Warning: Permanently added '10.128.1.27' (ECDSA) to the list of known hosts. 2020/07/18 09:27:31 fuzzer started 2020/07/18 09:27:32 dialing manager at 10.128.0.26:41463 2020/07/18 09:27:32 syscalls: 2944 2020/07/18 09:27:32 code coverage: enabled 2020/07/18 09:27:32 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 09:27:32 extra coverage: enabled 2020/07/18 09:27:32 setuid sandbox: enabled 2020/07/18 09:27:32 namespace sandbox: enabled 2020/07/18 09:27:32 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 09:27:32 fault injection: enabled 2020/07/18 09:27:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 09:27:32 net packet injection: enabled 2020/07/18 09:27:32 net device setup: enabled 2020/07/18 09:27:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 09:27:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 09:27:32 USB emulation: /dev/raw-gadget does not exist 09:31:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'user.', 'cpuset\x00'}, 0x0, 0x0, 0x0) syzkaller login: [ 396.290947][ T8441] IPVS: ftp: loaded support on port[0] = 21 [ 396.541077][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 396.820695][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.828122][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.837671][ T8441] device bridge_slave_0 entered promiscuous mode [ 396.849803][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.857832][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.867235][ T8441] device bridge_slave_1 entered promiscuous mode [ 396.918789][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 396.934103][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 396.984423][ T8441] team0: Port device team_slave_0 added [ 396.998067][ T8441] team0: Port device team_slave_1 added [ 397.046046][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 397.053234][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.079985][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 397.094645][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 397.101710][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.127918][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 397.330685][ T8441] device hsr_slave_0 entered promiscuous mode [ 397.464599][ T8441] device hsr_slave_1 entered promiscuous mode [ 398.001019][ T8441] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 398.062934][ T8441] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 398.107324][ T8441] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 398.187430][ T8441] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 398.486323][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.528570][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.538096][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.555403][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.587444][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.597684][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.607452][ T2317] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.614805][ T2317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.666644][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 398.676508][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.686626][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.696153][ T2317] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.703460][ T2317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.712522][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 398.723503][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.734479][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 398.745140][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.755576][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.766301][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.787562][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.797332][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.807307][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.823909][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.833888][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.851005][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.937706][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 398.945721][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.979661][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 399.069583][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.080058][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.140180][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.150120][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.171361][ T8441] device veth0_vlan entered promiscuous mode [ 399.195965][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.205679][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.226212][ T8441] device veth1_vlan entered promiscuous mode [ 399.312319][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 399.322395][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 399.332593][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.342756][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.379621][ T8441] device veth0_macvtap entered promiscuous mode [ 399.398291][ T8441] device veth1_macvtap entered promiscuous mode [ 399.438629][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.451081][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.461279][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 399.470850][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 399.481145][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.508977][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.516971][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 399.527334][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 399.734404][ T8648] new mount options do not match the existing superblock, will be ignored [ 399.760801][ T8648] new mount options do not match the existing superblock, will be ignored 09:31:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x5c, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x26, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mss={0x2, 0x6}]}}, {"e8f0"}}}}}}}, 0x0) 09:31:45 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}]}, 0x3c}}, 0x0) [ 400.120137][ T8657] IPVS: ftp: loaded support on port[0] = 21 [ 400.802601][ T8657] IPVS: ftp: loaded support on port[0] = 21 [ 401.122387][ T837] tipc: TX() has been purged, node left! 09:31:47 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}]}, 0x3c}}, 0x0) [ 401.705959][ T8707] IPVS: ftp: loaded support on port[0] = 21 09:31:48 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}]}, 0x3c}}, 0x0) [ 402.876291][ T8737] IPVS: ftp: loaded support on port[0] = 21 [ 403.082671][ T837] tipc: TX() has been purged, node left! [ 403.232102][ T837] tipc: TX() has been purged, node left! 09:31:49 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}]}, 0x3c}}, 0x0) [ 403.843030][ T8766] IPVS: ftp: loaded support on port[0] = 21 09:31:49 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}]}, 0x3c}}, 0x0) [ 404.954479][ T8796] IPVS: ftp: loaded support on port[0] = 21 09:31:51 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x80, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0x80105014, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r2, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) r3 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000004, 0x20000005011, r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 405.393135][ T8796] chnl_net:caif_netlink_parms(): no params data found [ 405.790294][ T8796] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.798954][ T8796] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.808440][ T8796] device bridge_slave_0 entered promiscuous mode [ 405.884640][ T8796] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.892082][ T8796] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.901443][ T8796] device bridge_slave_1 entered promiscuous mode [ 406.017700][ T8796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 406.035463][ T8796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:31:51 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x80, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0x80105014, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r2, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) r3 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000004, 0x20000005011, r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 406.110826][ T8796] team0: Port device team_slave_0 added [ 406.132604][ T8796] team0: Port device team_slave_1 added [ 406.245847][ T8796] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 406.254042][ T8796] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.280219][ T8796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 406.376659][ T8796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 406.385143][ T8796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.411554][ T8796] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 406.481938][ C0] hrtimer: interrupt took 99147 ns [ 406.596401][ T837] tipc: TX() has been purged, node left! [ 406.673632][ T837] tipc: TX() has been purged, node left! [ 406.692394][ T8796] device hsr_slave_0 entered promiscuous mode 09:31:52 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x80, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0x80105014, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r2, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) r3 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000004, 0x20000005011, r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 406.734384][ T8796] device hsr_slave_1 entered promiscuous mode [ 406.793851][ T8796] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 406.801487][ T8796] Cannot create hsr debugfs directory 09:31:53 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x80, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0x80105014, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r2, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) r3 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000004, 0x20000005011, r3, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) [ 407.634826][ T8796] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 407.956331][ T8796] netdevsim netdevsim1 netdevsim1: renamed from eth1 09:31:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x2, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) [ 408.072849][ T8796] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 408.156470][ T8796] netdevsim netdevsim1 netdevsim3: renamed from eth3 09:31:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x178, 0x20f, 0x200, 0x178, 0x0, 0x260, 0x2e8, 0x2e8, 0x260, 0x2e8, 0x7fffffe, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x178, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'ftp-20000\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) r1 = semget$private(0x0, 0x4000000009, 0x0) semop(r1, &(0x7f00000003c0)=[{0x0, 0xffff}], 0x1) [ 408.720809][ T8796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.750406][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 408.760693][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.780943][ T8796] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.804287][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 408.814407][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.825217][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.832614][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.849077][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 408.889329][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 408.899585][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 408.909068][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.916407][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.993713][ T8796] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 409.004978][ T8796] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 409.023624][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 409.035642][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 409.046540][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 409.057170][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 409.067555][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 409.078247][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 409.088671][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 409.098499][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.109107][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 409.119060][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.138776][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 409.149535][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.209133][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.219049][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.257024][ T8796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.332616][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 409.342983][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 09:31:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x10000, 0x0, 0x1, 0x4, 0x0, 0x9}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0x7}, @IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x3}]}}}]}, 0x44}}, 0x0) [ 409.410747][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 409.422011][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.438842][ T8796] device veth0_vlan entered promiscuous mode [ 409.469583][ T8796] device veth1_vlan entered promiscuous mode [ 409.481150][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.490429][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 409.499548][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 409.567349][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 409.577295][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 409.587278][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 409.619072][ T8796] device veth0_macvtap entered promiscuous mode [ 409.630854][ T9042] bond0: ARP validating cannot be used with MII monitoring [ 409.649603][ T8796] device veth1_macvtap entered promiscuous mode [ 409.703857][ T9043] bond0: ARP validating cannot be used with MII monitoring [ 409.749371][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.761302][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.777055][ T8796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 409.789317][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 409.799957][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 409.809536][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 409.819731][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 409.839571][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:31:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x10000, 0x0, 0x1, 0x4, 0x0, 0x9}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0x7}, @IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x3}]}}}]}, 0x44}}, 0x0) [ 409.850651][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.864807][ T8796] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 409.879426][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 409.891117][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 410.044558][ T9047] bond0: ARP validating cannot be used with MII monitoring 09:31:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000800)=0x14) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x4, r6}, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000e80)={0x5c8, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_FEATURES_WANTED={0x150, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x66, 0x4, "66a6ebf9ad3fa596ea7b0498843d557b88415bc9c06bc14af7dc254a317530d7ee0ff4b4f62ddd4508b303ce9641c6a930ca2a59f55fce9b9342d1473ae6db0d512fd5841cfe1553a76e04396813146e556cc7cfd4b50cc5973aa843d6f687f7691c"}, @ETHTOOL_A_BITSET_MASK={0x6f, 0x5, "ffe88b107767b43afe73b57bdb8788483fdf34bb4abeff608c084f45e50ce79cb3097aafc1d8d63bfffd3815037b49196372be7ba89909d950235f599c510647f72595ae7e043a4962f23ce26877ba3e47bfc2a348b99b612c7fcadecaaabb87ddaf74616ded760a4eca98"}, @ETHTOOL_A_BITSET_VALUE={0xb, 0x4, "502908b0dfe6ac"}, @ETHTOOL_A_BITSET_MASK={0x59, 0x5, "9a08240d2652d9d0e3f020b480d19ad90d10083504320c326727208c1f893e73b037a1aa507241cc95278710d6addc7aee7fafc94768b5975a86e38afe2f02178d0e82c1c981ee740a35b66e9881b9c7429df29c59"}]}, @ETHTOOL_A_FEATURES_WANTED={0x54, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x42, 0x4, "85e1227f380a841c9022ae4115805df57e196467b799953c4208b7bbd750cda0e1bf2dd924eaa7464b32931c8d16d2a23df6e8fd963fb6edaa81d95364d2"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x36c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xa8, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@+j\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcaa}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf878}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}]}, {0x4}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[^\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x1d8, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '&)$({#+@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xf8d}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '&--%:!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '%-!+](\xc3\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*$\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '%)%,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(^@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4097}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '{\t{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xc, 0x4, "875893f57a39eca0"}, @ETHTOOL_A_BITSET_MASK={0x30, 0x5, "b5656237c3af1d70723d0c360e71b34fd97164f9a37d2bbf0548114fdbaa5f2e314978643b195c89fcaefa50"}]}]}, 0x5c8}, 0x1, 0x0, 0x0, 0x840}, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="1709000000000000000001000000050007000000000008000d00000000000a000000000008001800ac1414bb08001900ffffffff00"/62], 0x44}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x800000000, 0x0) [ 410.321594][ T9049] IPVS: ftp: loaded support on port[0] = 21 09:31:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {0xa}, 0x3ff, 0x0, &(0x7f0000000080)={0x1, 0x15, 0xfff, 0x71, 0x8001}, 0x8, 0x80, 0x7, 0x0, 0xfffffff8, 0x101, &(0x7f0000000140)="be610594b0ded8819b191bc8f60b06cba07c0c1cd6b822c67d395ea2b36768911e9efeaffc709498c84620154b4a739f0ddf07f9e9a121028a4bfd2fc0686c40d1b221e3dc5b968423d1a1c46809e4ac2b9fed2801656a60c9f55ab67a39168ec87c4a487e43d3d9d284415efb8412097ebf5ebc2da747abbe1ea7fa07094fb4fc19b2cdd4e305f13bb407b4a3d2dd1960e0d87bfeaf63e97afa3c4d244ab09b8bb70cd9fff67d6fb90d630045d505c4daf1561e3370175a99506d0bb70d7f411cdc8ab4b04aac8a622ffd14d69883517dbc3597dcb15de0f163f0a78a0c6177b74c0199bc891a52c49a8744e5e80a06af"}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@ldst={0x5, 0x3, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x14e}, 0x48) 09:31:56 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x1) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x5b3d, 0x4) 09:31:57 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}]}, 0x3c}}, 0x0) 09:31:57 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x2020089, 0x0) chroot(&(0x7f0000000240)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000340)='..', &(0x7f0000000280)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) ftruncate(r1, 0x200004) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0/bus\x00', 0x44) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x440500) ioctl$SNDRV_PCM_IOCTL_RESET(r6, 0x4141, 0x0) [ 412.062425][ T8854] tipc: TX() has been purged, node left! [ 412.096226][ T9099] IPVS: ftp: loaded support on port[0] = 21 09:31:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000080)={0x4, 0x1, 0x66f2, 0x3e7, 0x8, 0x101}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8802, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @multicast1}}}}}}, 0x26) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x10005, 0x0) 09:31:59 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = open(0x0, 0x44200, 0x1e4) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0), 0xc, &(0x7f00000008c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="519d5c5dbbf5c2950741e88ffc9abbbd429bd4a18e61474778ef470ff30d42b66356ef5e88cce5d9585477438d7eb4629953f8c76c1092c45d60e60aa6c08c28060b009e188efbd6f736e647ea7d24b5115fc6b5bc13a2db7f252409647acd3a8c399019c6f48c048652caba1bdc5e1be655fac6ae79b9a74ff4bd148bb30454c1b522da750acad87f978e4e210e61f422c38c2f54a1abaaded5572ee439ec129810baaaf9bf4710a235673ba467f5a2bc1e2f9c85cd2a4d0647ee09", @ANYRES32=r0, @ANYBLOB="000426bd7000fedbdf250d00000008003400cf010000060028000400000000000600", @ANYRES32=0x0, @ANYBLOB="e0f0fdcb697745c5298ff283c1edd156d0beaa2059b57c0366b4ef51f4f58652ef0dbdde68cd9d7f6a7ddbcbe278a8c7269503bfe6467dd6c658e4107ee59e7ee5174be4b24508d143721ac2ce061bdf94fef5a7db2f89c65a9f62833a1acd106871bc4932d16942676621459c020000000000000000003ebdaac100"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) r3 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, 0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e20, @loopback}, {0x306, @dev={[], 0x1e}}, 0xb4, {0x2, 0x4e20, @local}, 'macvtap0\x00'}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf251f00000005009200e00000000c0022800800020080000000fd919200010000000800010004000000"], 0x38}}, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) [ 413.738660][ T9140] hub 9-0:1.0: USB hub found [ 413.768443][ T9140] hub 9-0:1.0: 8 ports detected 09:31:59 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}]}, 0x3c}}, 0x0) 09:31:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x2003ff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r2, 0xc00464af, &(0x7f0000000000)=0x101) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000140)='/]\\\xcc\x00'], &(0x7f0000000240)=[&(0x7f00000001c0)='+\x00', &(0x7f00000002c0)='FN`]\x94L\x03u\x9e\xf3\x9f.\x16g@\x01\xe2\bK%\xb4u\x02\x96q_\xecM\xf5\xbd\x9a5\\K\xd9\x90\x9cL\xd3`\xd0Q\xcb\xbe\xe1\x98oiH\xa7D\xd5\"5D\t?\"\xe7i\x84N\xa5=E\xb7\x7f3\xb9g\xa6\x82RN\x89\xca\x8fM-\x80['], 0x1000) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r6, 0x80184132, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000280)={0xa, 0x4e22, 0x4, @mcast1, 0x1ff}, 0x1c) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) [ 414.011420][ T9146] IPVS: ftp: loaded support on port[0] = 21 [ 414.435876][ T8854] tipc: TX() has been purged, node left! 09:32:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x17}}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000080)={@dev, 0x8}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) close(r2) 09:32:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) write(r1, &(0x7f0000000080)="df360138f6d5443b816a61900dd555e9880406e433a7107e669df4e5af303c03e486a0b0deea3aa69dfa9887889936f77250126141072cc09724ff56c35190ce4b36e02923d5825bafed4df7a954d3b8704ccb526b4ba0c369bd323353f90e", 0x5f) listen(r0, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) write(r1, &(0x7f0000000080)="df360138f6d5443b816a61900dd555e9880406e433a7107e669df4e5af303c03e486a0b0deea3aa69dfa9887889936f77250126141072cc09724ff56c35190ce4b36e02923d5825bafed4df7a954d3b8704ccb526b4ba0c369bd323353f90e", 0x5f) listen(r0, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) write(r1, &(0x7f0000000080)="df360138f6d5443b816a61900dd555e9880406e433a7107e669df4e5af303c03e486a0b0deea3aa69dfa9887889936f77250126141072cc09724ff56c35190ce4b36e02923d5825bafed4df7a954d3b8704ccb526b4ba0c369bd323353f90e", 0x5f) listen(r0, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0xa30000, 0x0, 0xb2, r2, 0x0, &(0x7f00000001c0)={0x9a0907, 0xb705, [], @string=&(0x7f0000000040)=0x7f}}) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f0000000340)=""/189) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x803, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r6, 0xc0984124, &(0x7f0000000100)) ioctl$SIOCPNADDRESOURCE(r6, 0x89e0, &(0x7f0000000000)=0x3e) sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000064676500000c000280050007007f00000008f5000a00", @ANYRES32=r7, @ANYBLOB], 0x44}}, 0x0) 09:32:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) write(r1, &(0x7f0000000080)="df360138f6d5443b816a61900dd555e9880406e433a7107e669df4e5af303c03e486a0b0deea3aa69dfa9887889936f77250126141072cc09724ff56c35190ce4b36e02923d5825bafed4df7a954d3b8704ccb526b4ba0c369bd323353f90e", 0x5f) listen(r0, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 416.783797][ T9197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:32:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x3, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) ioctl$UI_DEV_DESTROY(r2, 0x5502) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, 0x0) dup3(r4, r0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 09:32:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) write(r1, &(0x7f0000000080)="df360138f6d5443b816a61900dd555e9880406e433a7107e669df4e5af303c03e486a0b0deea3aa69dfa9887889936f77250126141072cc09724ff56c35190ce4b36e02923d5825bafed4df7a954d3b8704ccb526b4ba0c369bd323353f90e", 0x5f) listen(r0, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 417.209250][ C1] sd 0:0:1:0: [sg0] tag#3715 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 417.219937][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB: Test Unit Ready [ 417.226680][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.236592][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.246551][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.256511][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.266498][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.276509][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.286526][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.296523][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.306503][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.316493][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.326486][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.336532][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.346489][ C1] sd 0:0:1:0: [sg0] tag#3715 CDB[c0]: 00 00 00 00 00 00 00 00 [ 417.440253][ T8854] tipc: TX() has been purged, node left! 09:32:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) write(r1, &(0x7f0000000080)="df360138f6d5443b816a61900dd555e9880406e433a7107e669df4e5af303c03e486a0b0deea3aa69dfa9887889936f77250126141072cc09724ff56c35190ce4b36e02923d5825bafed4df7a954d3b8704ccb526b4ba0c369bd323353f90e", 0x5f) listen(r0, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r6 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x40104593, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000005, 0x40010, r6, 0x3021b000) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d22684268e2118040000000000", @ANYRES16=r5, @ANYBLOB="000200422be61a626f569ff92e4928bd7000fbdbdf250c00000000000000040000001400018006f22b6145c3f2dbee950001000a0000000800000000f84b74db0a0777c6089471afe648a0d19922d46493b2a3aefa5730ad7d5fb1db4ab16b48d6fee1f2aef0a9f1ad298d03a6a8915ffd5b9ea9d9e1359b9e00"/137], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_IOCTL(r7, &(0x7f0000000340)={0x20, 0x0, 0x1, {0x6, 0x4, 0x1, 0x6c}}, 0x20) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x48, r5, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6264}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x91}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x50040020}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES16=r5, @ANYBLOB="00032dbd7000fddbdf25010000000800060013000000080006004000000004000380c36cfb12005faaeef5bfe56fa596789587b76bc82aa98db76cb37fe7313444d49df6a736814e45dab6ea5cdc6a330ca3867b28af2b3e01014cd9876d8c354dcfda854384f73b3fdfe83c81c77f74a17cdbb88d0a7821e73c06836f6239297fe8f448cc7c0d83095fd732093aa55b8c1b54590f5c7abd56897a2c5d4b434fd5ea9d62b939c97640e528c1201807d8b115519eaafb18ad125b435ae42fcd09d2110f659fd3cdbd0e6e094adf5a45c97ce5e55b151bfd95f0c02f5b15690b3d4eef82bcaeddc005c3c0"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4004005) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r5, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4f9}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x14) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) mincore(&(0x7f0000000000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/251) 09:32:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) write(r1, &(0x7f0000000080)="df360138f6d5443b816a61900dd555e9880406e433a7107e669df4e5af303c03e486a0b0deea3aa69dfa9887889936f77250126141072cc09724ff56c35190ce4b36e02923d5825bafed4df7a954d3b8704ccb526b4ba0c369bd323353f90e", 0x5f) listen(r0, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x23c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20c, 0x2, [@TCA_BASIC_EMATCHES={0x208, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x7, 0x1, 0xb4a1}, {0x8, 0xe556, 0x20, 0x1, 0x6, 0x2, 0x2}}}]}, @TCA_EMATCH_TREE_LIST={0x1e0, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xe8, 0x3, 0x0, 0x0, {{0x800, 0x0, 0x81}, "095402e23f43f9249b508c957871245c725a684582f79940c138608f964ba98b0b039fb3414cae151c3fd7a8dad5d30455bf902ebfc6567512b03e509a66054b923c038d0702bc941c6755c2e0b8d05afe6c582f9625058d8e173b4e89d2837495a30f86fa0619d69352b352766f4c89a392bc34d1f392173817f50551b770815f15cc0b0a38a04f405c70c521410c21d0ef0f91146f3f89a86814796bdeba39ee94ccfe779ed761ad59b41188eb7f12156c6555966d4a25956013a90333a80c6aae6dff3c26340bffc09bff4ca1cd3deef9e5de9299c7395a"}}, @TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0x6, 0x2, 0x5}, {0x6, 0x8, 0x0, "d4730927739387c9"}}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x2d}, {{0x0, 0x1, 0x1, 0x1}, {0x3, 0x0, 0x1}}}}, @TCF_EM_CONTAINER={0xa8, 0x2, 0x0, 0x0, {{0x3ff, 0x0, 0x1}, "dd5495b15da47a2f0bf2f3db934ba55bd2a992f55c3f43557b47fb1ef27dd0930369ee3e0c99eda3536b4e15ae312dd8e98ff869567cef242bfad27f5a0a8262b518d1b12d76173bbdbab22467f7674c4ad727e2a66ce033bf6919b15bb83d218476b035f0b214a17b466fbf1e313efc2bddc815a531715aef4358ae2961d300af6755fda3d0a861bc396270f0d823910b951da088b606e5db"}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x8, 0x3, 0x2}, {0x5, 0x8, 0x4, 0x7}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x41b}}]}]}}]}, 0x23c}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x5) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 09:32:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) write(r1, &(0x7f0000000080)="df360138f6d5443b816a61900dd555e9880406e433a7107e669df4e5af303c03e486a0b0deea3aa69dfa9887889936f77250126141072cc09724ff56c35190ce4b36e02923d5825bafed4df7a954d3b8704ccb526b4ba0c369bd323353f90e", 0x5f) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 418.237782][ T9223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 418.349818][ T9224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:32:04 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) fcntl$setlease(r2, 0x400, 0x0) write$binfmt_elf64(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="5f454c44065b05007311"], 0xa) socket$packet(0x11, 0x3, 0x300) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 09:32:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 418.855643][ T9230] syz-executor.0 (9230) used greatest stack depth: 4744 bytes left 09:32:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:05 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:05 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000180)={0x401, 0x78, 0x7fff, 0x1, 0x2, 0x6, 0x6}) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 09:32:05 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:05 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000200)) r3 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x6286, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000000)={0x40000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180)=r4, 0x12) sched_setparam(r4, &(0x7f00000000c0)=0x9) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0xe0200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x4001fe) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0}) 09:32:05 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 09:32:05 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x280001, 0x0) getsockname$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x20) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00f9ffffffffffff27001200090001007665746800000000180002001400f5a287690000", @ANYRES32, @ANYBLOB='\t\n\x00', @ANYRES32=r4], 0x50}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) write$cgroup_freezer_state(r6, &(0x7f0000000340)='THAWED\x00', 0x7) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000140)={r8}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000300)={r8}, 0x8) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x600, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 09:32:05 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) [ 419.931557][ T9249] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 419.973792][ T9249] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 419.983203][ T9249] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.006656][ T9249] device veth3 entered promiscuous mode 09:32:05 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 09:32:06 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:06 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:06 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 420.768759][ T9249] team0: Port device team_slave_1 removed [ 420.831016][ T9254] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.843393][ T9264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.852998][ T9264] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.876532][ T9264] device veth5 entered promiscuous mode 09:32:06 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r5, 0x1, 0x0, 0x0, {0x13}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r5, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x70}, 0x1, 0x0, 0x0, 0x44000}, 0x20000050) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x148, r5, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x11, 0x2000}, {0x8, 0x15, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x80000001}, {0x6, 0x11, 0xc7}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x8000000}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xff}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0x256}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6}, {0x8, 0x15, 0x5}}]}, 0x148}, 0x1, 0x0, 0x0, 0x8c0}, 0x8000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r6, 0x0, r8, 0x0, 0x4ffe4, 0x0) 09:32:06 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 421.206580][ T9286] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 09:32:07 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:07 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x4c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}]}}}}}}}}, 0x0) 09:32:07 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x1, 0x20}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x2000, 0x5, 0x9, 0x6, 0x8000, 0x85bf, 0x6, 0x567f, r1}, &(0x7f0000000100)=0x20) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x20, 0x2, 0x8, 0x3, 0x7ff}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r3, 0x3}, &(0x7f0000000240)=0x8) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000300)=""/217, 0xd9) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000400)={0xf88, 0xf95, 0x3be78da7}) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x1, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000580)={0x7, 0x2, 0x0, 0x3, 'syz1\x00', 0x1}) lookup_dcookie(0x3, &(0x7f00000005c0)=""/200, 0xc8) pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x800) epoll_wait(r4, &(0x7f0000000700)=[{}, {}, {}, {}, {}], 0x5, 0x1) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) recvfrom$packet(r5, &(0x7f0000000740)=""/227, 0xe3, 0x0, &(0x7f0000000880)={0x11, 0xf5, r6, 0x1, 0x8, 0x6, @broadcast}, 0x14) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000008c0)={0x2, 0xffffffffffffffff, 0xe2334e042debca27}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r7, 0xc0096616, &(0x7f0000000900)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 09:32:07 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x4c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}]}}}}}}}}, 0x0) 09:32:07 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x4c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x13, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}]}}}}}}}}, 0x0) 09:32:07 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x2, {0x1000, 0xeb, 0x3, 0x4}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 09:32:07 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 422.153151][ T9299] IPVS: ftp: loaded support on port[0] = 21 [ 422.175332][ T9300] use of bytesused == 0 is deprecated and will be removed in the future, [ 422.187758][ T9300] use the actual size instead. 