980e2e3e6e5d955840c38898db84903105085dfa53e58055fbba9534e2bf62e172c4d904e34f045529c458a2725537edf591507743773e86bb0b937cba28a7b457e18cdb5a2637f9f292449129cf1a09a883bf71ac2176673cacd8563dc0fe4ebc482ea3875da01f618d8fd476532feaff6ebf0d21818dd6815a25cb88349beddab4202d740c125dba413a6752954b3bbdaa3b6d39ffdb7b0b231107108447b447e28424f123681785c28977bb58ede71cd2d8d31cd0e0f4add70226f4e96fff1de280167737dcbcd5e8648f28b23a23c031da60af5bc301fa8b438a01e1e124999813e2be43853113c4944a472405b4d906cda6534ed5ef06820f201318d165fa94e58a5d671601426b639232c733ff9b0787ef37fddfdb5c6326bba5a6c5a838a23a12d597ee2913bda7f066b5db87aabe268286559312d632b0660459e4b4a5b16dc7b4dfc4344f781413fbd0fa9ad5145e70674fd768e88636d667cc0578128d6b57b6f0ec00288a23e8814c8529eb14cf12b89d174753cc5a3712595beab8d31d0ee451a6a2cbf3a6e6238f0a9f9cefe3e6858d32109f1375b0aee406f779807c936ee1467a86ba544a8624812fa14ddc05c84bfadcdf0348b3f0b4b4415730755fbdf038451dfc88e57ec703f5acd462e16daaca58976e3f83ba5a64d2eb08f40cd6e6f74bc361870d548394811ded8e3b4443f4d56a5c5d200e8be01959bcb19173584e52dcc035a5f785f60d5349f6125bec4b3d4f49d390799121e5a51a235f629ac828b5fbc85872a2c36a3d5d715748abbb2c39ca80b97a0b5e740f4b19fa389e3d7e98db58327db06ada883769dbdefb436c6f35c0d413d99b82990352bcce0c98283c711f126b080d0a807077cf3d3746d7bacdcf1697e43df", 0x2000, &(0x7f0000003500)={&(0x7f0000002000)={0x50, 0x0, 0x0, {0x7, 0x20, 0x1, 0x800, 0x113e, 0x3, 0x10001, 0x9}}, &(0x7f0000002080)={0x18, 0x0, 0x400, {0x401}}, &(0x7f00000020c0)={0x18, 0x0, 0x516, {0xd6a3}}, &(0x7f0000002100)={0x18, 0xfffffffffffffffe, 0x3, {0x1}}, &(0x7f0000002140)={0x18, 0x0, 0x9, {0x4}}, &(0x7f0000002180)={0x28, 0x0, 0x0, {{0x1ba, 0x3, 0x0, 0xffffffffffffffff}}}, &(0x7f00000021c0)={0x60, 0x0, 0x1, {{0x9, 0x2, 0x80000001, 0x3, 0x8f1, 0x0, 0x4, 0x3ff}}}, &(0x7f0000002240)={0x18, 0x0, 0x7f, {0x5}}, &(0x7f0000002280)={0x18, 0x0, 0x3, {'!\'/%-#*\x00'}}, &(0x7f00000022c0)={0x20, 0x0, 0x4, {0x0, 0x1c}}, &(0x7f0000002300)={0x78, 0xfffffffffffffffe, 0x379, {0x6, 0x10001, 0x0, {0x2, 0x2, 0x0, 0x100000000, 0x9, 0x9, 0x1, 0x6, 0xfffffffd, 0xc000, 0x8, 0x0, 0xee01, 0x200, 0x2}}}, &(0x7f0000002400)={0x90, 0x0, 0xc8b2, {0x2, 0x1, 0x3, 0xfffffffffffffffc, 0xcce, 0x3, {0x2, 0x200, 0x1, 0xfffffffffffffff9, 0x2, 0x1f, 0x80000000, 0x7, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x9, 0x2}}}, &(0x7f00000024c0)={0x120, 0xffffffffffffffda, 0x0, [{0x2, 0x6, 0x5, 0x8000, '-%{:.'}, {0x3, 0x1, 0x3, 0x8, '-$S'}, {0x1, 0x0, 0x0, 0x20}, {0x1, 0x8001, 0x1, 0x2, ':'}, {0x4, 0x9, 0x1, 0x4d4, '{'}, {0x4, 0x4, 0x6, 0x8, ',%&p-\''}, {0x2, 0x3, 0x0, 0x400}, {0x0, 0x8, 0x5, 0x1, '+*^-:'}, {0x4, 0xfff, 0x2, 0xfffffffd, '${'}]}, &(0x7f0000002d80)={0x658, 0x0, 0xc7, [{{0x0, 0x3, 0x2, 0x9, 0x10001, 0xfff, {0x0, 0x35a5, 0x5, 0x2, 0xffffffffffffffff, 0x2, 0x3, 0x4, 0x8, 0x1000, 0x400, 0x0, 0x0, 0x8, 0xfff}}, {0x4, 0x7fff, 0x5, 0x5, ']%^}!'}}, {{0x5, 0x2, 0x0, 0x5, 0xff7, 0xfffffffd, {0x1, 0x3f, 0x1, 0x3ff, 0xa, 0x26, 0x7ff, 0x400, 0x6, 0x8000, 0x9, 0xffffffffffffffff, 0x0, 0x2, 0x8}}, {0x5, 0x1, 0x1, 0x5, '\xb6'}}, {{0x6, 0x3, 0x4, 0x401, 0x2, 0x4, {0x4, 0xa60, 0x8, 0x1, 0x8, 0x7, 0x0, 0x2, 0x81, 0x6000, 0x2, 0x0, 0xee00, 0x100, 0x38aa}}, {0x0, 0x4724, 0x2, 0x7fffffff, '*['}}, {{0x1, 0x2, 0x0, 0x3, 0x8, 0x400, {0x5, 0x6, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x5, 0xbb8a, 0x8000, 0xc000, 0x7, 0x0, 0xffffffffffffffff, 0x1ff, 0x46}}, {0x3, 0xffffffff, 0x0, 0x1f}}, {{0x6, 0x2, 0x7df, 0x0, 0x6, 0x42, {0x3, 0xbb05, 0x4b4, 0x3, 0x20, 0x1000, 0x10000, 0x7, 0x401, 0x2000, 0xfaf, 0x0, 0xffffffffffffffff, 0x2, 0x7}}, {0x5, 0x9a70, 0x9, 0x88a, '}\'(\']\\\x17#,'}}, {{0x2, 0x1, 0x80, 0x9f2, 0x93ad, 0xd6d5, {0x1, 0xfff, 0x100000000, 0x4, 0x2, 0x3, 0xffffffff, 0x80, 0x4, 0xc000, 0x9, 0x0, 0x0, 0x7c0, 0x751c}}, {0x4, 0x401, 0x3, 0xff, '*&['}}, {{0x0, 0x1, 0x6, 0x2cba, 0x401, 0xff0, {0x5, 0x3, 0x4, 0x8, 0xffe000000000000, 0x6, 0x81, 0x3, 0x8, 0xc000, 0x2, 0x0, 0xffffffffffffffff, 0x1000, 0x7fff}}, {0x4, 0x10001, 0x2, 0x40, ')#'}}, {{0x5, 0x0, 0x0, 0x1, 0x5, 0xba5, {0x5, 0x6, 0x8000, 0x4, 0x3, 0x1, 0x1, 0x8, 0x9, 0xe000, 0x5, 0x0, 0x0, 0xb9c1, 0x7}}, {0x4, 0x5, 0x5, 0x8, '\'\x0e--\''}}, {{0x0, 0x3, 0x3, 0x6, 0x25, 0x10001, {0x5, 0x8, 0x100, 0x4, 0x3, 0x3f, 0x0, 0x401, 0x1, 0x1000, 0xe954, 0xffffffffffffffff, 0xee01, 0x1, 0x3}}, {0x2, 0x1, 0x2, 0x7, '(:'}}, {{0x2, 0x0, 0x80000001, 0x4, 0xffff, 0x10001, {0x4, 0xffff, 0x6, 0x7, 0xfff, 0xff18, 0x1ff, 0x64e, 0x9, 0x4000, 0x800, 0x0, r6, 0x6, 0xfff}}, {0x3, 0x101, 0xd, 0x0, '+-#],^%&/)-!:'}}]}, &(0x7f0000003400)={0xa0, 0x0, 0xbdd, {{0x3, 0x3, 0x80, 0x100, 0x4, 0x38, {0x9, 0x0, 0xfffffffffffffffa, 0x3, 0x2, 0x58fc8084, 0xfff, 0x80, 0x3a32, 0x4000, 0x2, r8, 0xee00, 0x9, 0x1}}, {0x0, 0x2}}}, &(0x7f00000034c0)={0x20, 0x0, 0x3, {0x4, 0x4, 0xc05}}}) 07:24:49 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:24:49 executing program 3: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 07:24:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000040014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:49 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2310.521783][ C1] sd 0:0:1:0: [sg0] tag#4028 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2310.532508][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB: Test Unit Ready [ 2310.539329][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2310.549217][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2310.559170][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2310.569152][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2310.579125][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2310.589086][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2310.599093][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2310.609073][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2310.619132][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2310.629008][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2310.638877][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2310.648739][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2310.658588][ C1] sd 0:0:1:0: [sg0] tag#4028 CDB[c0]: 00 00 00 00 00 00 00 00 07:24:50 executing program 3: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 07:24:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000050014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:50 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:24:50 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:24:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000060014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:50 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x191) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0xfff}, {0x3}]}, 0x14, 0x0) 07:24:51 