09:32:08 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:08 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r3, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x90, 0x1405, 0x8, 0x70bd27, 0x25dfdbff, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}]}, 0x90}, 0x1, 0x0, 0x0, 0x40010}, 0x840) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000300)='./file0\x00', 0x0) dup2(r0, r3) 09:32:08 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 422.698026][ T9401] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 422.749872][ T33] audit: type=1326 audit(1595064728.440:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9400 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 422.770641][ T9299] chnl_net:caif_netlink_parms(): no params data found 09:32:08 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x44, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:08 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x44, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 423.045332][ T9299] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.052666][ T9299] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.063908][ T9299] device bridge_slave_0 entered promiscuous mode [ 423.118427][ T9299] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.125805][ T9299] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.135442][ T9299] device bridge_slave_1 entered promiscuous mode 09:32:08 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x44, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 423.264293][ T9299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.314383][ T9299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:32:09 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 423.409624][ T9299] team0: Port device team_slave_0 added [ 423.424002][ T9299] team0: Port device team_slave_1 added [ 423.487549][ T9299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 423.495496][ T9299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.521605][ T9299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 423.567122][ T33] audit: type=1326 audit(1595064729.260:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9400 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 423.656950][ T9299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 423.664231][ T9299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.690461][ T9299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.884323][ T9299] device hsr_slave_0 entered promiscuous mode [ 423.945511][ T9299] device hsr_slave_1 entered promiscuous mode [ 424.043795][ T9299] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 424.051436][ T9299] Cannot create hsr debugfs directory [ 424.425580][ T9299] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 424.538354][ T9299] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 424.649534][ T9299] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 424.697436][ T9299] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 425.037882][ T9299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 425.065657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 425.076295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 425.094662][ T9299] 8021q: adding VLAN 0 to HW filter on device team0 [ 425.119826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 425.130425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 425.141477][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.148868][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 425.196121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 425.205593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 425.215694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 425.225685][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.233019][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 425.242074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 425.253145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 425.312837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 425.323812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 425.335408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 425.346300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 425.356905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 425.366892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 425.407209][ T9299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 425.421612][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 425.457326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 425.467426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 425.477796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 425.537709][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 425.547046][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.572995][ T9299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 425.636685][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 425.648180][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 425.719267][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 425.729619][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 425.754848][ T9299] device veth0_vlan entered promiscuous mode [ 425.781967][ T9299] device veth1_vlan entered promiscuous mode [ 425.793636][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 425.803065][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 425.812328][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 425.885177][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 425.894951][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 425.905049][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 425.927199][ T9299] device veth0_macvtap entered promiscuous mode [ 425.950161][ T9299] device veth1_macvtap entered promiscuous mode [ 426.003532][ T9299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.014134][ T9299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.024233][ T9299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.034805][ T9299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.048929][ T9299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 426.058649][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 426.068538][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 426.079256][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 426.089709][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 426.116532][ T9299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.127842][ T9299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.139776][ T9299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.150396][ T9299] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.164577][ T9299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 426.174942][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 426.186383][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 426.318391][ T9525] QAT: Invalid ioctl [ 426.399051][ T9525] QAT: Invalid ioctl 09:32:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20}, {0x6}]}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="493c8215004c6965493a000065ffff8ae1010000000008003950323030"], 0x10308) r3 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r3}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 09:32:12 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0xff) sendmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)="ae4a56b3b0022cc93960059e06755476cb57620273f1b57ec8e19ebf7e5effc0a5314330e27c0f5fb9bc407a91756332", 0x30}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8002bd103e3e858f17688366da0ca814b0f6c32254d9ec4ddcfba0ab8331e514bce53de23aab35f3", 0x28}], 0x1}}], 0x2, 0x0) 09:32:12 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:12 executing program 1: r0 = gettid() truncate(&(0x7f0000000000)='./file0\x00', 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 09:32:12 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:12 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x4, 0x4, 0x0, 0x4}) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) 09:32:12 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) keyctl$get_persistent(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x82, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="72a400000000000005000000000000000000000008000000050000000000000000000000000000001903000000000000000000000040000000000000000000000000000000000000805200000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000200000000000000000000000000000040000000000200000040000000000003ce000000000000000000000000000000000000000000000000b0000000000000000000000000000762dffffffffffffffffffffffffffff04000000ea0d000000000000000000000000000000000000000400000000000000000000000000000080ffffffffffff080000000000000002000900000000000000000000000000000000000000000081250000000000"]) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1b6175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049a41c5a11f3fc65d61c2b3c65f2f80a000000007ebc93981b20e086d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86abc1b6a8c560e19400005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b7d36505ac7757a520c406912e1ffedb665a55880f7098088feedaeecd083413c74667f45e1909cd4f87b714eaff1f0334b1565949d55dc687f8e733554a5c16faa5336f491638cd0a425abadd0214152ffbfbb3aff61c113fe5e97a82721220b0e33e06a4df9614a8609f2313dec14e352ba98ab5a755fe9de104060eda5316f217b71b5db093d671299212ad7b846f9c05e8cc4f11a5a46a2285b95facf5ccde68ab4c0cc8652dcc693456ffa7559893cd6d4b32144851eaf329df60e9889dfa7514ab4e676ed9e377024510bcd670900000000000000ec679581f71b390e4fc83467326c7aa2b0"], 0x14f) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000001c0)={0x4, 0x10001, 0x7fffffff, r3, 0x0, &(0x7f0000000180)={0x9c0903, 0x6, [], @value=0x44}}) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x44, 0x6, 0x480, 0xa0, 0x238, 0x138, 0x320, 0xa0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'macvtap0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 09:32:13 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 427.378907][ C1] sd 0:0:1:0: [sg0] tag#3716 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 427.389606][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB: Test Unit Ready [ 427.396423][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.406395][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.416288][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.426204][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.436092][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.445969][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.455891][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.465790][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:32:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000180)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], 0x3}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r6, 0x40c, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8982, &(0x7f0000000200)={0x6, 'vxcan1\x00', {0xfffff001}, 0x40}) [ 427.475721][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.485607][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.495524][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.505401][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.515311][ C1] sd 0:0:1:0: [sg0] tag#3716 CDB[c0]: 00 00 00 00 00 00 00 00 09:32:13 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) keyctl$get_persistent(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x82, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000001c0)={0x4, 0x10001, 0x7fffffff, r3, 0x0, &(0x7f0000000180)={0x9c0903, 0x6, [], @value=0x44}}) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x44, 0x6, 0x480, 0xa0, 0x238, 0x138, 0x320, 0xa0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'macvtap0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) [ 427.562610][ T9551] Cannot find set identified by id 0 to match 09:32:13 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 427.707362][ T9559] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 427.745462][ C1] sd 0:0:1:0: [sg0] tag#3717 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 427.756199][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB: Test Unit Ready [ 427.763009][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.772918][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.782809][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.792695][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.802602][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.812491][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.822370][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.832249][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.842127][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.850874][ T9565] Cannot find set identified by id 0 to match [ 427.852038][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.867880][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.877772][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 427.887677][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[c0]: 00 00 00 00 00 00 00 00 09:32:13 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x48, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:13 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, 0x0) keyctl$get_persistent(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x82, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="72a400000000000005000000000000000000000008000000050000000000000000000000000000001903000000000000000000000040000000000000000000000000000000000000805200000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000200000000000000000000000000000040000000000200000040000000000003ce000000000000000000000000000000000000000000000000b0000000000000000000000000000762dffffffffffffffffffffffffffff04000000ea0d000000000000000000000000000000000000000400000000000000000000000000000080ffffffffffff080000000000000002000900000000000000000000000000000000000000000081250000000000"]) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1b6175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049a41c5a11f3fc65d61c2b3c65f2f80a000000007ebc93981b20e086d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86abc1b6a8c560e19400005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b7d36505ac7757a520c406912e1ffedb665a55880f7098088feedaeecd083413c74667f45e1909cd4f87b714eaff1f0334b1565949d55dc687f8e733554a5c16faa5336f491638cd0a425abadd0214152ffbfbb3aff61c113fe5e97a82721220b0e33e06a4df9614a8609f2313dec14e352ba98ab5a755fe9de104060eda5316f217b71b5db093d671299212ad7b846f9c05e8cc4f11a5a46a2285b95facf5ccde68ab4c0cc8652dcc693456ffa7559893cd6d4b32144851eaf329df60e9889dfa7514ab4e676ed9e377024510bcd670900000000000000ec679581f71b390e4fc83467326c7aa2b0"], 0x14f) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000001c0)={0x4, 0x10001, 0x7fffffff, r3, 0x0, &(0x7f0000000180)={0x9c0903, 0x6, [], @value=0x44}}) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x44, 0x6, 0x480, 0xa0, 0x238, 0x138, 0x320, 0xa0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'macvtap0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) 09:32:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x301180, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) ioctl$FICLONE(r1, 0x40049409, r2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 09:32:14 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x48, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 428.399568][ C1] sd 0:0:1:0: [sg0] tag#3729 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 428.410304][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB: Test Unit Ready [ 428.417114][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.427002][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.436919][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.446820][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.456729][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.467153][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.477031][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.486916][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.496805][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.506793][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.516787][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.526686][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.536636][ C1] sd 0:0:1:0: [sg0] tag#3729 CDB[c0]: 00 00 00 00 00 00 00 00 [ 428.564870][ T9582] Cannot find set identified by id 0 to match 09:32:14 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x48, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:14 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x14f) socket(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) r2 = dup2(r1, r0) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0x0, 0x7, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x800}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x94}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0xa) 09:32:14 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x48, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0x2}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:14 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x14f) socket(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) r2 = dup2(r1, r0) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0x0, 0x7, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x800}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x94}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0xa) 09:32:14 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x48, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0x2}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="21d66ebbde5f677a632bd6cbe0213e55", 0x10) 09:32:15 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x785, 0x32314752, 0x6, 0x8, 0x2, @stepwise={{0x3c4e, 0x3f}, {0x5, 0x3ff}, {0x1000, 0x100}}}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x8, 0x1, 0x2, "c69c79a8fd9672ceec907e92e68e2c0c322b9de645b5b3290858f6d680596801"}) 09:32:15 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x48, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x12, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0x2}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffd404000040000000b704000010000020620700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d9940c19aab9d607000000cb3926b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af540430000000044631ac2622cdcae18c3d1a1fbe96dd872a8df0fd110d917d64a567635b44174f7c0343185089a0f119e50975f551558055dc2dc2739c2e735d0ab9616765d427c0e01000000ec4c16737d5fe959870ef6e9f2f84e1750d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f8c2530e1a19b6ecc71d09a2257e908cd96e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38115b9d836395e9ee160be9e92b6ddb90fdb1b894917b50876b5708e64e70f7d8225da90ce9bc019084873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df5745700000000000000000000000000ad2516510b29804b3cc19cef0c40000000000000003a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0777824f210a69f8e5227fd32e7d5a2c57ac64509224fa1c746d631637e596e5a55d2c8000010000d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece864826c950e0cf625de4408652412de35040f86f1b5cf2e2f1cef915eba31255d173f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444e1e2f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000000000000000000000000000000000c55feb"], &(0x7f0000000280)='GPL\x00'}, 0x48) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e00)='net/netstat\x00') r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) timerfd_gettime(r0, &(0x7f0000000080)) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x4, r3}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB="73797a746e2d310000000000000000004dfd51869d02125e4cfc9c7f715dfe95ab8f8cf7675547124d22d9fb8b3a12781c5d4199e35a6687749a05763d30be6cc68eb1564f2bc114c5eb7ae7371f646f83d486ad16bc913fb164475a43a5ea1e3eb9f7672c16d17036462a457d8956a7fed4b8cb480100008047070d8230bc509e132cd5669c48de44f9ba23fa28cf2d825b9d1ca2641362a3fa85213af8a18e815e39b9a44c400be752cde9082cf89ab5472066462ccc5edbadb00e63d6517706cc3e16a2ef450b080772f259486c15dc6df762caf82364eb42b6949e796c60bec5ef31e302c7dbee67ea2f4cb0a5", @ANYRES32=r3, @ANYBLOB="8000800000000002000000014f22003c00680000802f9078ac1414350a0101009408616cb8d01c1344060655d3538917aae0000001e000000200000000ac141444ac1414bb000000"]}) sendmsg$kcm(r0, &(0x7f0000001040)={&(0x7f00000005c0)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000640)="1da0a48b33480bd7c0e2fd21b0164a12bcac476f99dd9a3d7c7dc3ecedc672c0f9606c106902ce58f7c83aa9af82cc5fbbf127a49a39fd489fc71fad6e4c3d51205dbf5a4b22eecc9b57701e5e42f21358e10f489f32ac1dd37db01b2113622642ebca45c5414b8f14adb5c5746fbb77a075b01e71812634fc267b823b6b67a8db882b872c2c13f0dac2cc2409777ad43090592d54b57af83ee3142d3d02767bdfa6fa1a26bdecf82f2ccdbdfa6d275f0b7974c8dd2a4ed142ca848d89651d988ff6562887023bf5cc6e89c65b232e6ef3826deb45bc2ed6eab81f1c", 0xdc}, {&(0x7f0000000740)="6fc8b64280ddea3ccc1c6f1b39d2db5dde9b0fb3", 0x14}, {&(0x7f0000000780)="1fc36eb04e19e56daf178f27c89f6a2f7b4ae20e6b88a438785277328ce7801d19c1839cdefc", 0x26}, {&(0x7f00000007c0)="ddc1fc195739f9cb557ba7259e3bc6ea9e7d5f7e37bad2552d8c1b69b22140439e04b036757f0bc3fbe0d238b5ec2c209e9ac043b6252bd1ea56737a3e9a31556be366c5d855a64b20e348025c48564be6d955aa10d459f6a15bd2b47fbf1c11d6d6bdc22de21538ca981d41d8804ea27b6843091792e9cae558186e494b299809257b01d73b1b2a8241c1da3e75ca5d0d502d0d4b541180b91c75f6f948a5007a8fb2", 0xa3}, {&(0x7f0000000940)="382fe202052fcc0444532888c7989fdb93c895f70917294c21e726cac9f143ff404c026dea71f9468c791b41b52a0c7bb993a5d78b66a63e50f5e92e9957f3929d2823516318728cf26e4e0ed77f037f1b033dbe45e597ed8b918134c9496a9b19e5e932bda068c2be2d9c7ca26b0914933ddfb404e79a104a5e893c8bcfc13afe419e1571b1536f937cb8bd2c2567ab42a686b54d0db302a1083d3f3e4b77fe31", 0xa1}, {&(0x7f0000000a00)="53942a54e54411172ad55eb5efe3c79ea735ef23ba17454646661412a2b2ee6a957c63028b7cccc8fe625c66e05ed891b8cab024be9fc2d9289e553980b5653cc836cc8c3d3df0eb35c4a00ae839fdfff1dcfb52d7f19ff81b73d38da0a09467d23b6a68031da1ef3fd0da1ac86d2c087d876b386cec2fb1b34ec5ccee84a357c32e21a1c6f518b723f746f979388be58217affcbd0858c23ccf50ca67b2c3d2a548601466af0063a362351ee06e6beed5f0a2d7aa8bfd4464000705bb11d0ac480c41bb1cf98404a2b58e27ca", 0xcd}, {&(0x7f0000000b00)="52d99ed4d72df552bf2248f450605a4fd03eba756d29fa98eff3f5e759c1af4e638b96c01faa0cdf85cb9097278d899421d6b2eb7af48070cb26cc9417f3872eac5038a5f8c3050d31810f5881445f6fc34671b60d5894a4c47e21e768cf3e09d3479da4452a807dfe73e1682adb3eabc96eb7dc445c39821ddec4810a6b0bd9b706d1fee1a92056b10e194756081d46024e25529ebecbf4a32b472c8342fb671b", 0xa1}], 0x7, &(0x7f0000001080)=ANY=[@ANYBLOB="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"/1210], 0x458}, 0x20000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$xdp(r0, &(0x7f0000000200)={0x2c, 0x8, r4, 0x20, r6}, 0x10) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000bc0)="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") 09:32:15 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x50, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0x9, "04e4f20e0648d1"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x400, 0x20a800) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f0000000200)={0x30000, 0x2, 0x7, 0x80000000, 0x7, 0x80000000, 0xfffffff8}) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ffffff", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xe) 09:32:15 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x50, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0x9, "04e4f20e0648d1"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:16 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x50, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0x9, "04e4f20e0648d1"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x2, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r0, 0x4000000043) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r0) 09:32:16 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xc, "04e4f20e0648d173156c"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:16 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="ff", 0x1}], 0x1, 0x0) sendto$packet(r2, &(0x7f0000000380)="0a0c4e7bc74855c75c0f84e4a07a92b0f92d1bb69c40ef64648a5b1e04b8ca892343dc72adc37a123522d82c6b6ad21ff79bb1c642f54b5460da3371072953a18f94bff0555235921a94d76973c134e795ec394c3132b5f65efabb3243ab551a48c2fe40cbf07de09c4188bff2f0ac1bf5e3436816d9b598179bf4a252115770bc26d42b0657b57897438ee9bc34e19a2279a7f82f7b774e94cdf5d4fd394dd6a7be7b9aad1846bfb141d46a0a7655ce643746f4657b8c6946d5acc6a9b51ca4c83925bad0aa39506f466c6ee15ac8f2", 0xd0, 0x4004000, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000040)={0x8, 'macvtap0\x00', {'ip6erspan0\x00'}, 0x4}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="91fe", @ANYRES16=0x0], 0x34}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x3, 0x0, 0x0, 0xa44, 0x100, 0x4, 0xffffffe0, 0x6, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x80000001, 0x2, 0xa, 0x800, 0x10001, 0x820e, 0x1, 0x9, 0x54cd, 0x4, 0x7, 0x8, 0x7ff, 0x0, 0x80, 0x0, 0xffffffff]}) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f00000011c0)="d2", &(0x7f00000031c0)=""/246}, 0x20) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:32:16 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xc, "04e4f20e0648d173156c"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 430.952697][ C0] sd 0:0:1:0: [sg0] tag#3730 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 430.963401][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB: Test Unit Ready [ 430.970039][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.979955][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.989869][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.999824][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.009694][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.019566][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.029432][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.039328][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.049459][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.059320][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.069187][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.079072][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.088918][ C0] sd 0:0:1:0: [sg0] tag#3730 CDB[c0]: 00 00 00 00 00 00 00 00 [ 431.167316][ T9633] IPVS: ftp: loaded support on port[0] = 21 09:32:16 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xc, "04e4f20e0648d173156c"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:17 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xe, "04e4f20e0648d173156c1303"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 431.631703][ T9659] sg_write: process 94 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 09:32:17 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="ff", 0x1}], 0x1, 0x0) sendto$packet(r2, &(0x7f0000000380)="0a0c4e7bc74855c75c0f84e4a07a92b0f92d1bb69c40ef64648a5b1e04b8ca892343dc72adc37a123522d82c6b6ad21ff79bb1c642f54b5460da3371072953a18f94bff0555235921a94d76973c134e795ec394c3132b5f65efabb3243ab551a48c2fe40cbf07de09c4188bff2f0ac1bf5e3436816d9b598179bf4a252115770bc26d42b0657b57897438ee9bc34e19a2279a7f82f7b774e94cdf5d4fd394dd6a7be7b9aad1846bfb141d46a0a7655ce643746f4657b8c6946d5acc6a9b51ca4c83925bad0aa39506f466c6ee15ac8f2", 0xd0, 0x4004000, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000040)={0x8, 'macvtap0\x00', {'ip6erspan0\x00'}, 0x4}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="91fe", @ANYRES16=0x0], 0x34}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x3, 0x0, 0x0, 0xa44, 0x100, 0x4, 0xffffffe0, 0x6, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x80000001, 0x2, 0xa, 0x800, 0x10001, 0x820e, 0x1, 0x9, 0x54cd, 0x4, 0x7, 0x8, 0x7ff, 0x0, 0x80, 0x0, 0xffffffff]}) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f00000011c0)="d2", &(0x7f00000031c0)=""/246}, 0x20) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 431.818582][ C0] sd 0:0:1:0: [sg0] tag#3731 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 431.829321][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB: Test Unit Ready [ 431.836105][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.845983][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.855900][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:32:17 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xe, "04e4f20e0648d173156c1303"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 431.866652][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.876554][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.886447][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.896367][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.906297][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.916213][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.926205][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.936179][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.946106][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.956023][ C0] sd 0:0:1:0: [sg0] tag#3731 CDB[c0]: 00 00 00 00 00 00 00 00 [ 432.023721][ T9664] IPVS: ftp: loaded support on port[0] = 21 09:32:18 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xe, "04e4f20e0648d173156c1303"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:18 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="ff", 0x1}], 0x1, 0x0) sendto$packet(r2, &(0x7f0000000380)="0a0c4e7bc74855c75c0f84e4a07a92b0f92d1bb69c40ef64648a5b1e04b8ca892343dc72adc37a123522d82c6b6ad21ff79bb1c642f54b5460da3371072953a18f94bff0555235921a94d76973c134e795ec394c3132b5f65efabb3243ab551a48c2fe40cbf07de09c4188bff2f0ac1bf5e3436816d9b598179bf4a252115770bc26d42b0657b57897438ee9bc34e19a2279a7f82f7b774e94cdf5d4fd394dd6a7be7b9aad1846bfb141d46a0a7655ce643746f4657b8c6946d5acc6a9b51ca4c83925bad0aa39506f466c6ee15ac8f2", 0xd0, 0x4004000, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000040)={0x8, 'macvtap0\x00', {'ip6erspan0\x00'}, 0x4}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="91fe", @ANYRES16=0x0], 0x34}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x3, 0x0, 0x0, 0xa44, 0x100, 0x4, 0xffffffe0, 0x6, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x80000001, 0x2, 0xa, 0x800, 0x10001, 0x820e, 0x1, 0x9, 0x54cd, 0x4, 0x7, 0x8, 0x7ff, 0x0, 0x80, 0x0, 0xffffffff]}) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f00000011c0)="d2", &(0x7f00000031c0)=""/246}, 0x20) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 432.498808][ C1] sd 0:0:1:0: [sg0] tag#3732 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 432.509536][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB: Test Unit Ready [ 432.516305][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.526233][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.536179][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.546165][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.556120][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.566062][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.575994][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.585884][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.595804][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.605691][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.615589][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.625472][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 432.635349][ C1] sd 0:0:1:0: [sg0] tag#3732 CDB[c0]: 00 00 00 00 00 00 00 00 [ 432.700393][ T9691] IPVS: ftp: loaded support on port[0] = 21 09:32:18 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x50, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:18 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) read$usbfs(r4, &(0x7f0000000000)=""/22, 0x16) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = pidfd_open(r1, 0x0) unshare(0x600) pidfd_getfd(r5, 0xffffffffffffffff, 0x0) alarm(0x5) 09:32:18 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x50, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 433.244506][ T9719] ptrace attach of "/root/syz-executor.1"[8796] was attempted by "/root/syz-executor.1"[9719] 09:32:19 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x50, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:19 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x4}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:19 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x4}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 433.965855][ T9726] ptrace attach of "/root/syz-executor.1"[8796] was attempted by "/root/syz-executor.1"[9726] 09:32:19 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x4}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x2803, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="ffe890f6b7867a59435ae396e6e35d7c890065ffff"], 0x10308) write$vhci(r2, &(0x7f0000000180)=@HCI_SCODATA_PKT={0x3, "ed53da7a02fec7f3b488ddc7aae91d"}, 0x10) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x200, 0x400000) r4 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r4}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) getpeername$l2tp(r5, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000240)=0x10) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000100)={{0x3, 0x0, @descriptor="7bd77ed0a056a1dd"}}) 09:32:20 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x6, 0xf989, "3013"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:20 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x6, 0xf989, "3013"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:20 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xfffffd88, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010008506dd0000000000ff0100000078bb1ad3fa40e3a00e37ec323700b80a9d5e51d2879224b34faf36cc9b561cc05e5d0f3c32a55ad8ee057eb7730c921843635136f940db823d72c90b2c1469826f29e596acd14507f9b5a470685b8661c65ef52f611891672ba3df84bdfed92b068fbf2a230a53ce8299360b76bd000000000000000000", @ANYRESDEC=r3, @ANYRESDEC=r4], 0x3c}}, 0x24008000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) [ 434.663821][ T9742] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 09:32:20 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x6, 0xf989, "3013"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 434.785123][ T9742] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 09:32:20 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x7, 0xf989, "30133d"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x40) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) prctl$PR_GET_SECCOMP(0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000040)=[0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000140)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x1, 0x1, 0x2, 0x4}) 09:32:20 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x7, 0xf989, "30133d"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:21 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x7, 0xf989, "30133d"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b7000000000067000000000000009500"/32], &(0x7f0000000040)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x2c0, 0x158, 0x158, 0x0, 0x0, 0x0, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xfffffffffffffeb6, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8"}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x90, 0xd0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x69, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x369) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r4, 0x40c, 0x0) connect$pppl2tp(r2, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @broadcast}, 0x1, 0x1, 0x0, 0x3}}, 0x2e) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r5, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e23, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80}}}, &(0x7f0000000180)=0x84) 09:32:21 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:21 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:21 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c00060000001940a307040001", 0x2f}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac00000066"], 0x2}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = accept$inet(r0, &(0x7f0000000100), &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000200)=0x4, 0x4) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000500)={0x328, 0x0, 0x1, [{{0x1, 0x0, 0x9, 0x9, 0x4, 0x2, {0x0, 0x80, 0x100000001, 0xe2, 0x7, 0x6ee, 0x9, 0x8000, 0xfff, 0x26, 0x80000000, 0x0, 0x0, 0x8d2, 0xfffffe00}}, {0x4, 0x4, 0x1, 0x3f, '!'}}, {{0x6, 0x2, 0x800, 0x20, 0x1, 0x9, {0x0, 0x8, 0x77fc, 0x6, 0x4, 0x908, 0x1, 0x57, 0x7, 0x4, 0x670b615f, 0xee00, 0x0, 0xcb, 0x9}}, {0x4, 0x100000001, 0x7, 0x4, '*-\xbe@#/:'}}, {{0x0, 0x1, 0x7, 0x6, 0x0, 0x5, {0x0, 0x6, 0xffffffffffff08dd, 0x8001, 0x9, 0x77, 0x100, 0xffffffff, 0x4, 0x2e21, 0x8, 0x0, 0x0, 0x9, 0x7}}, {0x6, 0x0, 0x7, 0x7, '.#!+(i:'}}, {{0x1, 0x0, 0x0, 0x7, 0x0, 0x8, {0x4, 0x0, 0x1000, 0x9, 0x0, 0x9, 0x8, 0x2, 0x9, 0xfffff801, 0x9, 0xffffffffffffffff, 0x0, 0xd5f8, 0x200}}, {0x3, 0x401, 0x1, 0x4e6b1d18, '$'}}, {{0x5, 0x2, 0x3, 0x3aa86eb8, 0xff, 0xef9, {0x3, 0x100, 0x3, 0x7, 0xbea, 0x1000, 0x0, 0x71ff2863, 0x8, 0x6, 0xeb88fb8e, 0x0, 0x0, 0x8, 0x3f}}, {0x6, 0x1000, 0x0, 0x9}}]}, 0x328) ioctl$UFFDIO_COPY(r7, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x4000}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 09:32:22 executing program 0 (fault-call:0 fault-nth:0): syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 436.494226][ T9770] FAULT_INJECTION: forcing a failure. [ 436.494226][ T9770] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 436.507888][ T9770] CPU: 1 PID: 9770 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 436.516552][ T9770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.526678][ T9770] Call Trace: [ 436.530076][ T9770] dump_stack+0x1df/0x240 [ 436.534526][ T9770] should_fail+0x8b7/0x9e0 [ 436.539058][ T9770] should_fail_alloc_page+0x1e9/0x260 [ 436.544529][ T9770] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 436.550105][ T9770] ? is_module_text_address+0x4d/0x2a0 [ 436.555692][ T9770] ? __kernel_text_address+0x171/0x2d0 [ 436.561267][ T9770] ? unwind_get_return_address+0x8c/0x130 [ 436.567116][ T9770] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 436.573304][ T9770] ? stack_trace_save+0x1a0/0x1a0 [ 436.578462][ T9770] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 436.584389][ T9770] ? kmsan_get_metadata+0x11d/0x180 [ 436.589714][ T9770] alloc_pages_current+0x672/0x990 [ 436.594946][ T9770] skb_page_frag_refill+0x2b9/0x590 [ 436.600260][ T9770] ? kmsan_get_metadata+0x11d/0x180 [ 436.605575][ T9770] tun_get_user+0x27af/0x72f0 [ 436.610392][ T9770] ? kmsan_get_metadata+0x11d/0x180 [ 436.615709][ T9770] tun_chr_write_iter+0x1f2/0x360 [ 436.620872][ T9770] ? tun_chr_read_iter+0x460/0x460 [ 436.626099][ T9770] vfs_write+0xd98/0x1480 [ 436.630568][ T9770] ksys_write+0x267/0x450 [ 436.635041][ T9770] __se_sys_write+0x92/0xb0 [ 436.639670][ T9770] __x64_sys_write+0x4a/0x70 [ 436.644403][ T9770] do_syscall_64+0xb0/0x150 [ 436.649033][ T9770] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 436.655001][ T9770] RIP: 0033:0x415c91 [ 436.658944][ T9770] Code: Bad RIP value. [ 436.663071][ T9770] RSP: 002b:00007f72e1433c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 436.671570][ T9770] RAX: ffffffffffffffda RBX: 000000000078bf00 RCX: 0000000000415c91 [ 436.679622][ T9770] RDX: 000000000000008e RSI: 0000000020000140 RDI: 00000000000000f0 [ 436.687671][ T9770] RBP: 00007f72e1433ca0 R08: 0000000000000000 R09: 0000000000000000 [ 436.695726][ T9770] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000000 [ 436.703811][ T9770] R13: 0000000000c9fb6f R14: 00007f72e14349c0 R15: 000000000078bf0c 09:32:23 executing program 0 (fault-call:0 fault-nth:1): syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:23 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000000)=""/68) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x385e05, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8000, 0x101942) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x40, 0x40, 0xc3, 0x9, {{0x5, 0x4, 0x0, 0x8, 0x14, 0x65, 0x0, 0x80, 0x4, 0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x27}}}}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@private0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x70, r3, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3bba, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000840)) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000880)={0x2, "07bce2f73428c3f2bb1ed7ac3b3069d277e2cab17a34b65c5f08d27c4ce2a3326581bca094dd3f90cdb0a2e7ce402af7b19ae04a95017a5a5485558c77f7b9c7", {0x31, 0x3}}) r7 = syz_open_dev$mouse(&(0x7f0000000b80)='/dev/input/mouse#\x00', 0xfffffffffffffffa, 0x200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000bc0)={&(0x7f0000000940)="48558ad762aa351a0d7611a23d09de070f4e2a2742c6fc223030036607cbc7eb2ef27ca5d36e7c50059df0af7d4b4b27aa593dc21ed2182344a16413c08bcb64dffa38059f39ca4bf2fe5ae9041d0bd2ca4017f635650302023fddfb2a01bf39c5", &(0x7f00000009c0)=""/197, &(0x7f0000000ac0)="d7c3b9e2ab7da979c3921920c287d0ef57ac2fb2f585f0a583e49db6bf5da585bfcbce89ac0fd23766e173f5178c9a26977a0dd2bd8c455e60984cd3c222684f38025967b3", &(0x7f0000000b40)="79a2", 0xffffffc1, r7}, 0x38) pipe(&(0x7f0000000c00)) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/bsg\x00', 0x880, 0x0) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000cc0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r8, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d00)={0x6c, r9, 0x200, 0x8, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_SECCTX={0x2f, 0x7, 'system_u:object_r:syslogd_initrc_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x880) msgctl$IPC_RMID(0x0, 0x0) [ 437.508506][ T9773] FAULT_INJECTION: forcing a failure. [ 437.508506][ T9773] name failslab, interval 1, probability 0, space 0, times 1 [ 437.521654][ T9773] CPU: 0 PID: 9773 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 437.530312][ T9773] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 437.540449][ T9773] Call Trace: [ 437.543868][ T9773] dump_stack+0x1df/0x240 [ 437.548318][ T9773] should_fail+0x8b7/0x9e0 [ 437.552866][ T9773] __should_failslab+0x1f6/0x290 [ 437.557911][ T9773] should_failslab+0x29/0x70 [ 437.562620][ T9773] kmem_cache_alloc+0xd0/0xd70 [ 437.567489][ T9773] ? build_skb+0x8b/0x7f0 [ 437.571926][ T9773] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 437.577851][ T9773] ? kmsan_get_metadata+0x11d/0x180 [ 437.583155][ T9773] build_skb+0x8b/0x7f0 [ 437.587415][ T9773] ? kmsan_get_metadata+0x4f/0x180 [ 437.592632][ T9773] tun_get_user+0x2dcb/0x72f0 [ 437.597445][ T9773] ? kmsan_get_metadata+0x11d/0x180 [ 437.602746][ T9773] tun_chr_write_iter+0x1f2/0x360 [ 437.607878][ T9773] ? tun_chr_read_iter+0x460/0x460 [ 437.613080][ T9773] vfs_write+0xd98/0x1480 [ 437.617530][ T9773] ksys_write+0x267/0x450 [ 437.621962][ T9773] __se_sys_write+0x92/0xb0 [ 437.626573][ T9773] __x64_sys_write+0x4a/0x70 [ 437.631265][ T9773] do_syscall_64+0xb0/0x150 [ 437.636661][ T9773] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 437.642624][ T9773] RIP: 0033:0x415c91 [ 437.646563][ T9773] Code: Bad RIP value. [ 437.650689][ T9773] RSP: 002b:00007f72e1433c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 437.659189][ T9773] RAX: ffffffffffffffda RBX: 000000000078bf00 RCX: 0000000000415c91 [ 437.667229][ T9773] RDX: 000000000000008e RSI: 0000000020000140 RDI: 00000000000000f0 [ 437.675270][ T9773] RBP: 00007f72e1433ca0 R08: 0000000000000000 R09: 0000000000000000 [ 437.683317][ T9773] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000001 [ 437.691371][ T9773] R13: 0000000000c9fb6f R14: 00007f72e14349c0 R15: 000000000078bf0c 09:32:24 executing program 0 (fault-call:0 fault-nth:2): syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 438.443480][ T9775] FAULT_INJECTION: forcing a failure. [ 438.443480][ T9775] name failslab, interval 1, probability 0, space 0, times 0 [ 438.456340][ T9775] CPU: 0 PID: 9775 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 438.473015][ T9775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 438.483160][ T9775] Call Trace: [ 438.486554][ T9775] dump_stack+0x1df/0x240 [ 438.490990][ T9775] should_fail+0x8b7/0x9e0 [ 438.495516][ T9775] __should_failslab+0x1f6/0x290 [ 438.500578][ T9775] should_failslab+0x29/0x70 [ 438.505297][ T9775] kmem_cache_alloc_node+0xfd/0xed0 [ 438.510615][ T9775] ? __alloc_skb+0x208/0xac0 [ 438.515331][ T9775] __alloc_skb+0x208/0xac0 [ 438.519878][ T9775] tcp_v6_send_response+0x39e/0x2920 [ 438.525316][ T9775] ? kmsan_get_metadata+0x4f/0x180 [ 438.530534][ T9775] ? kmsan_get_metadata+0x11d/0x180 [ 438.535847][ T9775] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 438.541772][ T9775] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 438.547987][ T9775] tcp_v6_send_reset+0x131c/0x15f0 [ 438.553231][ T9775] ? kmsan_get_metadata+0x11d/0x180 [ 438.558544][ T9775] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 438.564465][ T9775] tcp_v6_rcv+0x4849/0x4cb0 [ 438.569803][ T9775] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 438.575646][ T9775] ip6_input+0x2af/0x340 [ 438.579970][ T9775] ? ip6_input+0x340/0x340 [ 438.584472][ T9775] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 438.590446][ T9775] ipv6_rcv+0x683/0x710 [ 438.594695][ T9775] ? local_bh_enable+0x40/0x40 [ 438.599564][ T9775] netif_receive_skb+0x6ab/0xff0 [ 438.604598][ T9775] tun_get_user+0x6df8/0x72f0 [ 438.609423][ T9775] ? kmsan_get_metadata+0x11d/0x180 [ 438.614727][ T9775] tun_chr_write_iter+0x1f2/0x360 [ 438.619886][ T9775] ? tun_chr_read_iter+0x460/0x460 [ 438.625096][ T9775] vfs_write+0xd98/0x1480 [ 438.629539][ T9775] ksys_write+0x267/0x450 [ 438.633975][ T9775] __se_sys_write+0x92/0xb0 [ 438.638575][ T9775] __x64_sys_write+0x4a/0x70 [ 438.643272][ T9775] do_syscall_64+0xb0/0x150 [ 438.647891][ T9775] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 438.653861][ T9775] RIP: 0033:0x415c91 [ 438.657825][ T9775] Code: Bad RIP value. [ 438.661943][ T9775] RSP: 002b:00007f72e1433c60 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 438.670441][ T9775] RAX: ffffffffffffffda RBX: 000000000078bf00 RCX: 0000000000415c91 [ 438.678486][ T9775] RDX: 000000000000008e RSI: 0000000020000140 RDI: 00000000000000f0 [ 438.686540][ T9775] RBP: 00007f72e1433ca0 R08: 0000000000000000 R09: 0000000000000000 [ 438.694585][ T9775] R10: 0000000000000064 R11: 0000000000000293 R12: 0000000000000002 [ 438.702635][ T9775] R13: 0000000000c9fb6f R14: 00007f72e14349c0 R15: 000000000078bf0c 09:32:24 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r2, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r2, &(0x7f0000000340)=0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_open_pts(0xffffffffffffffff, 0x4000) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)="3476fae7a14142b6b6df8b6e43c0b1c37dc2ebe846f19dbb95f17564b217471d83c2e45b24794ff8911ff8da53d778b6f95fa65df3a5c4e7b3971dd4792c3f785f89d1d304b074ab63acf5e0751e768c6598d3a005cf5a2ff07c7eb5a67949f2b95f0aaa08613e0b4b4a04294d20a96b926ba5eff39e01964eed223af2fe350fe8d9a34867cdfc324045f146aeb58b241985c425a6492fc7ccde7d4a5ee61ce6fbe41285d4c8f0a445278084cf28871ce3927accd5765e0462ea2f7ebb84aa131128efff0250", 0xc6) write$P9_RVERSION(r7, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$RNDADDTOENTCNT(r7, 0x40045201, &(0x7f00000002c0)=0x5) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRESHEX=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x44) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="ab1e76033cbf8e58292cd384a1845f1f7e46148284a7e938fd69e9de13eb7de5a0474abedbefad880747ea89e452bd416eb098ee237866928618c06ee6aabff65db6c66f80a612bf4895a94537c3f9033c9328c300b240d5680a63b456bf6196596d94f4ee63d519f33103b82f5a8786d48378634a36a2aae53bccd191d5f12c7c5e97726949d1bf52438d8dc65da8848bda887a28f341de89c7805b13beb5c82c3f2be319ec2928141c0b8f5f9868ed5df95b776d873738e6854c5f17f3992e37b37647b3795f8e5368", @ANYRESDEC=r3, @ANYBLOB="dc612adfa3308355e850bf92b7faab15f370e2a9d092b1887b85f9538c06a3709f298a64f12f56034aa55b6e52fa10b6f086ad3bb32f6d7bf7a7e074f778bb78ab9336e2741bc37d7c0006d6386a4d6a76b82fddc9084a8c", @ANYRES16=r3, @ANYRESOCT], 0x12c8}}, 0x0) [ 439.354648][ T9779] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 439.357060][ T9778] IPVS: ftp: loaded support on port[0] = 21 09:32:25 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) select(0x40, &(0x7f0000000040)={0x0, 0x6, 0x7fff, 0x0, 0x0, 0x9d4, 0x4000000000000000}, &(0x7f0000000080)={0x5, 0x0, 0xfff, 0x2, 0xfffffffffffffffe, 0x7fff, 0x6, 0x2}, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x8, 0x100000000, 0x0, 0x32}, &(0x7f0000000140)={0x77359400}) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e"], 0x14f) r1 = syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r4, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)={0x2}) sendfile(r2, r3, 0x0, 0x80006) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) 09:32:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000180)=ANY=[@ANYBLOB="22971725aaaaaaaaaaaa0180c200000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRESDEC=r0, @ANYRESHEX=r1, @ANYBLOB="60080000907800000402fe08659030133dba000f04e4f20ecc48d173156c2603cb02040000030300131276df00d26f7ecdd7760ca91141bad6a71e03001e0c800000000000000000000000d49601040000000000009f5bc3cfc30095fac19260c0c82ff686658052e161c643af0c0249dc8ac8f34246130444fd91dbb969ea06741ce27e88d65ac200f0d1021ada231de118a9a41768b2bd5eb8e9eea7befb6f8aecb231f44adede6dca0158c5e8523911b33e3a088a940ddf449eb703962ad7850c5511d2ac00000000"], 0x0) [ 439.885065][ C1] sd 0:0:1:0: [sg0] tag#3739 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 439.895809][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB: Test Unit Ready [ 439.902602][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.912489][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.922396][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.932295][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.942211][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.952124][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.962036][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.972038][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.981841][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.991749][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.001668][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.011579][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.021476][ C1] sd 0:0:1:0: [sg0] tag#3739 CDB[c0]: 00 00 00 00 00 00 00 00 [ 440.284017][ T9778] chnl_net:caif_netlink_parms(): no params data found 09:32:26 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e060000030300131276df00d26f75cdd7760ca9115c592097310b54050c8000"/76], 0x0) 09:32:26 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) select(0x40, &(0x7f0000000040)={0x0, 0x6, 0x7fff, 0x0, 0x0, 0x9d4, 0x4000000000000000}, &(0x7f0000000080)={0x5, 0x0, 0xfff, 0x2, 0xfffffffffffffffe, 0x7fff, 0x6, 0x2}, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x8, 0x100000000, 0x0, 0x32}, &(0x7f0000000140)={0x77359400}) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e"], 0x14f) r1 = syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r4, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)={0x2}) sendfile(r2, r3, 0x0, 0x80006) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) [ 440.834995][ C1] sd 0:0:1:0: [sg0] tag#3740 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 440.845723][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB: Test Unit Ready [ 440.852513][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.862406][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.872303][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.882323][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.892238][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.902283][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.912364][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.922441][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.927826][ T9778] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.932362][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.939996][ T9778] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.949594][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.959246][ T9778] device bridge_slave_0 entered promiscuous mode [ 440.966699][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.983890][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 440.993997][ C1] sd 0:0:1:0: [sg0] tag#3740 CDB[c0]: 00 00 00 00 00 00 00 00 09:32:26 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x402, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000007f40)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f00000014c0)=""/94, 0x5e}, {&(0x7f0000000180)=""/200, 0xc8}], 0x3}, 0xfff}], 0x3, 0x120, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000180)=0x56) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000001c0)=0x6, 0x4) syz_emit_ethernet(0x8e, &(0x7f0000000200)=ANY=[@ANYBLOB="d3942429b7aaa6445cc460b0ff926365a75554c3400180c200000086dd54083ff200580600000000004e912e00"/59, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRESOCT=r0], 0x0) r4 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r4) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r4, r5, r6, 0x1) [ 441.090036][ T9778] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.098854][ T9778] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.108663][ T9778] device bridge_slave_1 entered promiscuous mode [ 441.384044][ T9778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 441.530074][ T9778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:32:27 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) select(0x40, &(0x7f0000000040)={0x0, 0x6, 0x7fff, 0x0, 0x0, 0x9d4, 0x4000000000000000}, &(0x7f0000000080)={0x5, 0x0, 0xfff, 0x2, 0xfffffffffffffffe, 0x7fff, 0x6, 0x2}, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x8, 0x100000000, 0x0, 0x32}, &(0x7f0000000140)={0x77359400}) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44dcf0e"], 0x14f) r1 = syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r3 = dup(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r4, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000180)={0x2}) sendfile(r2, r3, 0x0, 0x80006) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000003c0)) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) [ 441.677691][ T9778] team0: Port device team_slave_0 added [ 441.700836][ T9778] team0: Port device team_slave_1 added [ 441.806303][ C1] sd 0:0:1:0: [sg0] tag#3741 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 441.817091][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB: Test Unit Ready [ 441.823988][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.834285][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.844628][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.855076][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.865018][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.874919][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.885097][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.895425][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.905443][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.915997][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.926183][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.936264][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 441.946339][ C1] sd 0:0:1:0: [sg0] tag#3741 CDB[c0]: 00 00 00 00 00 00 00 00 [ 441.983839][ T9778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 441.991020][ T9778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.017991][ T9778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 442.036114][ T9778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 442.043545][ T9778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.070081][ T9778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 442.319419][ T9778] device hsr_slave_0 entered promiscuous mode [ 442.376802][ T9778] device hsr_slave_1 entered promiscuous mode [ 442.423793][ T9778] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 442.432347][ T9778] Cannot create hsr debugfs directory 09:32:28 executing program 1: socket$inet(0x2b, 0x801, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000000)=""/60, &(0x7f0000000080)=0x3c) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 09:32:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001a00010426bd7000000000000200003f000000000000000091187b6680d198064f64109e30328b53578120517d4d55c4ff0300", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) pidfd_send_signal(r2, 0x32, &(0x7f0000000140)={0x24, 0x7, 0x8}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_procfs(0x0, &(0x7f00000001c0)='net/sctp\x00') ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000002c0)) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000280)) shutdown(r3, 0x1) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/240, 0xf0}], 0x2cc, 0x8) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101000, 0x0) ioctl$TIOCEXCL(r4, 0x540c) recvmsg(r3, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x500) [ 443.182231][ T9778] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 443.219121][T10009] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.240781][ T9778] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 443.294090][ T9778] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 443.366983][ T9778] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 443.486069][T10011] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.883385][ T9778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.966169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 443.976639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.004664][ T9778] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.057062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 444.069197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 444.078753][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.086142][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 444.197331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 444.207167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 444.217901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 444.228063][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.236529][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.245752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 444.257492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 444.268742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 444.279723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 444.290363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 444.301372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 09:32:30 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="c8", @ANYRES16=r4, @ANYBLOB="000426bd7000dbdbdf25050000002f00070073797374656d5f75db6b20fb6563745f623a7379736c6f67645f696e697472635f657865635f8b8d61212d06743a73300000080005000a01010108000500ffffffff14000201fe8000000000000000000000000000301400020000000000000000000000dcff0a010102140000020008000500e000000214020000fe3d890000000040000000ba6a5cc118"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080025bd7000fddbdf250400000008000500ac1414bb1400060076657468305f746f5f6272696467650014000300fe8000000000000000000000000000aa14000200000000000000000000000000000000010500010001000000"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x24000810) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0xee00) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 444.434745][ T9778] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 444.445554][ T9778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 444.572961][T10014] IPVS: ftp: loaded support on port[0] = 21 [ 444.759762][ T9778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 444.835421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 444.845938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 444.856165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 444.876227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 444.886672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 444.896796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 