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:24:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000070014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2311.881591][ T6188] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:51 executing program 3: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 07:24:51 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:24:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x59, &(0x7f0000000300)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:24:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:51 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:24:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000080014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2312.913291][ T6209] x_tables: ip6_tables: hashlimit.2 match: invalid size 304 (kernel) != (user) 392 07:24:52 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:24:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x0, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000090014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:52 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:24:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x0, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:53 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:24:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x59, &(0x7f0000000300)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:24:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000a0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x0, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:55 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:24:55 executing program 4: unshare(0x600) r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:24:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:55 executing program 4: unshare(0x600) r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2316.023558][ T6271] ptrace attach of ""[6266] was attempted by "/root/syz-executor.4"[6271] 07:24:55 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:24:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000b0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:58 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000140)={0x7fffffff, 0x0, "a7d1863db7c8ac176f6bc001e082c0d610603575ff227516f182f78a2b82989e808d08da598329253dc56aa5b12353f80ab39ed4afa6437e8a41e03c3c7ddee0a0de41a5f304ec8fe1cdc14e8d205bcd5e53a2d42dfa1a9c1a433ad2339212dfe4905af5d91a873ddd268ee845ec1434b03f09cae5a5d6ccb424d23453675f45da78b9bb1251bde920c36e82c194377291a08eb40adc6c25b37390dab2e650ea58c081099db4dd25e8e8956bb1744952c345bd7ecbeeb43d286b1000fbb056524ed8d13a21cd245021a9c5e4e3f82061dd628d22f75465b09512a77e548b28c95984e211f9a0f951809f95149e85e5f0498e8200841373a06f0db3884b876370"}) 07:24:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:58 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:24:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000c0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:58 executing program 4: unshare(0x600) r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:24:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000d0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:59 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:24:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:24:59 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8004550f, 0x0) 07:24:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:24:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000e0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:24:59 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$int_in(r4, 0x5452, &(0x7f00000006c0)=0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 07:25:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x1a8, 'hashlimit\x00'}, {'syzkaller1\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 07:25:01 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000f0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) 07:25:01 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 07:25:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) 07:25:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) 07:25:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000100014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:02 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:02 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x1013b2c69b87d12, 0x0) pwritev(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000140)="05", 0x1}], 0x2, 0x0, 0x0) 07:25:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1f8, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 07:25:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1f8, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 07:25:03 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000110014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:03 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x8, 0x0) 07:25:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x1f8, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 07:25:03 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x100, 0x170, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 07:25:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000120014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:04 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x100, 0x170, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 07:25:04 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) close(r0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:25:04 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:04 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x382, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x100, 0x170, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 07:25:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000230014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:05 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), 0x36}, 0x0) 07:25:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:05 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:05 executing program 5: poll(&(0x7f0000000100)=[{}], 0x1, 0x0) 07:25:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000480014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:06 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x911c482d16b9e888) 07:25:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:06 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:06 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x12, r0, 0x0) 07:25:06 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000004c0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2327.257285][ T6472] input: syz1 as /devices/virtual/input/input41 07:25:06 