444.904967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.178465][ T9778] device veth0_vlan entered promiscuous mode [ 445.213714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.223269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 445.233757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 445.244472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 445.254439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.299602][ T9778] device veth1_vlan entered promiscuous mode [ 445.371439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 445.381422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 445.488946][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 445.499407][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 445.534984][ T9778] device veth0_macvtap entered promiscuous mode [ 445.586909][ T9778] device veth1_macvtap entered promiscuous mode [ 445.677451][ T9778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.688698][ T9778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.699778][ T9778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.711052][ T9778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.721965][ T9778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 445.732819][ T9778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.748121][ T9778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 445.760241][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 445.771266][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 445.781228][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 445.791591][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 445.815299][ T9778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.826565][ T9778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.838540][ T9778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.849161][ T9778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.859285][ T9778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 445.870242][ T9778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.884666][ T9778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 445.894914][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 445.905830][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:32:32 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x4, r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x4, r5}, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x1b8, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x1}, 0x14001) 09:32:32 executing program 1: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x3ffffffffffffe, 0x581804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x400, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0xbe23}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x4e060200) socket$nl_netfilter(0x10, 0x3, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) 09:32:32 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x40}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000040)='}\x00', 0x800, 0x1a8, &(0x7f0000000080)={0x0, 0x9, 0x5, 0x7f}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fdd7360627ec60cb1f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e60000000000"], 0xf9) unshare(0x20000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$get_persistent(0x10, r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$get_persistent(0x10, r4, 0x0) setresuid(r2, 0x0, r4) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) listen(0xffffffffffffffff, 0x800000007ff) [ 446.650953][T10048] IPVS: ftp: loaded support on port[0] = 21 [ 446.867455][ C1] sd 0:0:1:0: [sg0] tag#3742 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 446.878922][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB: Test Unit Ready [ 446.885684][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.895566][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.905493][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.915416][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.925330][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.935294][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.945236][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.955170][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.965097][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.975022][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.984892][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.994760][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.004636][ C1] sd 0:0:1:0: [sg0] tag#3742 CDB[c0]: 00 00 00 00 00 00 00 00 09:32:32 executing program 3: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x4, r2}, 0x10) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x4, r5}, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x1b8, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x1}, 0x14001) 09:32:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r2, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x4, r6}, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r2, 0x4, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x54}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000380)={{0x44, 0x5a83, 0x8001, 0xf86}, 'syz0\x00', 0x30}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x24040884}, 0x0) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b2d13207dcb377a9192e1859b9f6c26784e70e920fa6ece3e44ef300ade938c30a601d5858f708f968dede2691befa5acb332119d82412d714c609ee17a265b19ac7ee661073c22abfe8387772"], 0x20}}, 0x4000000) 09:32:33 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r2, 0x711}, 0x14}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x4, r5}, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, r2, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8fd11a8b506f553c}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xde17}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'bond_slave_0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x40) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r2, 0x711, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x4, r6}, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r2, 0x4, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x54}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:34 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="78cfe65c866df42c5c090000000000df26af8329738a147e76530b9cb0b7842cf4305d0c41a9ee7f5e39dcd7304a2fed8ac005ddb6e136a430ed10aaa48488a014ea7b4a163238d71ead7efee0704b8bca8b3126c0091f352283a561666f702013f1fb1be16cd5752ec628252723c82bc0b595cfb19f37405c253d522b00e7287a2c46c9626fb7f4eb7a69ef10d5d4e95d2253f37b4e59bdeca4cd6c7f02870e2603747d9031bc3624a155862bd1ed6c892177f5baac04e33b47c350e348fa018f1fb75fad092003"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:32:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r5, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) r7 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r7, 0x40104593, 0x0) r8 = pidfd_getfd(r6, r7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x7c, 0x0, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x62}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r8}, {0x8, 0x1, r10}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000010}, 0x90) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f0000001080)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x8, 0x3a, 0x0, @dev, @local, {[], @echo_request}}}}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f00000000c0)="32e7b1a4dae2567ebb6d6f0ce035a9b675608d78c03946fe2e679683b45f36ce3e602544c9f03fe4e194f3cafccb2f9b649b9e43dc36e3f9dedbec3f54f0052e95ad938856cfab8cf3f2c5b1bbc604e5007607642dc548a5f2a27c5342c0a19a2ae090a2df043d94b686afbfd2bc83d4f57df3c673f5f04dcba569ba49e5ce1e38e499814192b75870d2a517c94097038581edd72845646dec748fb1bf69fccffe5aefc6c1788c467859", &(0x7f0000000180)=""/56, &(0x7f00000001c0), &(0x7f0000000200)="2856223e95fd16b758fb9180b3e8fb8e24424832bcab92eb9b57ee0f804df49b062aad8ef51b7529f4f5c7cca1aa35b21c91bcc985a69ac899ae15a2a53e0b71dff317932486d6c2d6a85e87359f10b62292c7434cf3da84e62ba483342ece0ee54ef3285471662315891f25d3b177c39933a6e5647512a467abc627b447fd16a8e8", 0x7, r2}, 0x38) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) read$alg(r3, &(0x7f0000000000)=""/171, 0xab) [ 449.568713][T10048] IPVS: ftp: loaded support on port[0] = 21 09:32:35 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a70603001e0c80000000000000000000001d2735d2b4826df699a0dd4ff955fffc9533d32ee1b46fb711eb2d341317056de49640e8ef79d0c71b52aa8858b70b0b16ddaf1e44d38d170bb419705ad70f9714b78767a32915356d88867c1b7315741a53022de11a2f7f4b598d66f03972c9fc57c9c7c82425493d8ed7a16cb0eba6c968dff9dba15296ea0c3f8f6fc692cd0d5310baa4da7bc3a53f9d6558597a30ac8dc98258a50b46467b9933f241"], 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x1ff, 0x400000) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 09:32:35 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x81, 0x513400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) mkdirat(r1, &(0x7f0000000240)='./file0\x00', 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x14d002, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_setup(0x90, &(0x7f00000001c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000280)="ef", 0x1, 0x80000}]) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6628) [ 450.432837][ T1091] tipc: TX() has been purged, node left! 09:32:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x921, 0x0, 0x0, {{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}, {}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 09:32:36 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe80000000000000000026104c47214c719f0000000000bbfe8000000000000000000000000000aa00004e226b98497093e13e38563039c2e6176a0aa0a0b24d88f52de587015737610b2e770c5c62d7e4958500025f3fb1035888c2f7e6", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/76], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000100)={0x4, 0x0, 0x12, "b4748f3059a286ff2eb077f6d3d63b6c4110ebcd1bbb32d57d55fb62d33bc2bc92a463fde1da0b09b7f1149fdc8197c9e88778c83b2130c666407566", 0x28, "6e1a13436a3f2535c8dac1c0fe81e55bcaddba207111a7f05f5b30ad7dff514721df9b34e984daec3ada0a5520401d46758ab1d3ba775da49fe62818", 0x8}) 09:32:36 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x10440, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa400086c) open(&(0x7f0000000040)='./file0\x00', 0x6d41, 0x0) 09:32:36 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00', 0x2b, 0x0, 0x2000000}, 0x2c) 09:32:36 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000040)=0x1c, 0x80800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv4_newroute={0x88, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x64, 0x16, 0x0, 0x1, @nested={0x5f, 0x0, 0x0, 0x1, [@generic="807e2cea1b58dd361cb0dbb3e1e158ac6b5dfa2a2cf99b9e7000b02f627c82f79d3924c3330c70134bcab646b59cd5849ef73b64f459675b2ef295cf3107137c46f61760d7074af83042c8", @typed={0x8, 0xe, 0x0, 0x0, @fd=r0}, @typed={0x7, 0x6f, 0x0, 0x0, @str='&-\x00'}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x88}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 451.177728][T10152] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x269f/0x2c70 09:32:36 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'macsec0\x00', {}, 0x57a}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x6040, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000080)={0xd, 0x7}) [ 451.306590][T10154] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x269f/0x2c70 09:32:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="48f0e7ff0000439cda04e3f168dc9b37a1b78c18d8feba079d3a3006e7f5acfd5adf74976bacbee636590546cb8770ade8b3c94257c66fc1bf18e0fde651dad8dbf6397fc6a9d146e1449a45e63cc0a80c7e43b794c72f232d60f18a99827cb684b76316ee63666aa12ef277caa98a7a87f2374f930a38dd1c34fc216750de9d13be01a7068b6e89c17c4c3aac111a0fd8e6568d6832431905db9702db", @ANYRES32=r1, @ANYBLOB="0000000000f5bee0000000280900000000000000786c616e0000001800028014001d"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000000)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r5, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000080)}) 09:32:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x800) close(r3) 09:32:37 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e21", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760c0000000000000000aae2eee1400afcaca54d09f7c6412f018a0666"], 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x30, 0x7, &(0x7f0000000200)="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"}) [ 452.645185][T10168] syz-executor.3 (10168) used greatest stack depth: 3752 bytes left 09:32:38 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d40000001000390e0000000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800160067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000d00170000400000050808000000000000e03800"/86], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 09:32:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000240)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x42, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4a0000006f0200050010020000000000000404000000070000000000000080010000a21e304c0000000000020300800014ebffffffffffff07040000000200"/74], 0x4a) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) 09:32:38 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x4f}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r2, 0x20, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x14, 0x18, {0xfffff1cc, @bearer=@l2={'eth', 0x3a, 'rose0\x00'}}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc000}, 0x4000011) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$get_persistent(0x10, r4, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r6, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000380)=0xfffffe69) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r5, &(0x7f0000000900)={0x2c, 0x4, r7}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000400}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=@polexpire={0x52c, 0x1b, 0x200, 0x70bd25, 0x25dfdbff, {{{@in6=@rand_addr=' \x01\x00', @in=@broadcast, 0x4e24, 0x1, 0x4e23, 0xea55, 0x1b8b4af7a9009e43, 0x80, 0x80, 0x0, 0x0, r4}, {0x9, 0x0, 0x8, 0x7d, 0x3, 0x10001, 0x9, 0x1000}, {0x0, 0x0, 0x8000, 0x5}, 0x5, 0x6e6bb7, 0x1, 0x0, 0x2}, 0x4}, [@tmpl={0x84, 0x5, [{{@in=@empty, 0x4d2, 0x2b}, 0x2, @in=@local, 0x34ff, 0x2, 0x3, 0x4, 0x5, 0x2, 0xfff}, {{@in=@broadcast, 0x4d4, 0x3c}, 0x2, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, 0x3506, 0x2, 0x2, 0x9, 0x10001, 0xfc7, 0x4}]}, @etimer_thresh={0x8, 0xc, 0x2}, @XFRMA_SET_MARK={0x8, 0x1d, 0x4}, @algo_auth={0x141, 0x1, {{'wp384\x00'}, 0x7c8, "9a0e35c891f4c539bd0c3fb847ae6d3406033cf442689f043187c28fabe1b36b5db1652b68a734c6d20c8d1611d4e1cefaac4c2069813550f119a1ecb8fe790b1f7e32d02ad66f55fe19c9524ea2defb61f68dfa13f1b58f91d0c52e3188a6d8cb5bdeb3d99f5ffb600b45e70d188b0e40f70fbc4af76ca52ec77126f0cbded0df78a0f6beef0e427223a27a841f051056bd495e4fc12beb26f3af5e61f9f31cc1e204c7ce151962b0319be9a36f6c1eab3464dc2313ccd27ba911ff902a26e7f2c419cfee4e69065786704d98007f15a1f1dcde0160f1b25bde5fa8d4d34f1fd23963f95fbdff9a5850825e5d25002c4cb86fdd39bdc97a11"}}, @XFRMA_IF_ID={0x8, 0x1f, r7}, @lastused={0xc, 0xf, 0x6e}, @algo_auth_trunc={0x126, 0x14, {{'ghash-generic\x00'}, 0x6d0, 0x200, "945c79f600e4aa81e2d5b4ec1ce1ef6a8abe46b31b21b20225588bd861ab5333eb5633b42673b6c058f3faadd522c4b247e6adb6808f032b8a0ef283a62cd29d304f476c67cb33a38fa56d612001f0682bf6fa3288697e9d0c910c7746ddfe16cce5c2cc38b1fb3cd1785cfea94c36518730017d165d42f632b59686979752261fd24b5c238f4ab36f89e896613e80de09279bcaa70c60e1551ca4ba6dc17e4a57fa0a62c933fdc9ae0f9503ad4209f1940c5ffd5111f8724bd11b6362b8d9420985c4836b8072ae8f1660eceb2f45acde367ded22e8081a635f"}}, @algo_aead={0x152, 0x12, {{'morus640-sse2\x00'}, 0x7d8, 0x180, "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"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x8}, @XFRMA_IF_ID={0x8}]}, 0x52c}, 0x1, 0x0, 0x0, 0x4800}, 0x4041) 09:32:38 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000493000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) [ 453.382594][T10187] mmap: syz-executor.3 (10187) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:32:39 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffff0001000000517d7d897e4c000900ae6b08d629a801"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x9}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') r6 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x40104593, 0x0) write(r6, &(0x7f0000000500)="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", 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r8, 0x400442c8, &(0x7f0000001500)=ANY=[@ANYRES32, @ANYBLOB="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"]) bind$pptp(r5, &(0x7f00000000c0)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 09:32:39 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/23, &(0x7f0000000040)=0x17) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 453.940114][T10192] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 453.942782][ T1091] tipc: TX() has been purged, node left! 09:32:39 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 454.084625][T10201] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 454.206372][T10192] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 454.217687][T10202] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:32:40 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe80000000bbfe80eaff6bf808e34d9792e6f0051f41ec26831e0eb65c0000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/76], 0x0) 09:32:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001f80)=[{&(0x7f00000001c0)=0x1, 0x2}, {&(0x7f00000002c0)=0x1, 0x2}, {&(0x7f0000000300), 0x1}, {&(0x7f0000000340)=0x1, 0x1}, {&(0x7f0000000380)=0x2, 0x1}, {&(0x7f00000003c0)=0x2, 0x1}, {&(0x7f0000000400)=0x2, 0x2}, {0xfffffffffffffffd}, {&(0x7f0000000440)=0x1, 0x1}, {&(0x7f0000000480), 0x2}, {&(0x7f00000004c0)=0x1, 0x2}, {&(0x7f0000000500)=0x2, 0x2}, {&(0x7f0000000540)=0x1, 0x2}, {&(0x7f0000000580), 0x1}, {&(0x7f00000005c0)=0x2, 0x2}, {&(0x7f0000000600), 0x1}, {&(0x7f0000000640), 0x2}, {&(0x7f0000000680), 0x1}, {&(0x7f00000006c0)=0x1}, {&(0x7f0000000700)=0x2}, {&(0x7f0000000740), 0x1}, {&(0x7f0000000780)=0x1}, {&(0x7f00000007c0)=0x1, 0x1}, {&(0x7f0000000800)=0x1}, {&(0x7f0000000840), 0x2}, {&(0x7f0000000880)=0x2, 0x1}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=0x1, 0x2}, {&(0x7f0000000940)=0x2}, {&(0x7f0000000980)=0x2, 0x1}, {&(0x7f00000009c0)=0x2}, {&(0x7f0000000a00)=0x1, 0x1}, {&(0x7f0000000a40)=0x2, 0x2}, {&(0x7f0000000a80)=0x2, 0x2}, {&(0x7f0000000ac0)=0x2}, {&(0x7f0000000b00)=0x2, 0x1}, {&(0x7f0000000b40)=0x2, 0x1}, {&(0x7f0000000b80)=0x1}, {&(0x7f0000000bc0)=0x1, 0x2}, {&(0x7f0000000c00), 0x1}, {&(0x7f0000000c40)=0x2, 0x2}, {&(0x7f0000000c80)=0x2, 0x2}, {&(0x7f0000000cc0)=0x1}, {&(0x7f0000000d00)}, {&(0x7f0000000d40)=0x2, 0x1}, {&(0x7f0000000d80)=0x1, 0x1}, {&(0x7f0000000dc0)=0x2}, {&(0x7f0000000e00), 0x2}, {&(0x7f0000000e40), 0x1}, {&(0x7f0000000e80)=0x2, 0x1}, {&(0x7f0000000ec0)=0x2}, {&(0x7f0000000f00)=0x1, 0x1}, {&(0x7f0000000f40)=0x2, 0x2}, {&(0x7f0000000f80)=0x1, 0x2}, {&(0x7f0000000fc0), 0x1}, {&(0x7f0000001000), 0x2}, {&(0x7f0000001040)=0x2, 0x1}, {&(0x7f0000001080), 0x2}, {&(0x7f00000010c0), 0x2}, {&(0x7f0000001100)=0x2}, {&(0x7f0000001140)}, {&(0x7f0000001180)=0x2, 0x1}, {&(0x7f00000011c0)}, {&(0x7f0000001200)}, {&(0x7f0000001240)=0x1, 0x2}, {&(0x7f0000001280)=0x1, 0x2}, {&(0x7f00000012c0)=0x2}, {&(0x7f0000001300)=0x1}, {&(0x7f0000001340)=0x1}, {&(0x7f0000001380)=0x2, 0x2}, {&(0x7f00000013c0), 0x2}, {&(0x7f0000001400), 0x1}, {&(0x7f0000001440)=0x2, 0x2}, {&(0x7f0000001480)=0x2, 0x2}, {&(0x7f00000014c0)=0x1, 0x1}, {&(0x7f0000001500)=0x1, 0x2}, {&(0x7f0000001540)=0x2, 0x1}, {&(0x7f0000001580)=0x1, 0x1}, {&(0x7f00000015c0), 0x1}, {&(0x7f0000001600)=0x2}, {&(0x7f0000001640)=0x2, 0x1}, {&(0x7f0000001680)=0x2}, {&(0x7f00000016c0)=0x2, 0x2}, {&(0x7f0000001700)=0x1, 0x1}, {&(0x7f0000001740)=0x2, 0x1}, {&(0x7f0000001780)=0x1}, {&(0x7f00000017c0)=0x2, 0xa876}, {&(0x7f0000001800), 0x2}, {&(0x7f0000001840)=0x2, 0x2}, {&(0x7f0000001880)=0x1, 0x2}, {&(0x7f00000018c0), 0x2}, {&(0x7f0000001900), 0x2}, {&(0x7f0000001940)=0x2, 0x2}, {&(0x7f0000001980)=0x2, 0x2}, {&(0x7f00000019c0), 0x1}, {&(0x7f0000001a00)=0x2, 0x2}, {&(0x7f0000001a40)=0x2, 0x2}, {&(0x7f0000001a80), 0x1}, {&(0x7f0000001ac0), 0x2}, {&(0x7f0000001b00)}, {&(0x7f0000001b40)=0x2, 0x2}, {&(0x7f0000001b80)=0x2, 0x1}, {&(0x7f0000001bc0), 0x2}, {&(0x7f0000001c00)=0x2, 0x1}, {&(0x7f0000001c40)=0x1}, {&(0x7f0000001c80)=0x1}, {&(0x7f0000001cc0)}, {&(0x7f0000001d00)=0x2, 0x1}, {&(0x7f0000001d40)=0x1}, {&(0x7f0000001d80), 0x2}, {&(0x7f0000001dc0)=0x1, 0x1}, {&(0x7f0000001e00), 0x2}, {&(0x7f0000001e40)=0x2, 0x1}, {&(0x7f0000001e80)=0x2, 0x1}, {&(0x7f0000001ec0)}, {&(0x7f0000001f00)=0x2}, {&(0x7f0000001f40)=0x2}], 0xd, 0x75, &(0x7f0000002700)={0x77359400}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f00000027c0)=ANY=[@ANYBLOB="025d22009c12faa0550e3690a2c2ab9d03004771bc3a600e59dd773fc65dd6b94120a647509be8cd4209babffb36109fb37859a003271ffc6b7f39f1af9b4e3f30b7f27ea8a7b5773ca6e9b91ad39ac5274b4bc043481e3c0d653f9a7b7aebcfadab89"], 0x11, 0x2) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r3, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) accept$inet6(r3, &(0x7f0000002740)={0xa, 0x0, 0x0, @private0}, &(0x7f0000002780)=0x1c) r4 = openat$cgroup_int(r2, &(0x7f0000000180)='cpuset.mem_exclusive\x00', 0x2, 0x0) writev(r4, &(0x7f0000000200)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 454.631415][T10209] new mount options do not match the existing superblock, will be ignored 09:32:40 executing program 0: syz_emit_ethernet(0xa2, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x6c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1b, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @sack={0x5, 0x26, [0xff, 0x80, 0x7, 0x100, 0x4, 0x80000000, 0x100, 0x1, 0x7ff]}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc, 0x9, 0x1, 0x81, 0x7, 0x9c}]}}}}}}}}, 0x0) [ 454.781452][T10211] new mount options do not match the existing superblock, will be ignored 09:32:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000240)) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_DATA={0x3}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}, 0x1, 0x0, 0x0, 0x810}, 0x20000800) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$KVM_GET_PIT2(r7, 0x8070ae9f, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x8, [0x0, 0x3, 0x8, 0x5, 0x6, 0x100, 0x2, 0xd91f]}, 0x14) r8 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r8, 0x84, 0x9, &(0x7f0000000080), 0x98) 09:32:40 executing program 0: syz_emit_ethernet(0xffffff47, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "b63ff6", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @mptcp=@mp_fclose={0x1e, 0xc, 0xb67, 0x0, 0xb4}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:41 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$get_persistent(0x10, r4, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, r4) r5 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'vxcan1\x00', {0x7, 0x0, @broadcast}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r7 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x505880) ioctl$EVIOCSMASK(r7, 0x40104593, 0x0) r8 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0xffffffff, 0x101400) splice(r0, 0x0, r8, 0x0, 0x10008, 0x1) [ 455.320999][T10219] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.341797][T10219] device bond0 entered promiscuous mode [ 455.347527][T10219] device bond_slave_0 entered promiscuous mode [ 455.354439][T10219] device bond_slave_1 entered promiscuous mode [ 455.362949][T10219] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 455.674178][T10219] device bond0 left promiscuous mode [ 455.679694][T10219] device bond_slave_0 left promiscuous mode [ 455.686625][T10219] device bond_slave_1 left promiscuous mode 09:32:41 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0xffffffff}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x200, 0xe9, 0x4, r2}, &(0x7f00000002c0)=0x10) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x1402, 0x400, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000800}, 0x20000001) [ 456.275736][T10230] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.285307][T10222] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 456.305891][T10222] device bond0 entered promiscuous mode [ 456.311529][T10222] device bond_slave_0 entered promiscuous mode [ 456.318935][T10222] device bond_slave_1 entered promiscuous mode [ 456.327408][T10222] 8021q: adding VLAN 0 to HW filter on device macvlan2 09:32:42 executing program 0: syz_emit_ethernet(0x9a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x4e23, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @sack={0x5, 0x12, [0x8000, 0x4, 0x5, 0x1f]}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:32:42 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000001140)={0xa, 0x4e22, 0xffff56da, @remote, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xa000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="110779433381e3a6f8341e86cb35ef49742700000000000000001f000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000001100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000010c0)={&(0x7f00000000c0)={0xfe0, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_PROBE_RESP={0x76a, 0x91, "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"}, @NL80211_ATTR_BEACON_HEAD={0x92, 0xe, "76279953154bcb82e168c3b6d81b419898e2ba374c809b332d2616a40012a01c3a63fcd63cd5630a3f2355f4d4a9be8f3e228462f3d2c230bfb3dc286f1d59fd8613d05fc203be9f25f214dfe836f80cce3341b5a1e6e0d1d64dcd04600dc39543536c9829bdf280f864fa6ef246193f646dce93a191b6d7339eb5a823843587a443d969e77ba64f69cafecbc0cc"}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x7}, @NL80211_ATTR_BEACON_TAIL={0x462, 0xf, "2497c50abdf81333a6f598e5e9b0f26e928b6c7d411425d72bddc454ec1886c430405416eee377620ef94ac974d4a44244ecb832786555e21c5d6d9a853ec579bd0f9a9d4d800dc24199e7893d392eefeab2f510fbc87d116c6fc57b4e142964232f3b74860a543ca06b32f777100afa458f058f0c2c23927026a503bb34ca8d97e49bb8f3c9992ba482fd93a869970be4e426f22bd5d6fa81afd554f01cdba4289ed60d6f22e9a9c6ca19497456cdf758628b55a9a6b9f096699f9f6581b23ed4a7bb5c94ea69c4e8243568600e2bd6488fe99728a6114bda6ffd728733df3332f7ceb17ca393f829f6a730ea5332ca1ef5a36e65eec5e49c33894229b4a00204a1fc157ea08883a363f453e4b44d1a9895224c8472386b23776bcfe31496337a2f46c5dcbb072a15fb761f8f9fe555fcf5d8e1784e1773f99def1cd8298bfac8ebc69f27829f2b81a608fbba30ae55eb2e3e92c5bb6a438aaf72b7e636cfc4a9109da06786b44ea83889fdcb8cdac75aa98d4bbbee9be9e3dfc97e13b4dec25044da96c4185e5c913d8741cb8cb4b170974a6b3445d4fb6dfa6f63826bf540f606ba10ceb184c9a72424eda6b66f1bd44964c7eb6557012823861e7b216e532859d8b3effdbb04bb194b08631c59cd806d409d17cc36e95f1b525c7f050e3d7764c94c93ffe2e6aee5af20c77c0888f1c236f036df9666ba5ab65a0c12c24f241b7cb73ec5b1c9a23c597c57089dd6fb106f2f5634416e6475394121e9155bde2ed975b81d9bf65da470d0ca5206dc4dba93b394705d99e1ec2f15d538c26a8a849a1cbbe23592194907b91ba4ea58d0cecfca2761ddda4055d8a2ebfccfd2edb139fc8ad9ef103823945b68d9a56150168ddeb48d5ddf2b6d8d761551500b08aec07b2f3250a9e22da93e53b8f623af097652fb1afb7bbafed80c7f910672c00b3497eb410716945483ac9cb05adff2eb16b5d84cc2f1396d9f7302cf1b934a0fbeead23fa2f76c5b1afd2f851bb3e22de9e4df13902c2a611c073c2daaf1b11b253467b0f7db6b5caffac51711f2229e57f5226af963958439a03da3203027c8d0a5121f885d31d4a32ab0da0a1ab1b070265df8b5473241dbbffe0947727eb66d031abff82a939ade9a4f4cbf5eeac7c5021bca6876655b16f704a98639d41b6b105627688690881c19680803e0602ef2000b80c6d2c6a38c306ebba6eff9cde34d6aafe5803d34a8bd57391668680ffebe6ec2441388a4f27870fe0d209096db699abcb873dba28d1c16fba74d00e18f39ca46a54a47d24a8268deb3bf0f75a99ed59b457c21c3f9923d2ee7f1a1ff9dfa53568492c5060c6ae36c7504f0908c7d3b8d9b6b2ac36a6affdc97753dd75b79d86d2885d736da2eb10e486cf8bcc4aefd3d6f216ab2a2e893f1de1b88fc8759793cab65d5dabf3166bb5707f8ddae26a6a733a188ba72df56adbef57a8b90bb0b6920b180b7f31e4b1e2d327489645f2419fc70617d4a3edc57d7c7dfbe5484cf51a85746e5f65da05e8a37c3b4135801fdb0175b157cde730c3277fb0a0ba1efed8d23e046e3292c2b"}, @NL80211_ATTR_IE_ASSOC_RESP={0x345, 0x80, "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"}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xb8cd}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}]}, 0xfe0}, 0x1, 0x0, 0x0, 0x4800}, 0x40811) [ 456.623815][T10222] device bond0 left promiscuous mode [ 456.629210][T10222] device bond_slave_0 left promiscuous mode [ 456.636014][T10222] device bond_slave_1 left promiscuous mode 09:32:42 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x400000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r7, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x7, 0x5, 0x8756, r7}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000280)={r8, 0x2}, &(0x7f0000000300)=0x8) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x4, r2}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0x0, @rc={0x1f, @any, 0x55}, @xdp={0x2c, 0x0, r2, 0x34}, @rc={0x1f, @none, 0x40}, 0x6, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x440, 0x40, 0x9}) 09:32:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$rds(0x15, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r5, 0x40104593, 0x0) dup3(r0, r5, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x6, 0x8001}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x0) 09:32:42 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000100)={0x0, 0x0, [0x1f, 0xca6, 0x93b, 0x3]}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x200c03, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000040)=0x3ff) r5 = accept4$alg(r1, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000000200)=""/44, 0x2c) 09:32:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:32:43 executing program 3: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f00000000c0)={0xffffff2a, 0x5, 0x4, 0x7fff, 0x5, 0xe8}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x5, 0x10001, 0x1, 0x1}) syz_emit_ethernet(0x8e, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "f5e5b555bd9092fc56ce4d8155bf0046"}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 09:32:43 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c205000086dd60083ff200500600fe800000000000000b000000000000bbfe8000000000000100000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="40c2000090780000040200000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/68], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x800, 0x7fff0, 0x7ff}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f00000000c0)={0x3, 0x4, 0xffffff01, 0xfbfbfbfb}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x203, 0x0) getpeername$l2tp(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) openat$cgroup_procs(r3, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x4, r6}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan0\x00', r6}) [ 457.652139][T10268] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:32:43 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x63) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0x5, 0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x3) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040218, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 457.800519][T10271] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 457.990101][T10276] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:32:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup(r2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r3, 0x0, 0x2}, 0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x1}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getrandom(&(0x7f0000000340)=""/135, 0x87, 0x1) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa14601000000736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3cff07000061ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb6658758809383a7eb3fa551f27055083a5e770e2535658a454e6b1e33fc6b69830ef284192891ea72a354d12c95779fb1a987ae0cb3a6a1f5dfd3dd601d2ab83d9fe896d24ed01527665b126f2ea4c296747c5b8101af48cb6be744a02b60544f0308e1cc8f33b747525fe0cc8fb782d850709869ccaf283c9ebea88e2a63af055813322f059565c6ed7e69dcdb47cd12d90be7e00d07d25c53e88cac91f629386d3bcb974beaa5e21bf1bfb027b3c1c9c64cc3fe2a515c5de8e911baf8d4564624b90ff8c597b90cbbfdd703e317a3e21c2ef3112cb25837f8ff76dbe12af20c0e82fe4a927f84cfe4067e558c48cdb0c34955e45d50a95afe08d8f23c609eb22d7f92bbf45c02ad598c3e25b70681230be5f37db9613b1ba91e090076f71ed5f2cfc77684309044a49fbdd36ac103c8dd27c69e87acf85e6297a5ac10fddece5bee6e8fabbdb28d2b618fe118a36dacf70bb04ff3bc35943134db10972f3696dafbeed5f7450eae8fd22eefa7e99faf6648c254c27cd5a5d72c63effa142fe55944417e4e533d27e61249de316fd0030f3df2285e5273f081121cdfc362a863f3a8d3d9aa5a070d45cb6cc39a357a63c50ba1ad704f8470b101aa8c9d755c87e79fff4d67d2c2bf2f35f95c59bc5e6c8f50631b9f3b0c3cd5cae72aa82d1bb1797dccefb850d0c359dd"], 