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 07:25:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:07 executing program 5: mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x2) 07:25:07 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000600014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:07 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:07 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x141081, 0x0) [ 2328.135203][ T6496] input: syz1 as /devices/virtual/input/input42 07:25:07 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffe0000}, 0x8) 07:25:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000680014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x80086601, 0x0) 07:25:08 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2329.032137][ T6519] input: syz1 as /devices/virtual/input/input43 07:25:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x890b, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 07:25:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000006c0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:08 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 07:25:09 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:09 executing program 5: socket(0x2, 0x3, 0x7f) [ 2329.867612][ T6544] input: syz1 as /devices/virtual/input/input44 07:25:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000740014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 07:25:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 07:25:10 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:10 executing program 2: syz_open_dev$usbfs(0x0, 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000007a0014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2330.786003][ T6567] input: syz1 as /devices/virtual/input/input45 07:25:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0xc0189436, &(0x7f0000008a00)) 07:25:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8901, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 07:25:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000b60014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:10 executing program 2: syz_open_dev$usbfs(0x0, 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:10 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:10 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x301380, 0x0) fcntl$lock(r0, 0x3, 0x0) [ 2331.640961][ T6588] input: syz1 as /devices/virtual/input/input46 07:25:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:11 executing program 2: syz_open_dev$usbfs(0x0, 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:11 executing program 5: r0 = socket(0x1e, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 07:25:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000060114002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x62, @random="bd267c9717a7"}, 0x10) 07:25:11 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8983, 0x0) 07:25:12 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:12 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:12 executing program 4: unshare(0x600) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2332.906950][ T6622] ptrace attach of "/root/syz-executor.4"[6621] was attempted by "/root/syz-executor.4"[6622] 07:25:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x41, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@caif=@rfm={0x25, 0x1f, "34b0d00b45eddb3bc5582e88086d0216"}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f000000cd00)={0x0, 0xe000000, 0x0}, 0x2000) 07:25:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000314002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:12 executing program 4: unshare(0x600) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2333.259739][ T6632] input: syz1 as /devices/virtual/input/input48 07:25:12 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240)={0xfffffff8}, 0x8) 07:25:12 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:13 executing program 4: unshare(0x600) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000514002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:25:13 executing program 5: perf_event_open(&(0x7f0000001600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2334.109649][ T6656] input: syz1 as /devices/virtual/input/input49 07:25:13 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:13 executing program 4: unshare(0x600) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:25:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000614002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:13 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000024c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000001380)=@framed, &(0x7f0000001400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:25:14 executing program 4: unshare(0x600) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:25:14 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000480)={r1}) [ 2334.866452][ T6679] input: syz1 as /devices/virtual/input/input50 07:25:14 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:14 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x410802, 0x0) 07:25:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000010614002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:14 executing program 4: unshare(0x600) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:25:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:14 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f00000000c0), 0x40) 07:25:14 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:15 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde03afe9c81a9cf05725caf1cae63587ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada01543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bd00009b4f22389c753acb8026fd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff25340af4fc990000099fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428fa5301000004398f6500000000a3124871b76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa5987a7000009fdf95541c4148a3c0322a5d2c539b749491ce88e47b147884df676eb86405a8aac5a8f4d844ff1e3c219666703f302c70d773a59b60cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8a63d47b53ad6f1be3a10c540cda8df0b4e07b1d53f32ff3e2ce03dd70707d2dd0db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9f03f849ceeafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b1620ce0b562180679582c4b9b6f1224a598004d1d9f09c317f7a0bed457e82b97d41ccae8c8c0ded87dfe708d56233a95f78e3aafa6551eb8eaf62ae8917a56fb6a82cadc189f5e98a5a30df3ec44e772a7b356c4ce3628ec559afc7b4a955fdc1503f890600f0ec0bd45b70933c32b6909644ad5b5f4c20206cc2c7b2f5e64270d30aaf2fe5dabdd463b705d87fe885a47d2e0696268ef0a939bcd4b4b48e80fbfea60ab1bc0d6c8833c5bbbcc1eb127fdd65836125ce530ea2187bba71d3973a7280a24f467a692ec0ff5d5f9d4c8e9c00b07231c18f38e850988762b7348bc73dfd2139153af97eccf9d3ac2cefa033e4959f1d630000000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x2, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8940, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x5, 0x2b, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x890, 0xe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x9, 0x6, 0x3, 0x6, 0x0, 0x2}, 0x0, 0xa, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2335.847224][ T6713] input: syz1 as /devices/virtual/input/input51 07:25:15 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) sendmsg$sock(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="a022725029966577b7afd4b92d7157c1476bb33832b40b5d24d8f77f00d2176b3cd7e097662f1bccdbbc0000000000000000d3ba9c960a3700"/69, 0x45}, {&(0x7f0000000080)="5ee465806acd5be05f42f24a88d2572ab5a3a2c92174f701b4010000000000000000705a33fab7b57f12fe75b7b9e93cde4d5a3b4b7a189366f007", 0x3b}, {&(0x7f0000000000)="af122969818497d707078d3d3d92532d1b6a59d0d6829c10a28d24138ad06257110e7089314a3613c798dfdbc24647d3deeaa3a7e0643e0e21", 0x39}, {&(0x7f0000000400)="fe53883f95b53aeb7eaf0a739c2e66b9b984cb0bfeb25d46772df5f1c2c2f32a96231af314a2dec2944a8c2562f992390c4654ab6d0aa299b4657425c0a15183097164ca3ce623df679290460b4e5861f0964276a21727cd3b82fb49cc65b629eadab8d40f95c630aad23b9ac5cdb7ea66dcc0b2aaebb7808aef00734304f874bd5d3e5946cc72acdb79608c6316", 0x8e}, {&(0x7f0000000500)="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", 0x452}], 0x5}, 0x2000a844) sendmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000040)="1e94", 0x2}], 0x1}, 0x0) 07:25:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000714002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:15 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:15 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:16 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x2, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8940, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8940, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8940, &(0x7f0000000040)) [ 2336.771084][ T6738] input: syz1 as /devices/virtual/input/input52 07:25:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:25:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000914002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:16 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:16 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 2337.244065][ T6753] ptrace attach of "/root/syz-executor.4"[6750] was attempted by "/root/syz-executor.4"[6753] 07:25:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000079"], &(0x7f00000001c0)=""/218, 0xa7, 0xda, 0x1}, 0x20) 07:25:16 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[{0x28, 0x0, 0x0, "45385cecc5f6fb6a8f03defa1dedb99d7d"}], 0x28}, 0x0) [ 2337.684992][ T6765] input: syz1 as /devices/virtual/input/input53 07:25:17 executing program 4: unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2337.836626][ T6763] ptrace attach of "/root/syz-executor.4"[6761] was attempted by "/root/syz-executor.4"[6763] 07:25:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000a14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc}, 0x40) 07:25:17 executing program 4: unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xa, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x16, &(0x7f0000000e40)=ANY=[@ANYBLOB="200000000000000084000000070000007fd25f85b6cef8ec70058da6f964c968fc5c732fc75abd128fcfaaf00b21e2f1473f8abd214817663cd10d15429dda30fae62f4c9071c2f14f947a0a20fa35ad22caca7e46af2037a324b4b28087446f871025c34811229edcff2294da6b1593c2d57a79c83f6d0f20197e55dbf9a4e092d9286f6576c73554ac692ea2729eb540cfc42cb1da1ad716bb9c0d81533be2433d7c7fc5e2e910ce61cb05e96a71a9db9bbe180ffc5ed13f1be70eadd080d80d96ab61f99e92e4a33151edfbc837246e32b2bb380ff4f3ed923cafe0ec6cb96ed8c59e994b2023d35696e94497ffbade63322654b7c419140fa2cc5f497781196e8a309d6c7e5ded8e2cd14b4f3e50f252be78f1dbb571d72bbc6bea63064193e32afc3eabb22613791d5fe36426df82813ddd87fc651851143c5444de081beb17217f22664e3223e5950c3b1eb73479c72f8533350d5e3f2f703793e2f711cb99d615c9e84cdf87c62343c742d30eff06ecff7a029efa51d248eeec4f1edeae6c9f94ea8838b7eaf62a1e7ea54161845a1c305d55eb90b52b6c50f9b2704a7325f584e0b870b81091b65be693214a081fc3c6d141fe80cc0821efdadcd12d7aed8593f0937a56ba6cb5ea5921ededb61a2f5c88ac3c8328265fbbb9a19f3ad5511d0feab233cd053910d252074a0522f4cebdf2d67736a94a27c75d60ee6c15065b077683f11d3729ff6249996f19d12ffef919625c6bb0e6880dd7be505f5e6087e4c5fee3206c487478696388d6b04d244f665b8f0302d8aa0149aa60fe0cd3eaefccaf43657734d6aa6b1f88df13e4730981afde763126ee14053d5db13639896bb3c96c180b5b160608a8aa7c7a396f586b76328d98a4c8157d16bfc66c78616a63e35e5cebd766bbc94f80982592aed20afe2ad50f231b3da25f5385801de7db4c3be6f5973869586c8abff4548837f62c2a6d2e5d9fad0fb31eb2f3b1de093bfdca7694a046ff48aa3aa1c4f9722c47d20ac22e045431553384c05e570c2ff2cafcfe41bbae615a12f354944c89e05a550b784b6e9bf4b3fb8380a2a974ff08017b5ade519b0f3e3afcc1088083d93a5ed7d5522575d2a9f17b51270dbed6a54834fdec3437bfa7117adb77af87464cca17cdf7da24b75c34449007203d2d914dd479c8ee6bce4417edc5a18ed9eea7aa9eaef285eab1b617145ce79931e27dec3af7de6de1dfc6dcabfa58054ec689941dc7735acba738276567198d81b635607071a792ad9be89fbf0168d7f4ee135dd6386afd0000000000"], 0x20}, 0xf0ff7f) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r3, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000001700)={0x8, 0x70, 0x0, 0xfe, 0x7, 0x4, 0x0, 0xfffffffffffffffd, 0x1000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000016c0), 0x5}, 0x40, 0x3ca, 0xffff, 0x2, 0x7, 0x2, 0x20}, r2, 0x0, r1, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000300)=[{&(0x7f00000002c0)="960eed76558a9f0ba0014291978a8b16b076db3346", 0x15}], 0x1, &(0x7f0000000340)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}], 0x38}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x21, 0x1, 0x1, &(0x7f0000000040)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000700)={0x2, &(0x7f00000006c0)=[{0x800, 0x0, 0x1, 0x10001}, {0x1, 0x0, 0x9, 0x6}]}) [ 2338.455022][ T6783] ptrace attach of "/root/syz-executor.4"[6781] was attempted by "/root/syz-executor.4"[6783] [ 2338.670601][ T6790] input: syz1 as /devices/virtual/input/input54 07:25:18 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000b14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:18 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) 07:25:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:18 executing program 4: unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2339.145204][ T6803] ptrace attach of "/root/syz-executor.4"[6802] was attempted by "/root/syz-executor.4"[6803] 07:25:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000840)=""/254, 