0x14f) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 09:32:43 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaa2aaa0180c200000086dd60083ff200580600fe8000000900000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c80000000000000000000000000000200000000"], 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000000)={0x562, [0xd9b, 0x9, 0x400], [{0xfc, 0xf5, 0x0, 0x1, 0x1}, {0xec40, 0x200, 0x0, 0x1, 0x1, 0x1}, {0x800, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x2, 0x101, 0x1, 0x1, 0x1}, {0x7fffffff, 0x9bbb, 0x0, 0x1}, {0xfffffffa, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x9, 0x9, 0x1, 0x0, 0x1}, {0x7, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x0, 0x0, 0x0, 0x1}, {0x7fffffff, 0x3ff, 0x1, 0x1}, {0x5, 0xfffffa14, 0x0, 0x1, 0x1}, {0x6, 0x1, 0x0, 0x1, 0x0, 0x1}], 0x1f}) [ 458.220865][ T33] audit: type=1800 audit(1595064763.910:4): pid=10280 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15739 res=0 [ 458.258829][ C0] sd 0:0:1:0: [sg0] tag#3745 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.269606][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB: Test Unit Ready [ 458.276385][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.286247][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.296114][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.306020][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.315876][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.326005][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.335878][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.346004][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.355888][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:32:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x13) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) [ 458.365799][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.375675][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.385538][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.395398][ C0] sd 0:0:1:0: [sg0] tag#3745 CDB[c0]: 00 00 00 00 00 00 00 00 [ 458.666409][ T33] audit: type=1800 audit(1595064764.360:5): pid=10282 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15739 res=0 09:32:44 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[0x5, 0x5, 0x4, 0x96, 0x0, 0x31, 0x0, 0x7f, 0x6, 0x4]}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f00000003c0)={{0x1f, 0xff}, 'port1\x00', 0x1, 0xa, 0x81, 0x40, 0xb676, 0x2, 0x6a0, 0x0, 0x6, 0x81}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) sync() 09:32:44 executing program 0: syz_emit_ethernet(0x92, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x5c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @timestamp={0x8, 0xa, 0xff, 0x7f}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00be6f75cdd7767f009a24bad6a7"}, @mptcp=@mp_fclose={0x1e, 0xc, 0xbd4, 0x0, 0xff}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x81000050) inotify_rm_watch(r0, r2) inotify_rm_watch(0xffffffffffffffff, r2) [ 459.009397][ C0] sd 0:0:1:0: [sg0] tag#3728 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.020130][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB: Test Unit Ready [ 459.026899][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.036748][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.046595][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.056494][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.066358][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.076233][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.086118][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.095977][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.105826][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.115703][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.125551][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.135402][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.147081][ C0] sd 0:0:1:0: [sg0] tag#3728 CDB[c0]: 00 00 00 00 00 00 00 00 [ 459.177117][T10290] input: syz0 as /devices/virtual/input/input6 09:32:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x13) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x13) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) [ 459.636323][T10300] input: syz0 as /devices/virtual/input/input7 09:32:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x13) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:45 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[0x5, 0x5, 0x4, 0x96, 0x0, 0x31, 0x0, 0x7f, 0x6, 0x4]}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f00000003c0)={{0x1f, 0xff}, 'port1\x00', 0x1, 0xa, 0x81, 0x40, 0xb676, 0x2, 0x6a0, 0x0, 0x6, 0x81}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) sync() [ 460.141829][ C0] sd 0:0:1:0: [sg0] tag#3744 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.152570][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB: Test Unit Ready [ 460.159202][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.169086][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.178929][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.188769][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.199415][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.209307][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.215753][T10326] input: syz0 as /devices/virtual/input/input8 [ 460.219137][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.235025][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.244884][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.254744][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.264599][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.274480][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.284332][ C0] sd 0:0:1:0: [sg0] tag#3744 CDB[c0]: 00 00 00 00 00 00 00 00 09:32:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x13) fcntl$dupfd(r1, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x13) fcntl$dupfd(r1, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x13) fcntl$dupfd(r1, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x13) fcntl$dupfd(r1, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x13) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:47 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x13) fcntl$dupfd(r1, 0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x13) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:47 executing program 3: select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x6286, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000000)={0x40000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180)=r2, 0x12) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1504000065ffff0000000008005450323030302e4cf6d7d8bb44"], 0x10308) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x304}, "92a3caa6f168fb27", "49678b9064ec27953cfd8e5989bd6133", "23af598c", "2331e17ad080c698"}, 0x28) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 09:32:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x13) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:50 executing program 4: r0 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="352322ac87f22088b2a946aaf2d749c55fefd70a3d56bbe8666efe63c161ef7acc10f10e9e9514b5f32698600f2829efcbe2d1b1cd04ad35a7c8901cbe22d40666388e75e991407ab31492098194348b1e251a213bda674c67879f3c35361435147b360dd73dc193cea8d7", 0x6b, 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)='\x00') ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000180)={0x8ca6, 0x6d1, 0x3, 0x200, 0x1b, "875728bbd597a028"}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x800) mmap$snddsp_control(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0xa, 0x1010, r1, 0x83000000) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000240)=0x5, &(0x7f0000000280)=0x4) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f00000002c0)={0x8, 0xff06ff, "e52faaace1c971b5254a738a32011172df0a163c0fdd2be8", {0x7, 0x2}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)=0x0) r3 = fcntl$getown(0xffffffffffffffff, 0x9) rt_tgsigqueueinfo(r2, r3, 0x4, &(0x7f0000000380)={0x1e, 0x3, 0xc2}) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xa0, r4, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x30}}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:pam_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3c}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010100}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40080}, 0x8000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000005c0)=0x1, 0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$KDENABIO(r5, 0x4b36) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000640)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x8e, 0x3}, &(0x7f0000000740)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000780)={r7, 0x1, 0xb, "73c2b9baaea621af67d84f"}, 0x13) 09:32:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000600000079f20000009f2de78930cdebe02b65dd75f05422fbd01a916c510000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r1, @ANYBLOB="11c2b6781b2153b5a73dc5958c7a2ff347ec25912ade1247e78feff49429d2579032da9b6fcf4f4727d5c73acd57001c721edf646a45f8fe5699668971b5d6160e918f9fd07d9651920eb56615b7764080c876daed8cd3ed31dd6cd159b8f7e87a81654b5acf4fa66bf3af018860a2ec0aa6b922f3ef5ebd9e4c6d8f273f8b6b75cdcf8004d425a0a61f53af9f002fcf96b8b715b50a942ca1fdb2d69503cdab10e703d69931544bf30da29ffbb8d6b8"], 0x40}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x4, r5}, 0x10) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x4, r7}, 0x10) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x20, @local, 0x101, 0x4}, 0x20) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x110, 0x0, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 09:32:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:51 executing program 3: r0 = socket(0x22, 0x5, 0xfffffffe) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="b42623242103c0546412cf0404c30d3e8f647a98f48eb8acc3628ceda1b85fb7b92840779bdad2173369c1bd499644a492b0afd9b01d514031baa331facdcad15314743f7254cbae7c2eb52cde21d34d6df4eb0903", 0x55}, {&(0x7f0000000180)="03351058a57ffd397a5a7f650e856925e80d0fbfe61fd516f109faa0ef7c08be46b4db4b71b3ad6af0b3900000", 0x2d}, {&(0x7f0000002140)="b51b43b6fbf977f93646317cea4b944020faec2e6692eacb76a18fc37203c0da5e950060718dcb8d4b21dc17d3d305e495519568cf44a62322db125d64bfa97175e175bb5e78e448890d2911e4655730336e0f27ab34745cb80096969745dac984dc7a214ff6fba48917e5128651e496ef62ed70a03dfd47457449265610602f6cdc672ac24d30deb294433ce2bd6d0bf5be2a3a4e02939c0953ed7e8b350ea364c2d9f865556955cb7a38e792f81dee858cef6da05c6e37adfe80f784465e03e3bd869f31ebff15d81b0121f826e4fd34be631275ebe849f4519cf6da30de99c0e1f929fc5a02563ec1ddc35c", 0xed}, {&(0x7f00000007c0)="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", 0x9db}, {&(0x7f00000001c0)="136af89532bc3c670b2e8c07dddbfb5fe1964b397f0a3b0d0b41eac39fce0b595f4b02f0ee5aee7fa6e976f4d3a37ff6f61c52de44cd7e31dcbf22ae8c0b40226a9b3cba3555142bbda69784d6af626b89d1951c16cd6b87308bdc21d8794c2c1bd04c86ad74d0d0fc0aef5d4d0d473cbd8aa96b3d6d1ec309500e7fd05ab6715569c1493e83e0d3d2004890b90d16f4ce889ba22952289da91d40779191f42fb083e184295b4744fa0eb23b13567ce6b01d11d04c39d412d8bee520eca882d2bd9ada98bd40d64dfabacadda4e7e349507d1012f82fd68daf5be26828e8bec30716216848ef1503032adc8cb0d4c135c4", 0xf1}, {&(0x7f00000002c0)="9f4182d590e10826c84d90eb3b4f312e1fb3deb4923b2e4d520d2000000000000000ba4a70fcb2cd3107c0be4d60748ef5eef23944c938bac15b24e5f67fb655c6c452f38dcbcdc764c30efd3534a76b02d0ae253fb814c2308739ef826140392ce98a8491366cd202bfaa5acd697f6f681103464f5a347b0b235003268f40fa2b6cc32767539c4ffc09267b1fe24359b2f7589dad265e23da7e504ea9e74af184d08bf1e11b90d8745a4a9a74aa5721a222127f89d3a36adcb8b5dcd18394aeff09237abb72dfa244b49b98cbaffd24eb64d7b680048fd9e992b9db3b9c3283c74c5c3cd891e25badcb4289159d0924", 0xf0}, {&(0x7f00000003c0)="35eda2eefbdd3d3f0f9176270cd773e0f9bb472053a7e61aedea4959dd936f75e30a", 0x22}], 0x7, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast}}}], 0x20}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 09:32:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) [ 465.934439][T10387] IPVS: ftp: loaded support on port[0] = 21 09:32:51 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:52 executing program 3: r0 = socket(0x22, 0x5, 0xfffffffe) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="b42623242103c0546412cf0404c30d3e8f647a98f48eb8acc3628ceda1b85fb7b92840779bdad2173369c1bd499644a492b0afd9b01d514031baa331facdcad15314743f7254cbae7c2eb52cde21d34d6df4eb0903", 0x55}, {&(0x7f0000000180)="03351058a57ffd397a5a7f650e856925e80d0fbfe61fd516f109faa0ef7c08be46b4db4b71b3ad6af0b3900000", 0x2d}, {&(0x7f0000002140)="b51b43b6fbf977f93646317cea4b944020faec2e6692eacb76a18fc37203c0da5e950060718dcb8d4b21dc17d3d305e495519568cf44a62322db125d64bfa97175e175bb5e78e448890d2911e4655730336e0f27ab34745cb80096969745dac984dc7a214ff6fba48917e5128651e496ef62ed70a03dfd47457449265610602f6cdc672ac24d30deb294433ce2bd6d0bf5be2a3a4e02939c0953ed7e8b350ea364c2d9f865556955cb7a38e792f81dee858cef6da05c6e37adfe80f784465e03e3bd869f31ebff15d81b0121f826e4fd34be631275ebe849f4519cf6da30de99c0e1f929fc5a02563ec1ddc35c", 0xed}, {&(0x7f00000007c0)="1b17186231aaae9741fd9e22fcfcb02e247814bcfc5ee9622ee1b6e1aad3a3f9d874dfc2f4b5ed4c1457cf1a954214a4abc0addd3c43b3446e070f3a37c5105fd76c0f2b3063f03717397fa3487600d8d8eed2ff159de02dd57c9bec778ac74ab2a263644e9179acdd4f2b5acdc423cbc26980018fd0f34b27014b2cee29d08b231eef94a8b1c88cfbd883a55f1fe4ef9d79b27338132fce43a322351727d9f8e259fc8202190bb945b356daa4756a604caf1490016ee4a56086a3627a727e04c78f437a0092afddc279858b9718c31c7d6e8e961315c8ab7ffb4038939705039dc875797c2d584db6cf421e7e5c8205fcbbf8ef679690546afbd6739281de82c404a60d000ce824d7f8153ed269e8b5928bf8302f928d03a026f9edd0a6615d5f405b48ac3bfb5730fef3132042584a6702b783f3635cee5174a091967fd688df8537908643bf507a91eb58810bd684794e22f2ee18fba7dccb497df444dfa646808eb3e9816d34db094f509f915f07f5fa10a83f36b23fe56b263f3c63a893b834d0dae444fe27553e13c4fef3e4a9ebe3e74a5d356dadf1c18852acf20e494995d5cd7e96f395640266effd06ab095f68c5256923c20e17e613c86155956231e19e5f6479ebfa0aee11e1138f89b0160d410d3fde0c04e77f32e60ad3912a9fbcce8a664f843c5a401500fd3f78955c5dbeabb9b456d1e25d4eff6ccc463d67a7da1ec858a9718e229bb40e9e9149cb793ed41825a8ce82ff8cd4dbb1df7070995ae98c20abc9ee40c378ff4c770a38d81afed7b4193fea7bd0e9da11d98abb095ca8654d05a52805801da1c642d2a17a53ce6fab645ae395e4a63845c1f29b92b0549c9caf3da57aee457aa572041e5b3c8a12d3e39c1691eaf923428b387bd5bd055e2c83c696b485bb815007535365120d1d97886d2e65794a890e52bb15fb0e17ae4e6d84e77165d1c9accae6381c95ea6b5fc3c91100efdd7ac4505eabc3cd13b7e2d0a05d4341e18c842057ccb2e22d2f58c413fc551aff0be41baccf05a2eabe086b07dc6b249105eec22ea4522f069e961dc8df7d752d28d6385aee58dfc0c5c56d9c843837f374d72c92ed7c37dc8dacfd0af8328515268ca259d80ff33e66c7036b48078b23ed9ecd5ddefe306eff55cc2bc52f785710044f14d2ae51972b2f01cf0f2d994f455d17d546b3f8c43ff6a270a1fe78129e804907d6478753da57d03b53f9d3b61021fa547d93c2dfe72aa050649f68bfecdb02d24479a3e9c60d2b149a09a50a3c7c8df33b3358b169ba1bd53a37461b3a58d9e6d98bf59850dce803fe19bdfb556093cc0938edfd30a9f64a5030ef5a16a8531167c6d07f6bd8949ed261518f6fdacb4658bb6c0c4a6921b60b84837d453518d88c9d8cc6712e7f1a520f1919f2ef8d0790b64f001f2cb55dc965bdd18413380cc4791fae9c912b82cb456d7233d3df97c3b37e48e487d38582980099480a3a5e748bdb9c5579a607f8091499a5b03cb967191c331d73cbebea7aed95f77ec86d19ad8996bd8491276bda3075978899ab7191590b4b8201e42c5e2c061b8c9a7f7d20d2c01ce86731933cb386b130c91480141b9f798326533bdfcdae67ef916beed87d4e0093f48f912817680b63e53bab5e787a9ddf4d16906bf37f1c150649fc97dbbeff6f6043daba54e8e27d2b7a612c5a6544b537cb98e3c0f64117532e5eba8c8a99e0e79bc43f7669ff88ac726ca351e2524f74aa2fbc5b75d2fa13461c16c1ca38ce30b76b903f05ce4c896c3e9eaaa95efa9bae7fcc59a32745aaa2029fcefd4e8db19dce2f37867d4ffa70295a648a0d5f5a3d83ba23e83784318a5b90c7352bb42731c8c47a8d1e6861061156b80bf51a8ca25d12081f7dc15c0bbe0903db3b887ba8560e0cf284baad6dbf49b3272ddb4c70a5e108584ccfe3880450511ed1b81e861c6451a1de471f87fbb4fd5f6d1af25f631852d912538aa123745382677cee6e5ac603bb4c354d70691f467da4cdbeb9be0a7f286d5b77b8e9fcf5a3aa9fae5c4329ba39dc33eb4cfdf55b1ab4a2df014252cdf3682c8401c1e98035bc15f18ac46c99d0173c6cd1c2209a74b43a314b3a2dff6344015bf0ec108d18ef7d640fb4d4c697f15fed4e7a74c82b8554a36beeb1ac7a5ea73362f73337fb8646fd9ac83dc7af04ba11b4dbef9cfea744d702cebd894d2ed1606137f9d9d062a1fe2c9fd44992c202cb8a46c79c119e4c6b33b54b42bfc23641eea49d1d2a3a7535dfb1772cfb0e0ac8ecc20e092307f1e5450d14df9006bcc672e7dff850b8585d17b612543b2b2b67a63c829936a6a53ea11f1dfd9aab18a59312d75153d81321ea6877b1f88a4f0df1ba40a770f53367d8e9485cfa3915a3661df2b6040135f52a94ee8017b10607e94943084125ac83dbba6f30d5c577b2686dcfb678031cd3723ef5d87e2332400416dd89f9b8e2682c69921a01bfa9a75ba93f6f9a07a9c9c27352950bc72a3d064f648a2af73d94f47aa754e2adf8a9e9e65533c79ae5977d26429a8ff88922958f52997cb0bd11967d883308c757e9706f687a36de8ee09c41452688d5db43cd0588dc2c20d74c2de8fa4a1c8cd649e7a10791d5dfce04d6c3f551110c4ba27f8c4e477b25d523b5ab0b1b5441b9adca8b900c58b0b88fb474449a5de0012df0cc4b6905b01395e1d2d9fa8bc05db5c23603b7c5ebced6076599aa1b030c1fb6e9cbe3466d65b57ffd71962fb9e65bccfabe1be3f871dbbee6f53be0b4e78362b0d11ae3df4da59a0b9c46cce6948f0b3a9b62dafa4432a03f0c100e1de4feae1d6a2e2392f57c378b91cfebd2add36478695ff076a651c3f36c4d67370c19117af0bc1368c66388cdf27b03663ee32703450835caa699d71e34e131169845a6df4270e76a79e7d9cff33503bb7c8ae47e10875591a148d60317584b453428ab9109dc2e700fd91bc940a86b8a31cc30dd92a0ccaa84e60002af923b7b7a25c35b69321729833af388706fafb83fae9ab3c449cec12270ebf273ba1f0e536e88ba288eb49c87ba5d71fd91c92f416364e9a51ccca7ae3f35b61c6bbd8e8be8fc89d314561156018c52a7586d5244fac35406f61dbba34467f6296da53982d31dda03e123d5deb6e9d2c686419d7b596a41a821d33b3d655bad5fd872f84d3acb8ed4d1087f38e551bd3da6bc26c27811856ebd0736b4e0e4af3d89593bdf9e8ea520d95524dd7f3a0c5067877dda73360330f4bd495df0f7774d0a2c096e282c6a0b862ee14d8153474e09a6a8c801b27595ba73043eeb26cea8715935fc81a1c107094038faceb1681e1918f4ec8fd2eb01a4e4d83ad24d6e5f4c6f96c7371b9468bd98093e7860a85692403325630b198f31ccfdc000603522006738dbd53ded4c41fa8bd3b9ee73257c8277f8c3ddf0345e6c437d24fca3988667a4720e68edc6d13ca3f4db282f0038f794d87289031ba8f425162cc481a4b864b8f5c387119c811bf2de58f072127dae5fe74c5fade75c92db65922a2e6c236643ca6b25b6abadd1e6d11e3734a7eb", 0x9db}, {&(0x7f00000001c0)="136af89532bc3c670b2e8c07dddbfb5fe1964b397f0a3b0d0b41eac39fce0b595f4b02f0ee5aee7fa6e976f4d3a37ff6f61c52de44cd7e31dcbf22ae8c0b40226a9b3cba3555142bbda69784d6af626b89d1951c16cd6b87308bdc21d8794c2c1bd04c86ad74d0d0fc0aef5d4d0d473cbd8aa96b3d6d1ec309500e7fd05ab6715569c1493e83e0d3d2004890b90d16f4ce889ba22952289da91d40779191f42fb083e184295b4744fa0eb23b13567ce6b01d11d04c39d412d8bee520eca882d2bd9ada98bd40d64dfabacadda4e7e349507d1012f82fd68daf5be26828e8bec30716216848ef1503032adc8cb0d4c135c4", 0xf1}, {&(0x7f00000002c0)="9f4182d590e10826c84d90eb3b4f312e1fb3deb4923b2e4d520d2000000000000000ba4a70fcb2cd3107c0be4d60748ef5eef23944c938bac15b24e5f67fb655c6c452f38dcbcdc764c30efd3534a76b02d0ae253fb814c2308739ef826140392ce98a8491366cd202bfaa5acd697f6f681103464f5a347b0b235003268f40fa2b6cc32767539c4ffc09267b1fe24359b2f7589dad265e23da7e504ea9e74af184d08bf1e11b90d8745a4a9a74aa5721a222127f89d3a36adcb8b5dcd18394aeff09237abb72dfa244b49b98cbaffd24eb64d7b680048fd9e992b9db3b9c3283c74c5c3cd891e25badcb4289159d0924", 0xf0}, {&(0x7f00000003c0)="35eda2eefbdd3d3f0f9176270cd773e0f9bb472053a7e61aedea4959dd936f75e30a", 0x22}], 0x7, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast}}}], 0x20}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 09:32:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) [ 466.916199][T10387] chnl_net:caif_netlink_parms(): no params data found [ 467.463148][T10387] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.470435][T10387] bridge0: port 1(bridge_slave_0) entered disabled state [ 467.480177][T10387] device bridge_slave_0 entered promiscuous mode [ 467.543957][T10387] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.551225][T10387] bridge0: port 2(bridge_slave_1) entered disabled state [ 467.561043][T10387] device bridge_slave_1 entered promiscuous mode [ 467.703458][T10387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 467.763719][T10387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 467.887415][T10387] team0: Port device team_slave_0 added [ 467.917137][T10387] team0: Port device team_slave_1 added [ 467.995649][T10387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 468.002868][T10387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 468.030398][T10387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 468.094455][T10387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 468.101526][T10387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 468.127695][T10387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 468.339962][T10387] device hsr_slave_0 entered promiscuous mode [ 468.393168][T10387] device hsr_slave_1 entered promiscuous mode [ 468.442247][T10387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 468.450870][T10387] Cannot create hsr debugfs directory [ 469.022401][T10387] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 469.089818][T10387] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 469.141454][T10387] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 469.190111][T10387] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 469.579390][T10387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 469.648654][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 469.658607][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 469.680656][T10387] 8021q: adding VLAN 0 to HW filter on device team0 [ 469.727184][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 469.737556][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 469.748435][ T8646] bridge0: port 1(bridge_slave_0) entered blocking state [ 469.755985][ T8646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 469.812663][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 469.822728][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 469.832942][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 469.842484][ T8646] bridge0: port 2(bridge_slave_1) entered blocking state [ 469.849720][ T8646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 469.858812][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 469.870053][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 469.881046][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 469.892307][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 469.902727][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 469.913660][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 469.997186][T10387] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 470.008102][T10387] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 470.099806][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 470.111468][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 470.121511][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 470.132304][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 470.142315][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 470.263537][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 470.273102][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 470.280973][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 470.302725][T10387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 470.404571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 470.414843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 470.507718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 470.518909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 470.552044][T10387] device veth0_vlan entered promiscuous mode [ 470.579139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 470.588710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 470.621604][T10387] device veth1_vlan entered promiscuous mode [ 470.724653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 470.734414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 470.784898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 470.795217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 470.814300][T10387] device veth0_macvtap entered promiscuous mode [ 470.850835][T10387] device veth1_macvtap entered promiscuous mode [ 470.921382][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.932786][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.942812][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.953401][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.963416][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.975204][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.985209][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 470.995788][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.010402][T10387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 471.023050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 471.032971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 471.043489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 471.053710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 471.094675][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.106029][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.117957][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.128525][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.138512][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.149065][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.160148][T10387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.170701][T10387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.185130][T10387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 471.196806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 471.207215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:32:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:57 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001a00)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000077270bfe4c809bfaf110fe4a0000000008000800", @ANYRES32=r2], 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000001980)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000440)="347c4daf971762d6aa33f9c505fe6b24d816cc50fd28810acee6adcfaf14d36bd887025b66ef592c36eed03a92986fa85f6ca4f61281a3e5fe379fe33f4c07643bcae8b3f578a214d2a002501c2c18d3b1977a0c7a1300acf9d73fa9250ce9a979cf2ecfa5437fd09a25ee61cdfdfdee0d8d148cff17953db949b2041bf0ba880bfaaadf7b109da492d0f2b7edee46", 0x8f}, {&(0x7f0000000240)="cf75ffe9d3f4c10a095e17d53ea0ef177253ba31528105b1611b0219337189c61fe3c25c68e82e21981a855983f3f7bbba000d453ac18ac7582e83508626136f3b460001f08b6e9be1f696b4522b1547db2145a28ad313a6f0685bec9948a049b9", 0x61}, {&(0x7f0000000500)="b2ffd7d9eebfa289b237f14c89ba7b5df418d56fb81623bce38a36319ac014e778d0c42b47d73b56b0f0cabf3fef4d19b03e6516e1ddb1ccae49f81b210f03cd18f5c988779262cc44e9a65914b7aa50ed9e61940eb13352f46f04a6d1dbb02d09c3ff3415ef06282a18290d871fc5673c1d115cb19b37f939387c5d33fd3c59a553ce612fc45b13756dad8cf22c70b18f67526b7080640baa09bed618ebd26f39076a3244c602ef6c53a0ec", 0xac}, {&(0x7f00000005c0)="180e2a392d206671aca0ce54e25e0d54f1f2a6ea01a55e1cc545dadb69b55155819a14e5b42e45469f07c48f94740a32aaca624201d274504e3910382abfed919f07c673eaba94921dad7e7f15ffb50d5131f9762604413a2ec6bfbe48cfda59a3fa6d19ce6d5b7169f2daaa5020a2d4162e52472a886cbd66917843e6bb92d16ac11a57f971", 0x86}], 0x4, 0x0, 0x0, 0x8001}, {0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)="b2cd5b4fa79f4162b9631c4eafb0a4c1d525bdfe867cbd97eb721fccfbc98ecbc612b9eae128ec525568f21304b3f7f8fa1aed724d022ef65d854847720a04be2b60af0b6412bf7fb99aec9685dc419f9bc15ccabbd4d9518305ae13978d9ff24eb0cd6c70e5d4a68a0e6474840ba76c8361f31bc31deb1af84a6b86c5080278d746725b55199d83b20351d4c28cccd962735c19b45368eff6b468ebbf535d98b84936012812be3a74ef1bcf4f5d3235b8c062961dce72089fbfd66493c8d17d49d26ad1be9d96f269b9e75fd336aad841075a6ea04f86de2b91", 0xda}], 0x1, &(0x7f0000000800)=[@assoc={0x18}, @iv={0x78, 0x117, 0x2, 0x5d, "e99564502ee80ed7b81aa0590bbc448ca4e87f2dbc94c2f630b638ef073e321b7c5866d187192414d4e4d1430dbaf59848e8fa638a0fce4e8789938078af6f3678c9475167d013e4d03946e1eacf9d75175a86136a506be3c8df3ed035"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x28, 0x117, 0x2, 0x13, "6329ab57b9c76ce24f74d4b79356a410047878"}, @iv={0x38, 0x117, 0x2, 0x3b, "506a4d32eb51ad646bdde3c5c4d229003286dfb68087e790b75a3f7862ac"}], 0x1150, 0x80}], 0x2, 0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) [ 471.986664][T10616] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 472.050578][T10616] 8021q: adding VLAN 0 to HW filter on device bond1 09:32:58 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x80000000) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/461], 0x1cd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x8, 0x20000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r7, 0x711}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x38, r7, 0x20, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6ea5}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x20, 0x3}}]}, 0x38}}, 0x40000) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x3, 0x0, 0x0) r9 = dup2(r8, r2) dup3(r9, r0, 0x0) 09:32:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) [ 472.679070][T10616] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 09:32:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x1) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000000080)={0x7, 'geneve1\x00', {0x8000}, 0x4800}) dup3(r3, r1, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)) 09:32:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:59 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="000000000000e2009c0065727370f4516bea3e1c330c616e00000088000200140017000000ecff020d5d418fd4bbf700000000000007000000fadd3b440001080003008e000000080013f80700aebf610d2262d3962e26db"], 0xc8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000000)) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0xe303, 0x0) 09:32:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:32:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000100", @ANYRES32=r4, @ANYBLOB="62a5acb80a09a58cd178c14381bd229bdfc348715c5ee849da6eb91968d47f332f4a10ee38e948731c8424452e018b253474ad1a080000000000000000b3369471f81d5141caa23aea2d3e3d50733c78ab84109be3eedfedebb6f4", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="5d11"], 0x48}}, 0x0) r5 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x420082, 0x0) dup3(r0, r5, 0x0) 09:32:59 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_GET_SPEED(r2, 0x551f) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) [ 474.012362][T10699] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 474.125274][T10704] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 474.127577][T10706] IPVS: ftp: loaded support on port[0] = 21 09:33:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:00 executing program 3: r0 = socket$inet6(0xa, 0xa, 0xff) r1 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000040)='./file0\x00', 0x15) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="b706f618e2da2557a9d2291d84b5ccc2d7c94186325df4fb335b", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="140000000080000029000000430000000000000100000000"], 0x18}}], 0x2, 0x0) 09:33:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:00 executing program 0: syz_extract_tcp_res(&(0x7f00000000c0)={0x41424344}, 0x0, 0x5) syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x50, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, r0, 0x41424344, 0x0, 0x0, 0x14, 0xc2, 0x0, 0x0, 0x98, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f200cb0000000000000000"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @exp_fastopen={0xfe, 0xa, 0xf989, "feb2d2d613b3"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x3, 0x0, 0x10001, 0x80000000}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x80000001, r2, 0x10001, 0x8}) 09:33:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:00 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140)=0x1, 0x8) request_key(&(0x7f0000000180)='id_resolver\x00', 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0x8) keyctl$update(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x155) r2 = request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000400)='?