0x26, 0xfe, 0x1}, 0x20) 07:25:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000c14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:18 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:19 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(0x0, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2339.690422][ T6816] ptrace attach of "/root/syz-executor.4"[6814] was attempted by "/root/syz-executor.4"[6816] 07:25:19 executing program 1: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x64010901}, 0x80, 0x0}, 0xfd90) 07:25:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:19 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(0x0, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:19 executing program 5: socketpair$tipc(0x1e, 0xd5a6c1fde04310a0, 0x0, 0x0) 07:25:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000d14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:19 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xf2, 0x0, 0x0) [ 2340.473549][ T6835] input: syz1 as /devices/virtual/input/input56 07:25:19 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f00000000c0), 0x40) 07:25:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:20 executing program 5: socketpair(0x28, 0x0, 0x4, &(0x7f0000000000)) 07:25:20 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(0x0, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000e14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:20 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:20 executing program 1: bpf$LINK_DETACH(0x22, &(0x7f0000000000), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) bpf$MAP_CREATE(0x5, &(0x7f00000000c0), 0x40) r0 = bpf$ITER_CREATE(0x22, 0xfffffffffffffffd, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xf4) 07:25:20 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2341.356350][ T6858] input: syz1 as /devices/virtual/input/input57 07:25:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40000) 07:25:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000f14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:21 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:21 executing program 1: 07:25:21 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:21 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2342.140758][ T6885] input: syz1 as /devices/virtual/input/input58 07:25:21 executing program 5: 07:25:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000001114002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:21 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:22 executing program 1: 07:25:22 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:22 executing program 5: 07:25:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000001214002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:22 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2343.282943][ T6911] ptrace attach of "/root/syz-executor.4"[6910] was attempted by "/root/syz-executor.4"[6911] 07:25:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:22 executing program 1: 07:25:22 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:23 executing program 5: 07:25:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000002314002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:23 executing program 1: 07:25:23 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2343.952333][ T6923] ptrace attach of ""[6921] was attempted by "/root/syz-executor.4"[6923] 07:25:23 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 07:25:23 executing program 5: 07:25:23 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:23 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000004814002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:23 executing program 1: [ 2344.563134][ T6935] ptrace attach of "/root/syz-executor.4"[6934] was attempted by "/root/syz-executor.4"[6935] 07:25:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 07:25:24 executing program 5: 07:25:24 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:24 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) [ 2345.184155][ T6948] ptrace attach of "/root/syz-executor.4"[6947] was attempted by "/root/syz-executor.4"[6948] 07:25:24 executing program 1: 07:25:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000004c14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 07:25:24 executing program 5: 07:25:25 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2345.788009][ T6960] ptrace attach of "/root/syz-executor.4"[6958] was attempted by "/root/syz-executor.4"[6960] 07:25:25 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:25 executing program 1: [ 2346.017314][ T6968] input: syz1 as /devices/virtual/input/input63 07:25:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000006014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:25 executing program 5: 07:25:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) 07:25:25 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2346.455967][ T6979] ptrace attach of "/root/syz-executor.4"[6977] was attempted by "/root/syz-executor.4"[6979] 07:25:26 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:26 executing program 1: [ 2346.797658][ T6991] input: syz1 as /devices/virtual/input/input64 07:25:26 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000006814002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:26 executing program 5: 07:25:26 executing program 3: 07:25:26 executing program 1: 07:25:26 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:27 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2347.690033][ T7011] ptrace attach of "/root/syz-executor.4"[7008] was attempted by "/root/syz-executor.4"[7011] 07:25:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000006c14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = dup3(r2, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, 0x0) 07:25:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000040)) 07:25:27 executing program 4: unshare(0x600) r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:27 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) [ 2348.250517][ T7021] ptrace attach of "/root/syz-executor.4"[7019] was attempted by "/root/syz-executor.4"[7021] 07:25:27 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev_snmp6\x00') fchdir(r0) 07:25:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 07:25:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000007414002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:28 executing program 4: unshare(0x600) r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 2348.713907][ T7035] ptrace attach of "/root/syz-executor.4"[7033] was attempted by "/root/syz-executor.4"[7035] 07:25:28 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:28 executing program 4: unshare(0x600) r0 = gettid() creat(&(0x7f0000000280)='./file0\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:28 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 07:25:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:25:32 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 07:25:32 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000007a14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:32 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, 0x0, 0x0) 07:25:32 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={0x0}}, 0x0) 07:25:33 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 07:25:33 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:25:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1709000000000000000001000000050007000000000008000900000000b614002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 07:25:33 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:33 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005340)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}}], 0x1, 0x20044010) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x28040041) 07:25:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x540c, 0x0) 07:25:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000005000700000000000800090000000fff14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:34 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) read$char_usb(r0, 0x0, 0x0) 07:25:34 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:34 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:34 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) r1 = socket$inet6(0xa, 0x20000000000001, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x3d, &(0x7f0000000300)={{{@in=@loopback, @in6=@dev}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) 07:25:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000214002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/vcsa\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24008890) 07:25:35 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:25:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000002080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:25:35 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:35 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000314002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:25:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000002080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:25:36 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000003740)) 07:25:36 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000414002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) 07:25:36 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:25:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 07:25:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@local}, 0x14) 07:25:37 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:37 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 07:25:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000044c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 07:25:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000514002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000004440)=[{{&(0x7f0000000000)=@ax25={{0x3, @bcast}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, 0x0}}], 0x1, 0x4045) 07:25:37 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 07:25:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x28, 0x0, 0x0, "996042dd8b1ff50963489ae0635c23d3d1"}], 0x28}, 0x0) 07:25:38 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:38 executing program 4: unshare(0x600) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 07:25:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 07:25:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x9}}, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000002080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:25:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000614002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:38 executing program 4: unshare(0x600) gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:25:38 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002780)=@req={0x28, &(0x7f0000002740)={'xfrm0\x00', @ifru_names}}) 07:25:39 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xf2, 0x0, 0x0) 07:25:39 executing program 4: unshare(0x600) gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:25:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000001c0)="f7", 0x1}], 0x2}, 0x0) 07:25:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000714002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004580)={0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000001b80)={0x14, 0x2d, 0x1, 0x0, 0x0, "", [@generic="c2"]}, 0x14}], 0x1}, 0x0) recvfrom(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 07:25:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) 07:25:40 executing program 4: unshare(0x600) gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 07:25:40 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) 07:25:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) 07:25:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 07:25:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=' '], 0x60}}, 0x0) 07:25:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000814002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000029c0)={'sit0\x00', 0x0}) 07:25:41 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) 07:25:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:25:41 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x4b) 07:25:41 executing program 3: pipe(&(0x7f0000001000)) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 07:25:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000914002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, 0x0, 0x0) 07:25:41 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3f3, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000240)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, 0x0, 0x0, 0x0, 0x0) 07:25:41 executing program 4: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 07:25:41 executing program 5: pipe(&(0x7f0000001000)) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x1c0000000) 07:25:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x0, 0x0, 0x200000, 0x0, 0x1}, 0x40) 07:25:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xf0ff7f}}, 0x0) 07:25:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000a14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 07:25:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 