(,#]\x00', 0xfffffffffffffff9) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000340)="f5", 0x1, r2) keyctl$update(0x2, r3, &(0x7f0000000480)="601dda7b69c02ca563f77f2c3cf38e55bed3cd14dc9d229490a67986cb67c903ef152e2cb38ea7c084b9d949b5c0ed6ceaf2bc41f1a8cf46826aaf9e876cd44e09f0a320591f61f4a8716946e5ab9aa31e106f7058a50ac4b24aa9030000004bc0566e2be1998170dc11fa3ec487d9da26fd71eb7e9c81265532b1da1ad697e9957febeb961b895eb871cb0c0b4d124a365312d3a9d51e5004475916960300ff4fe52728b55129a536", 0xa9) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r5, &(0x7f0000000800)=ANY=[@ANYBLOB="1500000065ffff0000b60008083950323030710b4cc1e574da8eee1d1066171655b441f11eff752df6a70f0ce3c1b17063022aa2f039b02a517ed4ea40681fa7373d4bf8b9445f4b29f2583094a8a055f68f82e73003a99f0c85658a6762c844c136170b2760f38e0b6527ec8351627ee776f93c3d7f1f15ac65ceef1bf1a895356fc232a0700b2f8107db9aa9f0138f26f8f78eed44057083047431e3d70240c2d6b74f9c831a0f0ffb1453991023a9b00af19e6cf595353900"/199], 0x10308) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r5, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="29000000acf8e0f918fb0195c99eab60e1bf89631f8c35b632743b8f0ef6ea454a5b781c052633da9ad80bf1fb97674c84923df0bbbdf99cab2b1d7211683773ebf4caf7674bc03feeb8698ca7a85f0d8401e0a543c32aeda9d2f3a1ed0c17648a88ad181f3f3b66509dc689ee39c850912e1a3f3ad7b6cbc1d7a7099f461f084ec74c15753d8a2664b45c89af5905d6881ac35e440cc31b4ca906318cf1b471", @ANYRES16=r6, @ANYBLOB="000427bd7000ffdbdf250900000005000800010000000800370000000000"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20008804) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) [ 475.295997][ C1] sd 0:0:1:0: [sg0] tag#3762 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 475.306845][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB: Test Unit Ready [ 475.313681][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.323617][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.333560][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.343494][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.353460][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.373470][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.383356][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.393262][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.403139][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.413008][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.422941][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.432820][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.442689][ C1] sd 0:0:1:0: [sg0] tag#3762 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) [ 475.592879][ C0] sd 0:0:1:0: [sg0] tag#3763 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 475.603679][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB: Test Unit Ready [ 475.610327][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.620248][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.630166][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.640112][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.650033][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.659984][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.669937][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.679903][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.689808][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.699793][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.713390][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.723310][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.733204][ C0] sd 0:0:1:0: [sg0] tag#3763 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:01 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800002df84e19db418f820402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000000000"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/16}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000000)={0x10000, 0x8001, 0x1}) 09:33:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:01 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') lseek(r3, 0xffffffffffbffffc, 0x0) write$binfmt_elf32(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x0, 0x8, 0xff, 0x1, 0x3, 0x3, 0x7, 0x25a, 0x38, 0x1d1, 0x4, 0x8, 0x20, 0x1, 0x7, 0x650e, 0x4f31}, [{0x1, 0x91a, 0x8, 0x10001, 0x88d, 0x80, 0x510e3c09, 0x529c19a2}, {0x1, 0xefa, 0xff, 0x4, 0x1, 0xfffffffc, 0x400, 0x5}], "fdb91c0cf2bd58810994ca13538c5e0e889389fa28b8a47db12ad062ce391062cfafecc6b26a2cdab2c243146d0ad19423f4313f802e92344d9a020fcccae688c89e3d5df29a0fa7509d9a2442f3603218e4394b833a5b169d51240d2fb0148504344c780021dc37d73fc0acf2482d47f80bb252b47b3187aaece5a658d44e662107ded0dde9178e1bdc3cc565dc022c7a8a16e8527bed8a8fe3812c8e5514ae36feedfba3d07b3a3bd5ce94d64ae5924f927286a94a5e7176f00fe7f2b017162a64bc7f419b3ba1f1c929ba25f5c13d713e25950d8c16cdd94c1d50a1459025fe9d2c95eb58e7c7ff893de70125c1220c60089471a4722099", [[], [], [], []]}, 0x571) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r4 = socket$inet(0x2, 0xa, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r5, 0x4004f50d, &(0x7f0000000080)) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r8}]}}}]}, 0x3c}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 09:33:02 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c800000000000000000000000007d251a924eb5519f06bf46f84621920ce6f4ea5df1ca201608b5e4368fe818287cf4e5ccddb561df4593f33a9bd0691a57bac2efdc263ea6a44d2dfa16cbb58783dac06b1845e8baefd6a0d9c818732a97"], 0x0) [ 476.568655][T10709] IPVS: ftp: loaded support on port[0] = 21 [ 477.774527][ T953] tipc: TX() has been purged, node left! 09:33:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 09:33:03 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x12) syz_open_dev$sg(0x0, 0x0, 0x5) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x521401) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$SNAPSHOT_GET_IMAGE_SIZE(0xffffffffffffffff, 0x8008330e, &(0x7f0000000080)) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000280)=0x68) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000140)=0x7) 09:33:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:03 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x9c0000, 0x0, 0x3, r1, 0x0, &(0x7f0000000040)={0x9909d8, 0x0, [], @p_u16}}) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f00000000c0)={0x8000, 0x3}) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 478.413077][ C1] sd 0:0:1:0: [sg0] tag#3764 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 478.423990][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB: Test Unit Ready [ 478.430648][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.440572][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.450483][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.460425][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.470416][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.480348][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.490270][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.500174][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.510088][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.520327][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.530215][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.540117][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 478.550045][ C1] sd 0:0:1:0: [sg0] tag#3764 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 09:33:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 09:33:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) [ 479.516651][ C1] sd 0:0:1:0: [sg0] tag#3765 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 479.527336][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB: Test Unit Ready [ 479.534136][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.544050][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.554017][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.563976][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.573903][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.584791][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.594719][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.604670][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.614619][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.624579][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.634493][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.644419][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.654322][ C1] sd 0:0:1:0: [sg0] tag#3765 CDB[c0]: 00 00 00 00 00 00 00 00 [ 479.789747][ C0] sd 0:0:1:0: [sg0] tag#3766 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 479.800532][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB: Test Unit Ready [ 479.807382][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.817351][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.827262][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.837202][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.847094][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.856996][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.866902][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.876819][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.886770][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.896712][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.906715][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.916629][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.926535][ C0] sd 0:0:1:0: [sg0] tag#3766 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 09:33:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 09:33:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 09:33:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 480.673482][ C0] sd 0:0:1:0: [sg0] tag#3767 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 480.684152][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB: Test Unit Ready [ 480.690817][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.700739][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.710691][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.720638][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.730559][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.740465][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.751667][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.761592][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.772279][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.782186][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.792115][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.801990][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.811764][ C0] sd 0:0:1:0: [sg0] tag#3767 CDB[c0]: 00 00 00 00 00 00 00 00 [ 480.819735][ C0] sd 0:0:1:0: [sg0] tag#3768 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 480.828725][ C1] sd 0:0:1:0: [sg0] tag#3769 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 480.830346][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB: Test Unit Ready [ 480.840845][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB: Test Unit Ready [ 480.847433][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.858881][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.868618][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.878396][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.890829][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.900570][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.910281][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.920020][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.929739][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.939518][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.949761][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.959528][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.969371][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.979107][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.988848][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.003633][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.013853][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.023605][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.033313][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.043044][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.052857][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.063213][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.072926][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.082788][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.092786][ C0] sd 0:0:1:0: [sg0] tag#3768 CDB[c0]: 00 00 00 00 00 00 00 00 [ 481.102901][ C1] sd 0:0:1:0: [sg0] tag#3769 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf854e759131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb31fc761bf558313e4eaacca5531a2baf053ea31b6e9a165e708799b9923118874d4bf793e28f612", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d3098c5bf01"], 0x5c, 0x2) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x2) symlinkat(&(0x7f0000000580)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0xf1, 0x2191, 0x200, 0x100, 0xfffffffffffffffc, 0x50}) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, &(0x7f00000002c0)={0x0, 0x2, 0x10001, 0x7fff}) [ 481.775496][ C0] sd 0:0:1:0: [sg0] tag#3770 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 481.786230][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB: Test Unit Ready [ 481.793045][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.802963][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.812837][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.824831][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.834707][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.844574][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.854473][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.864360][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.874225][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.884072][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.893936][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.903821][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.913688][ C0] sd 0:0:1:0: [sg0] tag#3770 CDB[c0]: 00 00 00 00 00 00 00 00 [ 481.921534][ C0] sd 0:0:1:0: [sg0] tag#3771 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 481.932164][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB: Test Unit Ready [ 481.938819][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.948700][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.958596][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.968469][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.978339][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.988207][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 481.998072][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.020808][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.030702][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.040570][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.050437][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.060321][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.070193][ C0] sd 0:0:1:0: [sg0] tag#3771 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x1}) syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60088000000000000000000000000000bbfe8000cb0000000000000000000000aa00004e2200000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/76], 0x0) 09:33:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:33:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) 09:33:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf854e759131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb31fc761bf558313e4eaacca5531a2baf053ea31b6e9a165e708799b9923118874d4bf793e28f612", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d3098c5bf01"], 0x5c, 0x2) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x2) symlinkat(&(0x7f0000000580)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0xf1, 0x2191, 0x200, 0x100, 0xfffffffffffffffc, 0x50}) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, &(0x7f00000002c0)={0x0, 0x2, 0x10001, 0x7fff}) [ 482.247068][ C0] sd 0:0:1:0: [sg0] tag#3772 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 482.257888][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB: Test Unit Ready [ 482.264649][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.274511][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.284365][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.294303][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.304156][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.314058][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.324043][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.333935][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.343782][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.353634][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.364101][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.373952][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 482.383799][ C0] sd 0:0:1:0: [sg0] tag#3772 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) 09:33:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf854e759131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb31fc761bf558313e4eaacca5531a2baf053ea31b6e9a165e708799b9923118874d4bf793e28f612", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d3098c5bf01"], 0x5c, 0x2) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x2) symlinkat(&(0x7f0000000580)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0xf1, 0x2191, 0x200, 0x100, 0xfffffffffffffffc, 0x50}) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, &(0x7f00000002c0)={0x0, 0x2, 0x10001, 0x7fff}) 09:33:08 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00003030302e4cf14e4bfb6401000000000000004cb3fa21572e805165223537437118d50b072b2ba5a61055613cfdd896d934729952a444f4e7b753290a8e178dd2b2f313d86033abe4bdc425a542bca2767eca2d2e26c14cb1ace2c53ab87401000000d36e4317f9197775c1fe113b435fc86921acdf3e2c75595e3963d2f9382cdb664ff05fee4b968208c3d56f87eb07e586e113b6c49c9b6eb683ae72b0020d6443ff2ff37777929c82713e95fdf07a1b2b519fb35bc7beeeecdecdeb292118038f3259e2cf724950dc7429f9ebd929df0047c44c2014cacc7ff6a16f50b216f8bd03cc5a9d0e0990009267db51e16338836cb740e80268a82faebcc4d5f481dcb7f7272755d9d6a9584029a804"], 0x10308) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0xc1e01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) openat$cgroup_procs(r2, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) timer_create(0x2, 0x0, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000180)={r5, r6}) 09:33:08 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000000)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r3, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r3, @in={{0x2, 0x4e22, @rand_addr=0x64010100}}, 0x9, 0xfffb}, 0x90) 09:33:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b0600291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdfe51736c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e2d04eba58a52cc9f15d9e9bcec24a3230a7bff038000000000003a3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e15b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459abdaf4f37ba61dc89567451000000000000000000da5fad4927bcc9a428257381d2e46d6adc68cf5da791865bb3a834ecb6ed99147efcc54bcb21c16ccc8e65a5fc0b336a01c1fb7ea7632e9eef404b16867bec7ab5ed9604a5f0496f5b974848e02e7c1f1e8963cb608adb66979a5d287713371900000000000000"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) 09:33:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf854e759131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb31fc761bf558313e4eaacca5531a2baf053ea31b6e9a165e708799b9923118874d4bf793e28f612", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d3098c5bf01"], 0x5c, 0x2) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x2) symlinkat(&(0x7f0000000580)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0xf1, 0x2191, 0x200, 0x100, 0xfffffffffffffffc, 0x50}) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, &(0x7f00000002c0)={0x0, 0x2, 0x10001, 0x7fff}) [ 483.124651][ C0] sd 0:0:1:0: [sg0] tag#3773 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.135369][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB: Test Unit Ready [ 483.142140][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.152007][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.157682][ C1] sd 0:0:1:0: [sg0] tag#3712 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.161849][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.172459][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB: Test Unit Ready [ 483.182768][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.189286][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.199037][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.208793][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.219441][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.229225][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.238955][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.248683][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.258419][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.268141][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.277850][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.287589][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.297294][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.307034][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.316771][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.326506][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.336208][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.345978][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.355684][ C0] sd 0:0:1:0: [sg0] tag#3773 CDB[c0]: 00 00 00 00 00 00 00 00 [ 483.365450][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.373205][ C0] sd 0:0:1:0: [sg0] tag#3774 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.382794][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.393292][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB: Test Unit Ready [ 483.403031][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.414848][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.424595][ C1] sd 0:0:1:0: [sg0] tag#3712 CDB[c0]: 00 00 00 00 00 00 00 00 [ 483.434306][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.451578][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.461457][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.471338][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.481232][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.491120][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.500997][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.510875][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.520739][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.530592][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.540454][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.550330][ C0] sd 0:0:1:0: [sg0] tag#3774 CDB[c0]: 00 00 00 00 00 00 00 00 [ 483.558279][ C0] sd 0:0:1:0: [sg0] tag#3775 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.568948][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB: Test Unit Ready [ 483.575699][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.585578][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.595439][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.605328][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.615200][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.625281][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.635371][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.645242][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.655297][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.665166][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b0600291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdfe51736c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e2d04eba58a52cc9f15d9e9bcec24a3230a7bff038000000000003a3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e15b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459abdaf4f37ba61dc89567451000000000000000000da5fad4927bcc9a428257381d2e46d6adc68cf5da791865bb3a834ecb6ed99147efcc54bcb21c16ccc8e65a5fc0b336a01c1fb7ea7632e9eef404b16867bec7ab5ed9604a5f0496f5b974848e02e7c1f1e8963cb608adb66979a5d287713371900000000000000"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 483.675015][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.684864][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.694722][ C0] sd 0:0:1:0: [sg0] tag#3775 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f00000002c0)={0x8000, 0x1, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000080)={0x9c0000, 0x7, 0x2, r4, 0x0, &(0x7f0000000040)={0x98090c, 0x5, [], @value64=0xfff}}) sendmsg$NFT_BATCH(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000100001001c0000000b0a010400000000000000000500000008000c4000000005140000001100010000000000000000000000000a"], 0x44}, 0x1, 0x0, 0x0, 0x5}, 0xa865f8af561321fa) ioctl$VT_RELDISP(r1, 0x5605) syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe800000000000000000000000001ddefe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/76], 0x0) 09:33:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf854e759131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb31fc761bf558313e4eaacca5531a2baf053ea31b6e9a165e708799b9923118874d4bf793e28f612", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d3098c5bf01"], 0x5c, 0x2) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x2) symlinkat(&(0x7f0000000580)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0xf1, 0x2191, 0x200, 0x100, 0xfffffffffffffffc, 0x50}) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, &(0x7f00000002c0)={0x0, 0x2, 0x10001, 0x7fff}) 09:33:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 09:33:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 09:33:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999d5e9c9330ee0ce30e80600cff8ca2996e518e3e69051f6d34317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4512b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b0158291f5e73ff8b09661ca36d040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548b111b5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7543e007b7b9b86feef3c66e033da46bfa31468eba625d2f4673301883128266b6201eacdfe51736c31f7feb6f6030a10e69c903927a5c11effd62911abc705261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e2d04eba58a4dcc9f15d9e9bcec24a3230a7bff038000000000003a3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e15b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459abdaf4f37ba61dc89567451000000000000000000da5fad4927bcc92b26fc45d76e64a428257381d2e46d6adc68cf5da791865bb3a834ecb6ed99147efcc54bcb21c16ccc8e65a5fc0b336a01c1fb7ea7632e9eef404b16867bec7ab5ed9604a5f0496f5b974848e02e7c1f1e8963cb608adb66979a5d28771337190d87bc6a41e0071e429c40518009e449006457bc3b9e34a98472682fd9758c963c7b89f4f6e502b78df6534d000000000000000000000000000012d0cb0dd69d12193a8868ad3d9b8ef54160f5f82b18044cf65a51338eb193519bd29881b3970d6ef163f586598f0f282d004b12303c1a2149b8a840509c11afcb6fcd3e132ce99c74800a3d6098273558fbd49d95ab8dbd665011c7d8658823d17d0cae03bbb6f76e91591d60c1eea6a02c8872b9e9945294dfed3e98c757254d27dffd5653c36d211ab7ff4949a5c61a405b62264acd93"], 0x14f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf854e759131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb31fc761bf558313e4eaacca5531a2baf053ea31b6e9a165e708799b9923118874d4bf793e28f612", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="11008078cad84469ddaa1f319a6a0d3098c5bf01"], 0x5c, 0x2) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x2) symlinkat(&(0x7f0000000580)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0xf1, 0x2191, 0x200, 0x100, 0xfffffffffffffffc, 0x50}) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, &(0x7f00000002c0)={0x0, 0x2, 0x10001, 0x7fff}) 09:33:10 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 09:33:10 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fef1711f195c546e0b0af668878000000000000000000000000000bbfc01000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/76], 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x68000, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 09:33:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 485.821607][ C1] scsi_io_completion_action: 6 callbacks suppressed [ 485.821738][ C1] sd 0:0:1:0: [sg0] tag#3719 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.839324][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB: Test Unit Ready [ 485.846091][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.856038][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.866038][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.875998][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.885931][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.895864][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.905814][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:11 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60b5a465bf3f0000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/76], 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x101400, 0x40) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000940)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000980)=0x2c) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000200)) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000240)={0x9, 0x2, [{0x8bd, 0x0, 0x401}, {0x9, 0x0, 0xfffffffffffffff9}, {0x733, 0x0, 0x801}, {0x5, 0x0, 0xfffffffffffffff9}, {0xa23, 0x0, 0x72d1}, {0x1, 0x0, 0x9}, {0x7c7d, 0x0, 0x3}, {0x3, 0x0, 0x5}, {0x8, 0x0, 0x2}]}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000300)="385deea31936da6867ce7614f26cc766860ffe7fbffa5ab9a3571b550db35838d45ed10bf93721cfcb10ebd9f9f7db4638f4e4c6553995e7b0ed5361001f4e0b8f274ca2a72fa0e263fc3e9606673a4e586b8def968f8695b7c833adb5c21a89f528fa290f9e9883c1276b040073b3b730a7e11031a4fa303a380bdfdfcb5f85acbfb008586d97696ee9a685bd1ef6ddf7fe98779828db3be0ed903b079e2ee247e67c96fcd57cc987917f2c33b0c69843871177b107180574963c0ef089c7901d33fdeafd910aa98cccd2128f3e06a8494722d9b51d78ce837175f19b1dab3672dead72e0b91ddf92e5026a25", 0xed) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x6], 0x1, 0x10001, 0x6, 0x6, 0x5, 0x0, 0x3, {0x9, 0x7ff, 0xe80d, 0xfd, 0x200, 0xd81e, 0xf3e, 0x1, 0xff, 0x1, 0x0, 0x5, 0x0, 0x9bf2, "4dad099bd99c59d4a3049b029774d65289c1501992eeb4901ae4d9aebbf51629"}}) 09:33:11 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x0, @pix_mp={0xfffffffc, 0x0, 0x30314742}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x401) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000680)={0x80, 0x0, 0xb, "15a83ed55e3e5eb8ebc06ec205e4ebff001b5f8c31c478209534b7baec2a9c386dab20fb9d76e341eede525c0000ec00", 0x2, "251a2d286dd2c09b3a3f51f9272d4e6c264011e807afecf7a95886ae24db6e2d8732bb3569ca099f5243b8ba5ae5a3a410748785338ebdf14ea9c769", 0x80}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, &(0x7f0000000000)={0x40000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180)=r2, 0x12) sched_getscheduler(r2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r1, 0x10001, 0x3, 0x7}) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000180), 0x4) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000001) [ 485.915737][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.925706][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.935642][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.945569][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.955489][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.965425][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) getgroups(0x2, &(0x7f0000000140)=[0xffffffffffffffff, r4]) fchown(0xffffffffffffffff, 0x0, r4) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) r5 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r5, 0x40104593, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r5, 0x9, 0x6, 0xf4}) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FD(r8, 0x5, &(0x7f0000000080)='#]\'.)