07:25:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000004c0)={'ip6tnl0\x00', 0x0}) 07:25:42 executing program 3: bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) 07:25:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2c, r1, 0x421, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 07:25:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000b14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80) 07:25:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 07:25:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000140)=ANY=[], 0xf8) 07:25:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3, 0x0, &(0x7f0000000040)) 07:25:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000002a00)={&(0x7f00000005c0)={0x2, 0x4e21}, 0x10, 0x0}, 0x0) 07:25:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000c14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:43 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0xffffff24) 07:25:43 executing program 2: bpf$BPF_BTF_LOAD(0xe, 0x0, 0x0) 07:25:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x530, 0x218, 0x218, 0x458, 0x218, 0x528, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@private0, @private1, [], [], 'ip6gretap0\x00', 'gretap0\x00', {}, {}, 0x0, 0x0, 0xeb813f2db2f0f63c}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@loopback, @dev, [], [], 'geneve1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 07:25:44 executing program 3: syz_genetlink_get_family_id$ethtool(0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'gretap0\x00', 0x0}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000d80)='IPVS\x00') 07:25:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'sit0\x00', 0x0}) 07:25:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000d14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:44 executing program 4: bpf$BPF_BTF_LOAD(0x10, 0x0, 0x0) 07:25:44 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000002380)={@dev, @remote, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "b6de45", 0xe47, 0x6, 0x0, @loopback, @mcast2, {[@dstopts={0x0, 0x1be, [], [@pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xdae, "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"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"826be2a66cc10ec0e820a8637b0d60005216681dad039fba04151e0cac3442a6df2ecff5776d7493b75b96ed426a6006b95fd1"}}}}}}}, 0x0) 07:25:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:25:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/167, 0x0, 0xa7}, 0x20) 07:25:45 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001500)={0x40, r0, 0x101, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x40}}, 0x0) 07:25:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000e14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = getpid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:25:45 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0d3a0408c0701101a7a100203010902240001000000000904000001f5925b0009210000000122810009050c"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000002c0)={0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="000081000000", @ANYBLOB="9d1ecf27c1eb8c688085bd6e8a92596945cfc47408875065e76c27f9ff7aa05cb14886b25f90533804f39dd469df396949ad6f5bb55b5b6c818b61c684a69e00a5d3d4555810e3db1d56378f1290ecff3eb86aa5ee4e7de5387de6fe726323dffad7"], 0x0}, 0x0) 07:25:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x1) sched_setscheduler(r0, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRES64, @ANYRES32], 0x88}, 0x1, 0x0, 0x0, 0x20000015}, 0x801) write$midi(0xffffffffffffffff, &(0x7f00000001c0)="b648e11b9417f6eabca9e167da8e8a4c73773ed71fcbb9cdcedd572432eab6bd76e1df6a8d3d1e4c60db8ae28923b88395b5e38da387af10e6a4310e070bcc1803125d69ee7ac4d618ae26cb869da9f0ea8d77d863cf8c654d9bf27365902f21b8e1a0d8f9906e0eb58b75598239a48427d69300620de8ab425964b8b9adf7c0f65ee9fbd8ab", 0x86) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0xffff58a0, @remote, 0x8}, 0x1c) 07:25:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') 07:25:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000f14002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) 07:25:45 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001500)={0x40, r0, 0x101, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x40}}, 0x0) [ 2366.748389][ T620] usb 3-1: new high-speed USB device number 3 using dummy_hcd 07:25:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="17090000000000000000010000000500070000000000080009000000001014002000ff02000000000000008d5e08a700000108000a0000000000060002000000020014001f004800000000000000000000000000000006"], 0x64}}, 0x0) [ 2367.189850][ T620] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 07:25:46 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001500)={0x40, r0, 0x101, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x40}}, 0x0) [ 2367.379405][ T620] usb 3-1: New USB device found, idVendor=078c, idProduct=1001, bcdDevice=7a.1a [ 2367.388675][ T620] usb 3-1: New USB device strings: Mfr=16, Product=2, SerialNumber=3 [ 2367.396874][ T620] usb 3-1: Product: syz [ 2367.403553][ T620] usb 3-1: Manufacturer: syz [ 2367.408473][ T620] usb 3-1: SerialNumber: syz [ 2367.529901][ T620] usb 3-1: config 0 descriptor?? [ 2367.788237][ T620] ===================================================== [ 2367.795220][ T620] BUG: KMSAN: uninit-value in gtco_probe+0x1d62/0x3930 [ 2367.800802][ T620] CPU: 1 PID: 620 Comm: kworker/1:2 Not tainted 5.10.0-rc4-syzkaller #0 [ 2367.808000][ T620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2367.817844][ T620] Workqueue: usb_hub_wq hub_event [ 2367.817844][ T620] Call Trace: [ 2367.817844][ T620] dump_stack+0x21c/0x280 [ 2367.817844][ T620] kmsan_report+0xf7/0x1e0 [ 2367.817844][ T620] __msan_warning+0x5f/0xa0 [ 2367.817844][ T620] gtco_probe+0x1d62/0x3930 [ 2367.817844][ T620] ? kmsan_get_metadata+0x116/0x180 [ 2367.817844][ T620] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2367.817844][ T620] ? store_tabletExecute+0x150/0x150 [ 2367.817844][ T620] usb_probe_interface+0xfcc/0x1520 [ 2367.817844][ T620] ? usb_register_driver+0x900/0x900 [ 2367.817844][ T620] really_probe+0xebd/0x2420 [ 2367.878149][ T620] driver_probe_device+0x293/0x390 [ 2367.878149][ T620] __device_attach_driver+0x63f/0x830 [ 2367.878149][ T620] bus_for_each_drv+0x2ca/0x3f0 [ 2367.878149][ T620] ? state_synced_show+0x130/0x130 [ 2367.878149][ T620] __device_attach+0x538/0x860 [ 2367.878149][ T620] device_initial_probe+0x4a/0x60 [ 2367.878149][ T620] bus_probe_device+0x177/0x3d0 [ 2367.878149][ T620] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2367.878149][ T620] device_add+0x399e/0x3f20 [ 2367.878149][ T620] usb_set_configuration+0x39cf/0x4010 [ 2367.878149][ T620] ? usb_set_configuration+0xa61/0x4010 [ 2367.878149][ T620] ? kmsan_get_shadow_origin_ptr+0x50/0xb0 [ 2367.878149][ T620] usb_generic_driver_probe+0x138/0x300 [ 2367.878149][ T620] ? usb_choose_configuration+0xf00/0xf00 [ 2367.878149][ T620] usb_probe_device+0x317/0x570 [ 2367.878149][ T620] ? usb_register_device_driver+0x590/0x590 [ 2367.878149][ T620] really_probe+0xebd/0x2420 [ 2367.878149][ T620] driver_probe_device+0x293/0x390 [ 2367.878149][ T620] __device_attach_driver+0x63f/0x830 [ 2367.878149][ T620] bus_for_each_drv+0x2ca/0x3f0 [ 2367.878149][ T620] ? state_synced_show+0x130/0x130 [ 2367.878149][ T620] __device_attach+0x538/0x860 [ 2367.878149][ T620] device_initial_probe+0x4a/0x60 [ 2367.878149][ T620] bus_probe_device+0x177/0x3d0 [ 2367.878149][ T620] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2367.878149][ T620] device_add+0x399e/0x3f20 [ 2367.878149][ T620] usb_new_device+0x1bd6/0x2a30 [ 2367.878149][ T620] hub_event+0x5bc9/0x8890 [ 2367.878149][ T620] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2367.878149][ T620] ? kmsan_get_metadata+0x116/0x180 [ 2367.878149][ T620] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2367.878149][ T620] ? led_work+0x780/0x780 [ 2367.878149][ T620] process_one_work+0x121c/0x1fc0 [ 2367.878149][ T620] worker_thread+0x10cc/0x2740 [ 2367.878149][ T620] ? kmsan_get_metadata+0x116/0x180 [ 2367.878149][ T620] ? kmsan_get_metadata+0x116/0x180 [ 2367.878149][ T620] kthread+0x51c/0x560 [ 2367.878149][ T620] ? process_one_work+0x1fc0/0x1fc0 [ 2367.878149][ T620] ? kthread_blkcg+0x110/0x110 [ 2367.878149][ T620] ret_from_fork+0x1f/0x30 [ 2367.878149][ T620] [ 2367.878149][ T620] Uninit was stored to memory at: [ 2367.878149][ T620] kmsan_internal_chain_origin+0xad/0x130 [ 2367.878149][ T620] __msan_chain_origin+0x57/0xa0 [ 2367.878149][ T620] gtco_probe+0x1f5d/0x3930 [ 2367.878149][ T620] usb_probe_interface+0xfcc/0x1520 [ 2367.878149][ T620] really_probe+0xebd/0x2420 [ 2367.878149][ T620] driver_probe_device+0x293/0x390 [ 2367.878149][ T620] __device_attach_driver+0x63f/0x830 [ 2367.878149][ T620] bus_for_each_drv+0x2ca/0x3f0 [ 2367.878149][ T620] __device_attach+0x538/0x860 [ 2367.878149][ T620] device_initial_probe+0x4a/0x60 [ 2367.878149][ T620] bus_probe_device+0x177/0x3d0 [ 2367.878149][ T620] device_add+0x399e/0x3f20 [ 2367.878149][ T620] usb_set_configuration+0x39cf/0x4010 [ 2367.878149][ T620] usb_generic_driver_probe+0x138/0x300 [ 2367.878149][ T620] usb_probe_device+0x317/0x570 [ 2367.878149][ T620] really_probe+0xebd/0x2420 [ 2367.878149][ T620] driver_probe_device+0x293/0x390 [ 2367.878149][ T620] __device_attach_driver+0x63f/0x830 [ 2367.878149][ T620] bus_for_each_drv+0x2ca/0x3f0 [ 2367.878149][ T620] __device_attach+0x538/0x860 [ 2367.878149][ T620] device_initial_probe+0x4a/0x60 [ 2367.878149][ T620] bus_probe_device+0x177/0x3d0 [ 2367.878149][ T620] device_add+0x399e/0x3f20 [ 2367.878149][ T620] usb_new_device+0x1bd6/0x2a30 [ 2367.878149][ T620] hub_event+0x5bc9/0x8890 [ 2367.878149][ T620] process_one_work+0x121c/0x1fc0 [ 2367.878149][ T620] worker_thread+0x10cc/0x2740 [ 2367.878149][ T620] kthread+0x51c/0x560 [ 2367.878149][ T620] ret_from_fork+0x1f/0x30 [ 2367.878149][ T620] [ 2367.878149][ T620] Local variable ----globalval.i@gtco_probe created at: [ 2367.878149][ T620] gtco_probe+0xee8/0x3930 [ 2367.878149][ T620] gtco_probe+0xee8/0x3930 [ 2367.878149][ T620] ===================================================== [ 2367.878149][ T620] Disabling lock debugging due to kernel taint [ 2367.878149][ T620] Kernel panic - not syncing: panic_on_warn set ... [ 2367.878149][ T620] CPU: 1 PID: 620 Comm: kworker/1:2 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 2367.878149][ T620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2367.878149][ T620] Workqueue: usb_hub_wq hub_event [ 2367.878149][ T620] Call Trace: [ 2367.878149][ T620] dump_stack+0x21c/0x280 [ 2367.878149][ T620] panic+0x4c8/0xea7 [ 2367.878149][ T620] ? add_taint+0x17c/0x210 [ 2367.878149][ T620] kmsan_report+0x1da/0x1e0 [ 2367.878149][ T620] __msan_warning+0x5f/0xa0 [ 2367.878149][ T620] gtco_probe+0x1d62/0x3930 [ 2367.878149][ T620] ? kmsan_get_metadata+0x116/0x180 [ 2367.878149][ T620] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2367.878149][ T620] ? store_tabletExecute+0x150/0x150 [ 2367.878149][ T620] usb_probe_interface+0xfcc/0x1520 [ 2367.878149][ T620] ? usb_register_driver+0x900/0x900 [ 2367.878149][ T620] really_probe+0xebd/0x2420 [ 2367.878149][ T620] driver_probe_device+0x293/0x390 [ 2367.878149][ T620] __device_attach_driver+0x63f/0x830 [ 2367.878149][ T620] bus_for_each_drv+0x2ca/0x3f0 [ 2367.878149][ T620] ? state_synced_show+0x130/0x130 [ 2367.878149][ T620] __device_attach+0x538/0x860 [ 2367.878149][ T620] device_initial_probe+0x4a/0x60 [ 2367.878149][ T620] bus_probe_device+0x177/0x3d0 [ 2367.878149][ T620] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2367.878149][ T620] device_add+0x399e/0x3f20 [ 2367.878149][ T620] usb_set_configuration+0x39cf/0x4010 [ 2367.878149][ T620] ? usb_set_configuration+0xa61/0x4010 [ 2367.878149][ T620] ? kmsan_get_shadow_origin_ptr+0x50/0xb0 [ 2367.878149][ T620] usb_generic_driver_probe+0x138/0x300 [ 2367.878149][ T620] ? usb_choose_configuration+0xf00/0xf00 [ 2367.878149][ T620] usb_probe_device+0x317/0x570 [ 2367.878149][ T620] ? usb_register_device_driver+0x590/0x590 [ 2367.878149][ T620] really_probe+0xebd/0x2420 [ 2367.878149][ T620] driver_probe_device+0x293/0x390 [ 2367.878149][ T620] __device_attach_driver+0x63f/0x830 [ 2367.878149][ T620] bus_for_each_drv+0x2ca/0x3f0 [ 2367.878149][ T620] ? state_synced_show+0x130/0x130 [ 2367.878149][ T620] __device_attach+0x538/0x860 [ 2367.878149][ T620] device_initial_probe+0x4a/0x60 [ 2367.878149][ T620] bus_probe_device+0x177/0x3d0 [ 2367.878149][ T620] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2367.878149][ T620] device_add+0x399e/0x3f20 [ 2367.878149][ T620] usb_new_device+0x1bd6/0x2a30 [ 2367.878149][ T620] hub_event+0x5bc9/0x8890 [ 2367.878149][ T620] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2367.878149][ T620] ? kmsan_get_metadata+0x116/0x180 [ 2367.878149][ T620] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 2367.878149][ T620] ? led_work+0x780/0x780 [ 2367.878149][ T620] process_one_work+0x121c/0x1fc0 [ 2367.878149][ T620] worker_thread+0x10cc/0x2740 [ 2367.878149][ T620] ? kmsan_get_metadata+0x116/0x180 [ 2367.878149][ T620] ? kmsan_get_metadata+0x116/0x180 [ 2367.878149][ T620] kthread+0x51c/0x560 [ 2367.878149][ T620] ? process_one_work+0x1fc0/0x1fc0 [ 2367.878149][ T620] ? kthread_blkcg+0x110/0x110 [ 2367.878149][ T620] ret_from_fork+0x1f/0x30 [ 2367.878149][ T620] Kernel Offset: disabled [ 2367.878149][ T620] Rebooting in 86400 seconds..