\x00', 0x0, r6) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0xf59}) 09:33:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) [ 486.610037][ C1] sd 0:0:1:0: [sg0] tag#3721 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 486.620995][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB: Test Unit Ready [ 486.627993][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.638175][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.648332][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.658514][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.668681][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.679794][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.689893][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.700032][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.710176][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.720286][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.730412][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.740526][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.751637][ C1] sd 0:0:1:0: [sg0] tag#3721 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) [ 487.042945][ C1] sd 0:0:1:0: [sg0] tag#3722 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.053643][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB: Test Unit Ready [ 487.060319][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.070379][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.080299][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.090235][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.100135][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.110016][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.119912][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.129800][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 487.139710][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.149706][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.159629][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.169530][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.179422][ C1] sd 0:0:1:0: [sg0] tag#3722 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b0600291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdfe51736c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e2d04eba58a52cc9f15d9e9bcec24a3230a7bff038000000000003a3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e15b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459abdaf4f37ba61dc89567451000000000000000000da5fad4927bcc9a428257381d2e46d6adc68cf5da791865bb3a834ecb6ed99147efcc54bcb21c16ccc8e65a5fc0b336a01c1fb7ea7632e9eef404b16867bec7ab5ed9604a5f0496f5b974848e02e7c1f1e8963cb608adb66979a5d287713371900000000000000"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100), 0x4) [ 487.393647][ C1] sd 0:0:1:0: [sg0] tag#3723 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.404307][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB: Test Unit Ready [ 487.410956][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.420885][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.430764][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.440657][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.450543][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.460423][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.470307][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.481065][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.490975][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.500855][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.510733][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.520622][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.530506][ C1] sd 0:0:1:0: [sg0] tag#3723 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 487.835115][ C1] sd 0:0:1:0: [sg0] tag#3724 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 487.845800][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB: Test Unit Ready [ 487.852593][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.862478][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.872533][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.882443][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.892319][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.902217][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.912094][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.922000][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.931806][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.941697][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.951603][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.961482][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.971349][ C1] sd 0:0:1:0: [sg0] tag#3724 CDB[c0]: 00 00 00 00 00 00 00 00 [ 488.223969][ C1] sd 0:0:1:0: [sg0] tag#3725 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.234655][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB: Test Unit Ready [ 488.241288][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.251211][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.261100][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.270987][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.280874][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.290744][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.300623][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.310510][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.320382][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.330256][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.340832][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.350715][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.360607][ C1] sd 0:0:1:0: [sg0] tag#3725 CDB[c0]: 00 00 00 00 00 00 00 00 [ 489.252383][ T953] tipc: TX() has been purged, node left! 09:33:16 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d17315df00d26f75cdd7760ca91141bad6a71e03001e0c800000000000000000004a657acd00000000000000000000000000008f6b4cd11f8c51703ebe3bbbbebc"], 0x0) 09:33:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:33:16 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5, 0x0, 0x0, 0xa0002000}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2a) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='freezer.state\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffa, 0x6, 0x2, 0x3f, 0x8, 0x0, {r3, @in6={{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x4}}, 0x5, 0x49b178ea, 0x20, 0x7f, 0x4}}, &(0x7f0000001280)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={r3, 0x5}, &(0x7f00000001c0)=0x8) 09:33:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) exit(0x0) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, 0x0) dup2(r3, r3) 09:33:16 executing program 5: r0 = socket(0x28, 0x2, 0x5) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000b00)={0x0, 0x7fffffff, 0x5, 0x1, 0x3, 0x718d, 0x0, 0xff, {0x0, @in6={{0xa, 0x4e22, 0x4, @private0, 0x9}}, 0x5, 0x2, 0x20, 0x7, 0x8}}, &(0x7f0000000bc0)=0xb0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000f00)={0x0, 0x9}, &(0x7f0000000f40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000f80)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x6, 0x8}, &(0x7f0000001040)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001280)={0x0, @in6={{0xa, 0x4e22, 0x0, @private1, 0x8}}, 0x5, 0x8, 0x1000, 0x5, 0x80}, &(0x7f0000001340)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000002640)={0x0, 0xdb, "79968943688b029f64e4e276582c9404703d6e513b39c7e850e9f45cc092a4f469bfd6b9d11d13f821fd73ecaa68a36b59046731610b4fc687210a0e47242bf2b7efed6eeae19d987452e5909645ddeaeec79f9cbc1072111eb0740b4d265cbe4b402ad5e9e77ff11f1ea4f926f5595db0cd739707254cc767f6d5113e4a75502ced8360492cd5839ee83a9cd0a915cff03fbe28ae7b07b5ca2af117b7f576b01dd77b3bb231eca6fce39d32ca3fbb08a163380f177385d0d94aaf88e69821ad6f677b4f7fe4be5fd22acece52ab2c429df55217810da298577c02"}, &(0x7f0000002740)=0xe3) sendmmsg$inet_sctp(r0, &(0x7f0000002800)=[{&(0x7f0000000280)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000500)=[{&(0x7f00000002c0)="ee9fe8e24143ec1aa3c01b274b51e00138f2d8c80d059abbd3b6b22779c1e5b38148f991e97d3bb0d8bb91e29395a3c5bec7d6f60b2fc4be02de7bb73bdf115c8687d0b9fe1a9e8881b1eb7a2a4483ab593d9a079f302c172d425f9393576cdee1a81009c9a6eeef9fd405acfa", 0x6d}, {&(0x7f0000000340)="b96cc82dabd2a50f05e04af075c9abe2959a2354b240ee9cdb489bc9230da8af2580bd1480f1afba08ff4882e07165eb5814e1a6d87cab2cd0aeda0c0e3d15b6bf45607b541862e4295fc52153cad930dbbc290dc43fa01a72b9c8", 0x5b}, {&(0x7f00000003c0)="a9006df14a5f92dd9d44c6552ca119d2630033b3ee420f109527e89a778d32cea90313be18d818978ad45a40f82d7bfb18037eea28fc54e5f822019c55a4732e6cca4c5ba200b6e7546cc27635ea04300d7be818185a785878404d85d67c80d8833ab1e066b690775ba051ac1bb53376edadecc3e3624cc2b4dfeb75eea63e9f4780c783d30c7314c50335104167508cd35d8df7bea26889dcaad7330dd30c9cabff80b50c7a06563b87ec04bb41a6601ea72ca95663410f194a3d19cd759d7736b0094912c4625e3b4d2674e52dd102707ec69a3248f2a8c81036bf85c4286d66ea80851f", 0xe5}, {&(0x7f00000004c0)="ee4aedcf4bae26bd06d18ea72209a92bc852f3e23c2b584e4d9b978580810d8b", 0x20}], 0x4}, {&(0x7f0000000540)=@in6={0xa, 0x4e20, 0x7, @mcast2, 0x200}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000580)="59a67e8a8013fca6e2628d0e4c970e9a273ceb057b37ff82547fe744840226961003370ae409489f8c35ba35e2ee3512d424899e9eaacd8e7e0d0cab332902d6577d66d40219b18e14b04e6220a848f7ba36b97a700dc216a196de0e832966f8f0e53bcc33b207e81651db0c351faf661450602e69c350378cb9308e0c5065c0cca70344af60895b8695f24f2c487946f6f7420713427ee64ed64a26dd6f03a0619206cd1b29b9d10955aed4bd37da0211df00e7bcfe11ef107255adcabb", 0xbe}, {&(0x7f0000000640)="791ebff6529652181b944c4892908fe97e2d0f8d1ff27c46595318c03e57d4cedb4f3bce323ed3b2f40431e235bada32c1fb273555096bd740e5d59c875d493ba101fe13d935a3220e41fcc6fb571896d651ab5b2fee09b5207843ce92f88aee409fcf2edbfd20d61f58181f412c335a4fa3527d9ed1a23c71debba2d43995a5b2c2ce64f3d76fa750700ddee61744e567128ebc9c913fc0e35a5276dfc0211051c08ed4b105ef929daee18d6e52634cd6de5dcdd008ab5c44bea65991c2b01dfba4ccf1dff93b3cbcc7ac762468c03925", 0xd1}, {&(0x7f0000000740)="353706db5e192d010cae30d76d53e258c05d331ac4c4f712a05365ec2447e5b99018600fa89d2f9b410ae77525a4031ccc4079409c45b33ac17a020a5a55c897295f695fb5c694ccfd9e0b953fb9b4fc92da3423a777fb456995ba16def59a78e800b4712a2bb43a2b487f3c91fc484ea93a363dd9b0649b37b9a53ce3691135d25ef9cc8f742c7d4b1a2f56b7c49c982a", 0x91}, {&(0x7f0000000800)="722749d275b501341908f1c311182878256cf3b0a5c2ad40e5a9b1c01f5105df62e9e65ad88fe8e7e9bd9bbc8534734c", 0x30}, {&(0x7f0000000840)="844fa471eb63f293a1b94373a14ef1a7ea8579e85efb563cc6d333596e7ae133e3b304626684e1c366166f94e0177aa0958fa497d5a7994277be6d77484968fad678fac03da0f9215d43c34bb62ac139d54a04686790e7", 0x57}, {&(0x7f00000008c0)="d7ffc9f8d347207999444b27f07b98c0792eb2ebb4d34f4ba81f", 0x1a}, {&(0x7f0000000900)="0dc76d04cc32712a5203a08246aa0e9f04292084e6ff5104f3dc46449403d847cdf67a78280b6dcd546a4809f64d1cac10c332b9090920fee8ec152d595f3c78b9475f994ba892877b1ffcd88b1e5aa35f64cb25", 0x54}, {&(0x7f0000000980)="dbbcbe0eda03ad84c752bb8ba6c1f6838be788294a83dd8355d62401e5ca1c7d564e296b7ff56e3b0dde07ca8b2946c537856db822ca8ae8e8d174f12957818db58453db683b473d0e4dc290c3f8941992bf39e20f6828fdcb8517c3f30a78c793", 0x61}, {&(0x7f0000000a00)="e75fb10ad65e6138b8ac06bed21d75ce", 0x10}], 0x9, &(0x7f0000000c00)=[@init={0x18, 0x84, 0x0, {0x2, 0x2, 0x9, 0x6}}, @dstaddrv6={0x20, 0x84, 0x8, @private0={0xfc, 0x0, [], 0x1}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0x64010100}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x400, 0x9, 0x0, 0x6, 0x9, 0x0, 0x3, r1}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x3}}], 0xb8, 0x80800}, {&(0x7f0000000cc0)=@in={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000ec0)=[{&(0x7f0000000d00)="eee3448231ee8e972fec6c2fe5bb43a638bd28455bbb977eb23e980eefa42df504b70b33073232836ac27acd8611da96855fa8431a", 0x35}, {&(0x7f0000000d40)="016223d320b867bd927ec9101164e68fa84e79e37eabbd14bad5436afbececd4bb354ceeed11269c09a8d06db41f19045b38f28af1f4f419712c9e5b65ecaf74feacdd8b0752545004f3deacea19aaba6453778bc01785598e01f81e0b0f9a271b0a45b366799ee5d2163379d31108", 0x6f}, {&(0x7f0000000dc0)="0b4a12414862bfe1a9f185784d5b0eaa34d630cfd2effff21c488a342f3e5dbecc3736c2e9195b14317d0ee3e100772dbf76f3301ea6a8cc4af8ff24cbbb228da95b897249ce96b27bb952535fe8c84a0057c3", 0x53}, {&(0x7f0000000e40)="ab71b842b95e95331fff2377f6a3ec8e7f72c0c8d70712907cfa09e98634e4ae252d2c63533ac26109dc845d457512e517cf41f41cd8a723adc24408830b64b6fe", 0x41}], 0x4, &(0x7f0000001080)=[@authinfo={0x18, 0x84, 0x6, {0x6}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x4}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x8000, 0xffffffff, 0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x9, 0x0, 0x80000000, 0x9, 0xfffffff7, 0xb3, 0x5, r2}}, @init={0x18, 0x84, 0x0, {0x700, 0x1f, 0x40, 0x3}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x0, 0x10001, 0xfffff409, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0xe8, 0x20000080}, {&(0x7f0000001180)=@in6={0xa, 0x4e20, 0x7, @private1, 0x8}, 0x1c, &(0x7f0000001240)=[{&(0x7f00000011c0)="99e1b497e7afc20562d2de7b8718323943767d35ef3a7b7a0ea3a93ac2b6dbd1c1bdb3b3bffae1e38d2565b2a1c915e02d117dd7b56a2fac96efe2acfbb925598b235fe209d8d8006425762cb0efff8babcd87f99a15", 0x56}], 0x1, &(0x7f0000001380)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @init={0x18, 0x84, 0x0, {0x2, 0x80, 0x96f6, 0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x200, 0x200, 0xca, r4}}, @init={0x18, 0x84, 0x0, {0x0, 0x81, 0x20, 0x7}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x88, 0x10}, {&(0x7f0000001440)=@in6={0xa, 0x4e21, 0x3f, @private1, 0x6}, 0x1c, &(0x7f0000002600)=[{&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="8cc44c3cd20edacdd726d18fa46d43d38c1f27051ba4c6bdc355046a536761c720d804eed9705a1f46ca0ec90fb770d569602ccf93f7049e2ebf76beea6607dd595f4d6d1c3dc6a4d3bbc5a0ba2350cef6d33303ca06e132dc053880b1b2f5b482055acf2566b6397b15ce", 0x6b}, {&(0x7f0000002500)="cbe2ddacdd57adfdbcc32676d16a2821c19e1c934fdf59ff3014fd8f807369e74a1c3394fc3c90244516eb23ac69103d39801f250acae35505111e2d331672acd5ec57b40991b537375d5ed767c51626bae1e7b558e9b3c58568989a280e946e7973d5bcec3ea30c794a1e0d477b293364563c31cf4460a66e370069c46701b85bbcb7ac79a0c364f57de4e9d2833a3dd2985f66eb353ff3bd03530aaf9f9c3d4354abecca5c8aed3a", 0xa9}, {&(0x7f00000025c0)="b5144f54423a354582bf22ee3c548987a9", 0x11}], 0x4, &(0x7f0000002780)=[@init={0x18, 0x84, 0x0, {0x1737, 0x7f, 0x3f, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x30bc, 0xfff9, 0x20d, 0x3, 0x4, 0x4700, 0x8, 0xffffffff, r5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7fff}}, @authinfo={0x18, 0x84, 0x6, {0x5}}], 0x78, 0x80}], 0x5, 0x4004810) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002980)={0x0, @phonet={0x23, 0x81, 0x0, 0x8}, @nfc={0x27, 0x1, 0x0, 0x7}, @vsock={0x28, 0x0, 0x2711, @local}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)='veth0_vlan\x00', 0x6, 0x400, 0x3}) r6 = syz_open_dev$vcsn(&(0x7f0000002a00)='/dev/vcs#\x00', 0x10000, 0x82000) write$P9_RVERSION(r6, &(0x7f0000002a40)={0x13, 0x65, 0xffff, 0x2, 0x6, '9P2000'}, 0x13) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002a80)={'filter\x00'}, &(0x7f0000002b00)=0x44) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = syz_open_dev$mouse(&(0x7f0000002b40)='/dev/input/mouse#\x00', 0x8001, 0x22000) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000002bc0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r7, &(0x7f0000002c80)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x1c, r8, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x769}]}, 0x1c}}, 0x4001) ioctl$BLKRAGET(r7, 0x1263, &(0x7f0000002cc0)) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r9, 0x8954, &(0x7f0000002d00)={{0x2, 0x4e24, @multicast2}, {0x306, @random="c007b6a5a984"}, 0x1c, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'sit0\x00'}) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000002dc0)={'batadv_slave_0', 0x32, 0x37}, 0x11) [ 491.186927][ C1] sd 0:0:1:0: [sg0] tag#3726 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 491.197614][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB: Test Unit Ready [ 491.204394][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.214287][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.224237][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.234182][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.244054][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.253967][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.263865][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.273762][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.283722][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.293635][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.303544][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.313413][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 491.323281][ C1] sd 0:0:1:0: [sg0] tag#3726 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x14f) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:33:17 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa83001c735a47f4503000000000000000180c200000086dd60083ff200580600fe8000000000000081000000000000bbfe800000000000008ff6d562a000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/76], 0x0) 09:33:17 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) [ 492.029295][ C1] sd 0:0:1:0: [sg0] tag#3727 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 492.040404][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB: Test Unit Ready [ 492.047178][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.057057][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.069019][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.079008][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.088948][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.098867][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.108751][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.118643][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:17 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaa2aaaa0180c200000086dd60083ff200580600fe9000000000000000000000607cd08040100000000000000000000000004e2200000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/76], 0x0) [ 492.128577][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.138449][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.148337][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.158226][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.168130][ C1] sd 0:0:1:0: [sg0] tag#3727 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:33:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc050565d, &(0x7f00000003c0)={0x0, "040000006166c7dd021647f383834eb50aa9daa8d980482025a08a40eabf0769"}) r0 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000280)={0x1, 0x401, 0x3}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db982000000000"], 0xb4) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) 09:33:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) [ 492.638892][ C1] sd 0:0:1:0: [sg0] tag#3743 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 492.649781][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB: Test Unit Ready [ 492.656605][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.666534][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.676441][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.686401][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.696453][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.706376][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.716279][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.726172][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.736323][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.746219][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.756141][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.766082][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 492.775990][ C1] sd 0:0:1:0: [sg0] tag#3743 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') preadv(r0, &(0x7f0000001200)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0xa) 09:33:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 492.980438][ C1] sd 0:0:1:0: [sg0] tag#3744 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 492.992440][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB: Test Unit Ready [ 492.999096][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.009848][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.020251][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.030393][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.040340][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.050299][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.060253][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.070224][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) [ 493.080204][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.090167][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.100156][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.110106][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.120044][ C1] sd 0:0:1:0: [sg0] tag#3744 CDB[c0]: 00 00 00 00 00 00 00 00 [ 493.575871][T10990] IPVS: ftp: loaded support on port[0] = 21 [ 493.929991][T10990] chnl_net:caif_netlink_parms(): no params data found [ 494.243940][T10990] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.251222][T10990] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.277817][T10990] device bridge_slave_0 entered promiscuous mode [ 494.309153][T10990] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.316632][T10990] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.326801][T10990] device bridge_slave_1 entered promiscuous mode [ 494.458535][T10990] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 494.507743][T10990] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 494.611586][T10990] team0: Port device team_slave_0 added [ 494.644208][T10990] team0: Port device team_slave_1 added [ 494.690815][T10990] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 494.698060][T10990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 494.724290][T10990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 494.742109][T10990] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 494.749182][T10990] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 494.776445][T10990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 494.880659][T10990] device hsr_slave_0 entered promiscuous mode [ 494.925020][T10990] device hsr_slave_1 entered promiscuous mode [ 494.972769][T10990] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 494.980418][T10990] Cannot create hsr debugfs directory [ 495.434481][T10990] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 495.491489][T10990] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 495.541381][T10990] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 495.601060][T10990] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 495.948261][T10990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 495.987597][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 495.999652][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 496.021458][T10990] 8021q: adding VLAN 0 to HW filter on device team0 [ 496.056648][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 496.067414][ T2317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 496.076938][ T2317] bridge0: port 1(bridge_slave_0) entered blocking state [ 496.084264][ T2317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 496.102939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 496.112557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 496.122880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 496.134161][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 496.141471][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 496.164212][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 496.193440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 496.223462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 496.234875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 496.274085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 496.284163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 496.295844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 496.306527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 496.316768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 496.326790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 496.336787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 496.353363][T10990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 496.416132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 496.425757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 496.453661][T10990] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 496.510896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 496.521445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 496.574423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 496.585403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 496.606242][T10990] device veth0_vlan entered promiscuous mode [ 496.618196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 496.628423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 496.655941][T10990] device veth1_vlan entered promiscuous mode [ 496.736354][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 496.747274][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 496.757082][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 496.767315][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 496.789738][T10990] device veth0_macvtap entered promiscuous mode [ 496.812809][T10990] device veth1_macvtap entered promiscuous mode [ 496.873924][T10990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 496.885551][T10990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.895580][T10990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 496.906137][T10990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.916119][T10990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 496.927364][T10990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.937372][T10990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 496.947924][T10990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.957926][T10990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 496.968520][T10990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.983164][T10990] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 496.992028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 497.001978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 497.011602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 497.022048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 497.081439][T10990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.093496][T10990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.103536][T10990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.114202][T10990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.124267][T10990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.134870][T10990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.144934][T10990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.155545][T10990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.166551][T10990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.177159][T10990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.191678][T10990] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 497.202721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 497.213080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:33:23 executing program 5: r0 = socket(0x10, 0x4000000000000002, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r1, r0) getpeername$inet(r0, 0x0, 0x0) 09:33:23 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80040, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x1407, 0x800, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x40800}, 0x4048010) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 09:33:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1ff) 09:33:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@mcast2, 0x0, r3}) 09:33:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2b}}}}, 0x128}}, 0x0) 09:33:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:23 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6000bff200580600fe8000000000000000000000000000bbfe800000009f49f600000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60010000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/76], 0x0) 09:33:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000300)='./file0\x00', &(0x7f00000006c0)='./file1\x00') 09:33:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 09:33:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:24 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) 09:33:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:24 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f9891d133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c80000000000000000000060000"], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x40, 0x2, 0x7, 0x101}, 0x8) 09:33:24 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x100000400000010, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000380)=ANY=[@ANYRES16=r0]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 09:33:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 09:33:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:24 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:24 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) 09:33:24 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x400, 0x20, 0x19}, 0x18) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000080)=""/173, &(0x7f0000000200)=0xad) 09:33:24 executing program 4: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @remote, {[@generic={0x0, 0x2}, @ssrr={0x89, 0x3}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback=0x7f00002f}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@multicast1}, {@private}, {@empty}]}]}}}}}}}, 0x0) 09:33:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 09:33:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:25 executing program 3: r0 = open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:25 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) 09:33:25 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe8000000000000000000006000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/76], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)=0x5) 09:33:25 executing program 4: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @remote, {[@generic={0x0, 0x2}, @ssrr={0x89, 0x3}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback=0x7f00002f}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@multicast1}, {@private}, {@empty}]}]}}}}}}}, 0x0) 09:33:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 09:33:25 executing program 3: r0 = open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:25 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) 09:33:25 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000000)={0x4}) 09:33:25 executing program 4: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @remote, {[@generic={0x0, 0x2}, @ssrr={0x89, 0x3}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback=0x7f00002f}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@multicast1}, {@private}, {@empty}]}]}}}}}}}, 0x0) 09:33:25 executing program 3: r0 = open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) close(r0) 09:33:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 09:33:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, 0x0, 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:33:26 executing program 4: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @remote, {[@generic={0x0, 0x2}, @ssrr={0x89, 0x3}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback=0x7f00002f}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@multicast1}, {@private}, {@empty}]}]}}}}}}}, 0x0) 09:33:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaa00000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000fd0000aa00004e220000000000", @ANYRESDEC=r0, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/76], 0x0) syz_emit_ethernet(0x26, &(0x7f0000000000)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @val={@val={0x9100, 0x3, 0x1, 0x2}, {0x8100, 0x0, 0x1, 0x4}}, {@can={0xc, {{0x4, 0x0, 0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, "f76ee7fb743fe8c3"}}}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x800, 0x1, 0x6, 0x7}}) 09:33:26 executing program 3: open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) close(r0) 09:33:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3001}}) 09:33:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, 0x0, 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:33:27 executing program 3: open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:27 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaafaaa0f3b870429fe33560083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/76], 0x0) 09:33:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x19) 09:33:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) close(r0) 09:33:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000002c0)=[{}, {0xa4}, {0x6, 0x0, 0x0, 0x7fff7ffb}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 09:33:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, 0x0, 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:33:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="480000001400191809604beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00cde5ed5e00000000000000", 0x48}], 0x1) 09:33:27 executing program 3: open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000100), 0x4) 09:33:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) close(r0) 09:33:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:27 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 09:33:27 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb0, 0x0, &(0x7f0000000080)) 09:33:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$unix(r4, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 09:33:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f85"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:33:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002140)="99", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000000c0)="d5ab40a5ada529f6d79860cede17930e75999dba353953d997df6205c2e4c246acd5975285c25f5f9b27825681cccf2d01c99cb037f5f708b7dca1f969c4ef4538bd0e9107dba6aca7393a4af2ac1dd1d019d8ffebbe76a8403343d6ce8044fb4b", 0x61}, {&(0x7f0000000300)="7fe153cf23108fb7086c5abd01926ef982379c22b7c70809325ef36cff868d8eeb02195bdb0dd350b7e78b02850e8e21a3b9cb39c24fea494bff351b17560ba12edabd4f86909d937ca1aeeecf08319ea7f6e7e68d2216a732bf6acd22be3e30861c05339659b6e65425bb679fa026b3d377957c8b0a4e0ca53edac8cdf43cb4c0cd86984fe5336c5f17746a8d91759a0c0fac69a8b943f6687e5665ac134723face8411d5fbf79063b5194b7fded39bd7a52ba0e6ed7655672a10e186de7f895a3d2e4cdc24c774ad0a266578060a32b5f92c45d41c1da1e0d028d383443d1433e8479c0586e08e2d4bf793686cc6ece0afe179c0ae5f06acc608ec", 0xfc}, {&(0x7f0000000140)="b4178bd6ca1856ad2f846bd44ad60222dab8b9891b7acc9e26f90be95725eb1bf33306478b973f37f8407fdff3db177aa0f706ac2ad638308e45a20faf465ce9586c23b03b1a2dea209b508cf6e2592ab32f35b9b2b0aac673a1095e21765798d1cf6be3275a88dd9f87da9097d33300a4dfb66cf952d8f433c7d8a5be2ed3f0313703b6f3b05dc891aaecbab3ad58753f2ba07481c77b001227993081275af508", 0xa1}, {&(0x7f0000000280)="20dc9c13d4568e16c414d874c090", 0xe}, {&(0x7f0000000400)="755199a421ca4c8c306cfd59c5c805933b79e30db88bad6a5a8388ebe1a2bc8b482435bafe708c2b60d97f810f6840c16cc121ec8528df5325511d91dbf61f6bf68628adcc3fa81174920aa6b912217c3d1d3fd47d8581d1d7ee6b646ea97b5b6f1447b1801f6d54a89c18182543fd221ff2c938eb20c19b52e92b0fff673938a0bd2fc517b1eaa8827c9eb253641083233a6373dfc81f5bd517e3ccf16f5d04b8a1e04bd89fb855aa958304dcc24062cedffcc75fb3e5501a096c8d9aef639210fd7b46", 0xc4}, {&(0x7f0000000500)="c1eca7f81147072528ac1a52db2bcdbcf493ea033d79439ba61490e007d20ab9f9a319e8effb12650e7cb4d687008a59f89cffd0ea8ee6b1b6539b07e1f614cd474a30dda856eafff8189b0d0043c1f00060a70179e5cf1712387a54acdaacc861", 0x61}, {&(0x7f0000000580)="203ac7d529eb6098a048", 0xa}, {&(0x7f00000005c0)="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", 0x457}], 0x8}}], 0x2, 0x0) 09:33:28 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fd000000", 0x24) [ 502.793191][T11352] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:33:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x270, &(0x7f0000000200)=""/144}, 0x48) 09:33:28 executing program 2: r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='mqueue\x00', &(0x7f0000000140)='mqueue\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='ppp1[\x00', &(0x7f0000000280)='\x00', 0x0) r2 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='.vboxnet0^keyring,%\x00', &(0x7f0000000480)='selinuxwlan0eth1+md5sum\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000002c0)='-vboxnet0^\x00', 0x0, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000340)='&em0wlan1-\x00', &(0x7f0000000380)='bdevtrusted\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000001c0)='/dev/audio\x00', &(0x7f0000000200)='/dev/audio\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='bdevtrusted\x00', &(0x7f0000000180)='ppp1[\x00', 0x0) dup3(r1, r0, 0x0) 09:33:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/145, 0x91}, {&(0x7f0000000240)=""/137, 0x89}], 0x2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, &(0x7f0000000280)) 09:33:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)=0x7) 09:33:29 executing program 2: unshare(0x20000600) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) timerfd_settime(r1, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 09:33:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:33:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002100)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x2100}}, {0x2c}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 09:33:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:33:29 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000740)=[{&(0x7f0000000380)="bb", 0x1}, {0x0}, {&(0x7f0000000300)='U', 0x1}], 0x3, 0x0) 09:33:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x236042) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="dfc31d584b96430300000000004c00000000000000"], 0x10308) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000001540)={0xffffffff, 0xc, 0x4, 0x4000, 0x8001, {0x0, 0x0}, {0x5, 0x8, 0xbe, 0x8, 0xff, 0x8, "ae2a57e1"}, 0x8, 0x3, @offset=0x67863638, 0x9, 0x0, r1}) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/bsg\x00', 0x2200, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r6, 0x40104593, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r7, 0x40104593, 0x0) r8 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x200002) ioctl$EVIOCSMASK(r8, 0x40104593, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000200)="25acfa9287cc275e8dae678689c431e751ae625563d1c04ed588e9509f43238c938769990c7a2049b2d50ca2fe36a7c542da7551e4650003eab8be42bd6ec20a736251bccf425d28713286244807a0fb75a7d34e1e61607a3691f33408ea9db5db92d04f97fd6d22bff29d22f73f926ec54ce773315937752211b1c8ae2733b20d107667b80ffcbc4401c70662e5bffb7b859b643fde8387dc9b9f172bb7f4babd35829ca92a278fe5c1bb3dab9953c84ef788a413501269c5c534ebc379df04d8348ee18088b5c37d9f8b4c9c141172b675a4b5b5955ca310f22b6f5e8339ef670b3599e92686456ee3faee856d6f72ebf408ea91268d14", 0xf8}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="4818e1ba0b32eeef842b8abedd4d07f2745fb36f7c2606237cfd8b195571eb426c2f67d47831572f62fdd7c15c24890f4f4b30ff078a4d93fcd2a1f770b23089143a702dfd22e845b18ce51bd4de63954ccd69a8579f656c58379b3eed5d1c439f8ae0dd0cc27e271cac13c2c91984e565733bd1e6632232d9c7a1e71e051da5fc0b414a4f48a467c3ea61602165fe3970b530bfa583f566804b9a54a0a68b1e6d235765369607243117ff1d1ee4ab4542080d9f0095b42ac9a9b2e98dd6dbfc7719fe9c00ce9872bb8e5d96a1e558291be06046d0b56ebdae9507125ad70352cc43690620994d78", 0xe8}], 0x3, &(0x7f0000001600)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r4, r5, r6, r7, r0, r8]}}], 0xe8, 0x40}, 0x1) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000001440)=ANY=[@ANYRES32=r6, @ANYRESDEC=r0, @ANYBLOB="ede6a473fc9344b0f642b71db50bde83e0bf727dec506bea81394fbba51546b94afa7f498025e457fdfe940c5f0e95cec6c4cffa9306e87ae8e0b879aee52d5ed6859b098c5ddbb725d3d30c90319a8f85c7f67b6d2ae0061a30c35a9b7477ba65d4b74d3fe1e673a4160f158b3136b62dbe29b97a453fd4f20d584397b230a8cd", @ANYRES64=r3, @ANYRES32, @ANYRESOCT=r0, @ANYRES32=r1, @ANYRES32, @ANYRESHEX=r2, @ANYRES16], 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x80600, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f0000000040)={0x3f, 0x3494f15d, 0x4, 0x9, 0x72f1}, 0x14) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x28000, 0x0) 09:33:29 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000ac0)={0xd}) 09:33:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:33:30 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000ac0)={0xd}) 09:33:30 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000740)=[{&(0x7f0000000380)="bb", 0x1}, {0x0}, {&(0x7f0000000300)='U', 0x1}], 0x3, 0x0) 09:33:30 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00000000fe000001000a0000", 0x32) 09:33:30 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c80000000000000000000000000d7d1bef274c9bd5ebaaa8b6277a545ab9ea40745654a9c3d4f76190aabc20e6644dae8d777ab284d674477fba4d2ab851f3b19ce93b6"], 0x0) 09:33:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:33:30 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000ac0)={0xd}) 09:33:30 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 09:33:30 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000740)=[{&(0x7f0000000380)="bb", 0x1}, {0x0}, {&(0x7f0000000300)='U', 0x1}], 0x3, 0x0) 09:33:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 09:33:30 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000ac0)={0xd}) 09:33:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f00000000c0)=0x200) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000000)={0x7fff000, 0xffffffc0, 0x401, 0x524a46ff, 0x1, 0x7, 0x8}) r3 = getgid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCSMRU(r5, 0x40047452, &(0x7f0000000040)=0x3) setfsgid(r3) 09:33:31 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x20000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004105) [ 505.610812][ C1] sd 0:0:1:0: [sg0] tag#3752 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 505.621994][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB: Test Unit Ready [ 505.629959][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.640281][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.650413][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.660798][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.671005][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.681173][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.691288][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.701446][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.712486][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.722603][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.733026][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 505.744252][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:31 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r0, &(0x7f0000000740)=[{&(0x7f0000000380)="bb", 0x1}, {0x0}, {&(0x7f0000000300)='U', 0x1}], 0x3, 0x0) 09:33:31 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 505.754370][ C1] sd 0:0:1:0: [sg0] tag#3752 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x1, 0x0, 0x80, {0x0, 0x0, 0x3}}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f4020c56f6257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eae5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a6995b098824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e61227ff7b2474f8257c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490afa9ae4bde63de1b80f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f150352c7113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b7843", "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"}) 09:33:31 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaa10797d63dda965c3188c37eafa86fe8faaaaaa0180c200000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133dba000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91141bad6a71e03001e0c8000"/76], 0x0) 09:33:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 09:33:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 09:33:32 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 09:33:32 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 09:33:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x9}, 0x40) 09:33:32 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0xcc491e7e4ad6fab4}, 0x6a7e50d5af3a1503) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000540)='/dev/input/mice\x00', 0x40000) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x70, 0x1, 0x7, 0x801, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFACCT_FLAGS={0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xab}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffff}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x8010}, 0x80) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNAPSHOT_UNFREEZE(r2, 0x3302) 09:33:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 09:33:32 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 506.964018][ C0] sd 0:0:1:0: [sg0] tag#3753 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 506.974685][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB: Test Unit Ready [ 506.981505][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 506.991518][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.001609][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.011679][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.021730][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.031654][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.041708][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.051664][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.061905][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.072217][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.082193][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.092217][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.102990][ C0] sd 0:0:1:0: [sg0] tag#3753 CDB[c0]: 00 00 00 00 00 00 00 00 [ 507.232535][ C1] sd 0:0:1:0: [sg0] tag#3754 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 507.232660][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB: Test Unit Ready [ 507.232783][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.232907][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.233031][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.233156][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.233289][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.233474][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.312105][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.312228][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) [ 507.312354][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.312540][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 507.352296][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x5c, r1, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}]}, 0x5c}}, 0x0) [ 507.352425][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000024000705000000029e6bab40169fc749", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='T\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000000080000b000100666c6f776572000024000200200054801c0001800600010000000000050002"], 0x54}}, 0x0) [ 507.352545][ C1] sd 0:0:1:0: [sg0] tag#3754 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:33 executing program 0: syz_emit_ethernet(0x9a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a93f2", 0x64, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @md5sig={0x13, 0x12, "2313f023c78f90b6fa45d53af8e82af2"}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000100)=0x1, 0x4) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000000)={0x8, 0x3, 0x8, 0x8, 0x8, 0x1}) [ 507.823541][T11489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 507.900686][T11494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 09:33:33 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x1, @random="ea6cffc594fd"}, 0x3eaa63f06ce455aa) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) 09:33:33 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 09:33:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x5c, r1, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}]}, 0x5c}}, 0x0) [ 508.149752][T11494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 508.266668][T11501] device lo entered promiscuous mode [ 508.315929][T11500] device lo left promiscuous mode 09:33:34 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 09:33:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0xc0000103, 0x0, 0x3, 0x8, 0xfdfdffff]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:33:34 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200580600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c20000907800000402fe08f98930133d05000f04e4f20e0648d173156c1303cb02040000030300131276df00d26f75cdd7760ca91150bad6a71e03001e0c8000"/76], 0x0) [ 508.436728][T11503] device lo entered promiscuous mode [ 508.475778][ C1] sd 0:0:1:0: [sg0] tag#3717 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 508.480840][T11500] device lo left promiscuous mode [ 508.486516][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB: Test Unit Ready [ 508.498459][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.508631][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.518694][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.529748][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.540671][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.550796][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.561108][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.570994][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.581104][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.591115][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.601165][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.611204][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.621195][ C1] sd 0:0:1:0: [sg0] tag#3717 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "86386a9811f910d4e9bed45e27817514939f8cdac8d156c954ac1d9362ece7522af88783a2f2347f1017a999b93616df10f6655d7e2963eae25477c5768f52ba6ad41cd958992377a93a4a77abdfb00e"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) [ 508.803722][ C0] sd 0:0:1:0: [sg0] tag#3718 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 508.803846][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB: Test Unit Ready [ 508.803982][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.804103][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.804226][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.804351][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.804473][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.804602][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.883574][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.883751][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.903803][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x10308) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x15c, 0x14, 0x102, 0x70bd2a, 0x25dfdbfe, {0x18, 0x40}, [@INET_DIAG_REQ_BYTECODE={0xd4, 0x1, "895a52b9a8e6f4c0d63bb151816565accebca811c6eadd18d9af68ce3f7509bce34b9981cc8a9dbf385a8825a02a5f1746731a298271b9085a6b8eafafc035aabbad50880333aa085f3eff68cf9c65e4f25a50ea4123f41d0adf2bbea30022d933aecaaf0e35e260c7ecf5388c3cd9978623319d350c67916eea6f6d8a7d3f4277b6e4f7270b04b302b4aff6eb07f64edd57b97e833c54c2d5967dc12dce9e41bdbb402c43f872f3978e5e0b9f9b46577840dd90920c47dacff9a02823640f551b770e19f8a84118c93810683d877d0c"}, @INET_DIAG_REQ_BYTECODE={0x73, 0x1, "38a5d3327796245397d55d763cff0cd019753c5940e177b9796f6c8499d5177fbb3b074aa569b70fe05866597790fabe2b0d9ee5a9e3bb9d792c65eff00e84978cef0b6bf5e9668c92136996d2d18578e17e01bdab8ae6c9a9338eca99be50a90381b7f76e0f12e721ddee6e838bdd"}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000040) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 508.903931][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.904049][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.904170][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 508.904284][ C0] sd 0:0:1:0: [sg0] tag#3718 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x5c, r1, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}]}, 0x5c}}, 0x0) 09:33:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160005000800e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 09:33:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x5c, r1, 0x917, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}]}, 0x5c}}, 0x0) 09:33:35 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000000007000000f64017db9820000000000000d403ffff633b27e59aa146174dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6a600000000000000c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30abcbfecb4e10d4097a02736f7bc830a3"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) 09:33:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 09:33:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160005000800e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 09:33:35 executing program 0: syz_emit_ethernet(0x24b, &(0x7f00000004c0)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x2, 0x6, "95a3a5", 0x215, 0x3a, 0xff, @private0, @empty, {[@dstopts={0x62, 0xa, [], [@ra={0x5, 0x2, 0x48}, @generic={0x0, 0x48, "693a211e68605d09093c8d7345c17a40a138c6940021cfd5314de6846c8fd2ea17d38ff4981767b69fa4c91070e42b4efd2e7259176f11e15a85cd94170947d123f28f57df247296"}, @jumbo={0xc2, 0x4, 0x2}]}, @dstopts={0x2b}], @param_prob={0x4, 0x0, 0x0, 0x3, {0x7, 0x6, "88f688", 0x0, 0x33, 0x1, @loopback, @local, [@srh={0x6c, 0xc, 0x4, 0x6, 0x4, 0x28, 0x88, [@mcast2, @empty, @remote, @remote, @local, @dev={0xfe, 0x80, [], 0x12}]}, @hopopts={0x3a, 0xb, [], [@generic={0xf9, 0x1d, "6f5038724c5a243ce8e0785bd05c8de919781f12965a27d51fe741d723"}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @private0}, @ra={0x5, 0x2, 0x6}, @calipso={0x7, 0x10, {0x3, 0x2, 0x9, 0x0, [0x1]}}]}, @hopopts={0x5c, 0xc, [], [@generic={0x0, 0x1a, "924f11cfed8e11febac778a95ac33c92d59f2e8f2548a337b73f"}, @hao={0xc9, 0x10, @local}, @pad1, @calipso={0x7, 0x30, {0x1, 0xa, 0x0, 0x8, [0x20000, 0x12, 0x80000000, 0x4, 0xff]}}]}, @routing={0x29, 0x4, 0x0, 0x7f, 0x0, [@local, @private1={0xfc, 0x1, [], 0x3}]}], "2347c17cf837e0a78a1c46eb90687f439d740add7a"}}}}}}}, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x20800, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0xe926, 0x8001, 0x5, 0x0, 0x0, [{{r1}, 0x1}, {{r2}, 0x30000000}, {{r3}, 0x1000}, {{r4}, 0x4f}, {{}, 0x800}]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 09:33:35 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000540)=0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x6, @pix_mp={0xfffffffc, 0x0, 0x43564548, 0x0, 0x0, [{0x0, 0x20000000}, {}, {0xfffffffa}, {0x0, 0x3}, {0x0, 0x5}], 0x0, 0x0, 0x6, 0x1}}) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1c6) socket$netlink(0x10, 0x3, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r3, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000100)=[{0x4, 0x5c}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/164) sendfile(r1, r0, 0x0, 0x800000080004103) [ 509.936101][ C1] sd 0:0:1:0: [sg0] tag#3719 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 509.946941][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB: Test Unit Ready [ 509.954040][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.963940][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.974069][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.984094][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 509.993995][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.004065][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.014071][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.023968][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.033872][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.043933][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.053929][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.064061][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.074085][ C1] sd 0:0:1:0: [sg0] tag#3719 CDB[c0]: 00 00 00 00 00 00 00 00 09:33:35 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000000)=@name, 0x10) bind$tipc(r4, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) close(r3) [ 510.312773][ T33] audit: type=1800 audit(1595064816.000:6): pid=11542 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15763 res=0 09:33:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160005000800e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 510.364861][ T33] audit: type=1800 audit(1595064816.060:7): pid=11544 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15765 res=0 09:33:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6}, 0x1c) 09:33:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x35, 0x0, 0x0, 0xff000000}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 09:33:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160005000800e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 510.902525][ C1] sd 0:0:1:0: [sg0] tag#3720 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 510.902644][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB: Test Unit Ready [ 510.902780][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.902896][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.903019][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.903140][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:36 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 510.903259][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.903383][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:37 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}, @IFLA_MTU={0x8}]}, 0x3c}}, 0x0) [ 510.903504][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x44, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 09:33:37 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 510.903627][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:37 executing program 0: syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x8, 0xf989, "30133dba"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "76df00d26f75cdd7760ca91141bad6a7"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000040)={0x7, 0x800}) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x1, 0xf, 0x0, 0x2d, &(0x7f0000000200)}) [ 510.903756][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.903882][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.904004][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 510.904126][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:33:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$lock(r0, 0x7, &(0x7f0000000e80)={0x7, 0x0, 0x528b112a, 0xfffffffffffffeff}) [ 510.904240][ C1] sd 0:0:1:0: [sg0] tag#3720 CDB[c0]: 00 00 00 00 00 00 00 00 [ 511.753191][T11567] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 09:33:37 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x20001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000040)) 09:33:38 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x4}, {0x3c}, {0x6}]}) [ 512.542900][T11585] ===================================================== [ 512.550539][T11585] BUG: KMSAN: uninit-value in ___bpf_prog_run+0x8b1b/0x97a0 [ 512.557868][T11585] CPU: 0 PID: 11585 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 512.566571][T11585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 512.576822][T11585] Call Trace: [ 512.580259][T11585] dump_stack+0x1df/0x240 [ 512.584655][T11585] kmsan_report+0xf7/0x1e0 [ 512.589144][T11585] __msan_warning+0x58/0xa0 [ 512.593710][T11585] ___bpf_prog_run+0x8b1b/0x97a0 [ 512.598889][T11585] ? kmsan_internal_set_origin+0x75/0xb0 [ 512.604692][T11585] __bpf_prog_run32+0x101/0x170 [ 512.609619][T11585] ? kmsan_get_metadata+0x4f/0x180 [ 512.614799][T11585] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 512.620817][T11585] ? ___bpf_prog_run+0x97a0/0x97a0 [ 512.625991][T11585] __seccomp_filter+0x59e/0x2720 [ 512.631098][T11585] ? kmsan_internal_set_origin+0x75/0xb0 [ 512.636813][T11585] ? kmsan_get_metadata+0x11d/0x180 [ 512.642065][T11585] ? kmsan_get_metadata+0x4f/0x180 [ 512.647383][T11585] ? kmsan_get_metadata+0x4f/0x180 [ 512.652669][T11585] __secure_computing+0x1fa/0x380 [ 512.657757][T11585] syscall_trace_enter+0x63b/0xe10 [ 512.663081][T11585] do_syscall_64+0x54/0x150 [ 512.667730][T11585] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 512.673809][T11585] RIP: 0033:0x45f01a [ 512.677727][T11585] Code: Bad RIP value. [ 512.681829][T11585] RSP: 002b:00007fe76aba9c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 512.690512][T11585] RAX: ffffffffffffffda RBX: 00000000004cb0ee RCX: 000000000045f01a [ 512.698670][T11585] RDX: 0000000000002626 RSI: 00007fe76aba9c60 RDI: 0000000000000001 [ 512.706768][T11585] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 512.714789][T11585] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 512.722978][T11585] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 512.731086][T11585] [ 512.733436][T11585] Uninit was stored to memory at: [ 512.738583][T11585] kmsan_internal_chain_origin+0xad/0x130 [ 512.744342][T11585] __msan_chain_origin+0x50/0x90 [ 512.749497][T11585] ___bpf_prog_run+0x6cbe/0x97a0 [ 512.754705][T11585] __bpf_prog_run32+0x101/0x170 [ 512.759598][T11585] __seccomp_filter+0x59e/0x2720 [ 512.764664][T11585] __secure_computing+0x1fa/0x380 [ 512.769822][T11585] syscall_trace_enter+0x63b/0xe10 [ 512.774976][T11585] do_syscall_64+0x54/0x150 [ 512.779593][T11585] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 512.785762][T11585] [ 512.788118][T11585] Uninit was stored to memory at: [ 512.793177][T11585] kmsan_internal_chain_origin+0xad/0x130 [ 512.799453][T11585] __msan_chain_origin+0x50/0x90 [ 512.804658][T11585] ___bpf_prog_run+0x6c64/0x97a0 [ 512.809817][T11585] __bpf_prog_run32+0x101/0x170 [ 512.814714][T11585] __seccomp_filter+0x59e/0x2720 [ 512.819982][T11585] __secure_computing+0x1fa/0x380 [ 512.825049][T11585] syscall_trace_enter+0x63b/0xe10 [ 512.830317][T11585] do_syscall_64+0x54/0x150 [ 512.834867][T11585] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 512.840904][T11585] [ 512.843517][T11585] Local variable ----regs@__bpf_prog_run32 created at: [ 512.850621][T11585] __bpf_prog_run32+0x87/0x170 [ 512.855425][T11585] __bpf_prog_run32+0x87/0x170 [ 512.860212][T11585] ===================================================== [ 512.867176][T11585] Disabling lock debugging due to kernel taint [ 512.873364][T11585] Kernel panic - not syncing: panic_on_warn set ... [ 512.880003][T11585] CPU: 0 PID: 11585 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 512.890244][T11585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 512.901073][T11585] Call Trace: [ 512.904415][T11585] dump_stack+0x1df/0x240 [ 512.908887][T11585] panic+0x3d5/0xc3e [ 512.913253][T11585] kmsan_report+0x1df/0x1e0 [ 512.917811][T11585] __msan_warning+0x58/0xa0 [ 512.922622][T11585] ___bpf_prog_run+0x8b1b/0x97a0 [ 512.927615][T11585] ? kmsan_internal_set_origin+0x75/0xb0 [ 512.933402][T11585] __bpf_prog_run32+0x101/0x170 [ 512.938396][T11585] ? kmsan_get_metadata+0x4f/0x180 [ 512.943551][T11585] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 512.949549][T11585] ? ___bpf_prog_run+0x97a0/0x97a0 [ 512.954709][T11585] __seccomp_filter+0x59e/0x2720 [ 512.959854][T11585] ? kmsan_internal_set_origin+0x75/0xb0 [ 512.965561][T11585] ? kmsan_get_metadata+0x11d/0x180 [ 512.970812][T11585] ? kmsan_get_metadata+0x4f/0x180 [ 512.976061][T11585] ? kmsan_get_metadata+0x4f/0x180 [ 512.981229][T11585] __secure_computing+0x1fa/0x380 [ 512.986319][T11585] syscall_trace_enter+0x63b/0xe10 [ 512.991621][T11585] do_syscall_64+0x54/0x150 [ 512.996198][T11585] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 513.002381][T11585] RIP: 0033:0x45f01a [ 513.006305][T11585] Code: Bad RIP value. [ 513.010622][T11585] RSP: 002b:00007fe76aba9c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 513.019327][T11585] RAX: ffffffffffffffda RBX: 00000000004cb0ee RCX: 000000000045f01a [ 513.027522][T11585] RDX: 0000000000002626 RSI: 00007fe76aba9c60 RDI: 0000000000000001 [ 513.035931][T11585] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 513.044055][T11585] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 513.052162][T11585] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 513.061799][T11585] Kernel Offset: 0x18200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 513.073768][T11585] Rebooting in 86400 seconds..