00000), &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet(0x10, 0x1, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$SOUND_MIXER_READ_CAPS(r4, 0x80044dfc, &(0x7f00000000c0)) r5 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r5, 0x0, r1) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000480)={@multicast2, @remote, 0x0}, &(0x7f00000004c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'batadv_slave_1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00042cbd7000fcdbdf252000000008000100010000000c0099000200000001000000080001000300000008000300", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB="2b565f56d7876457ebba2e6ba640ef7ce0dc5ab93573236b95c669dbc0772b777f5de7aa8edd0c7e6ce9ddd5c2ae5681a801835bf1949793265a58d9fa85d1f424e1c8a9a23ba95616e3188ccddbaadd4a9a634a14c940e1524dfe30bc78"], 0x40}, 0x1, 0x0, 0x0, 0x8880}, 0xfdc188ffdb2f21cc) connect$inet(0xffffffffffffffff, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) modify_ldt$read(0x0, &(0x7f0000000140)=""/27, 0x1b) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @broadcast}, 0xd71}], 0x1c) 03:36:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x4, 0x6, 0x0, 'queue0\x00'}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x240, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x3ff}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x1000}]}]}, 0x44}}, 0x5) r3 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xffffffffffff0000, 0x583002) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r5 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r5, 0xb) shmctl$SHM_UNLOCK(r5, 0xc) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r5], @ANYRES16=r4, @ANYBLOB="000129bd7000fddbdf250c00000009000a002866bd3c60d6c1c5e38c04010b00618aa4ff30b7e181b5af758a000000040800000000000040a06371cf48c6abcf000000ccbab2b61d89386f38b85d67b1b7578e02b54e55b103b591b6"], 0x3}, 0x1, 0x0, 0x0, 0x92}, 0x40011) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r6, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r7 = getpid() r8 = getpid() rt_tgsigqueueinfo(r8, r7, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r7) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = eventfd2(0x3eb, 0x100000) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000200)={0x0, r10}) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r9, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') 03:36:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@tipc=@id, &(0x7f0000000140)=0x80, 0x800) getsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeebec2ef64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r7, 0xc0445624, &(0x7f0000000200)={0x6, 0x7, "b73586d96c0201b36f6a18f7dc249f94be13b839830671042790f009725347ba", 0x0, 0x1, 0x0, 0x7fff, 0xd5}) dup3(r4, r0, 0x0) 03:36:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff6b4ef14f420000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e102baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:36:30 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r3 = accept$inet(r2, 0x0, &(0x7f0000001240)) connect$inet(r3, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) read$usbfs(r1, &(0x7f00000012c0)=""/4096, 0x1000) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x80000, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r10, 0x40045431, &(0x7f00000004c0)) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) ptrace$cont(0x18, r11, 0x0, 0x0) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r11, 0x0, 0x0) clone3(&(0x7f0000000400)={0x1aa42080, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), {0x27}, &(0x7f0000000140)=""/28, 0x1c, &(0x7f0000000500)=""/107, &(0x7f0000000240)=[r4, r5, r6, r11], 0x4}, 0x50) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:30 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80800, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r5 = accept$inet(r4, 0x0, &(0x7f0000001240)) connect$inet(r5, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_opts(r5, 0x0, 0xd, &(0x7f0000000240)="b58b3fe2116ddedc95a56c762755bf", 0xf) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r6, 0x3c, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e22, @multicast1}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r7, 0xffff, 0x1000, 0x9, 0x1, 0x5}, &(0x7f00000001c0)=0x14) r8 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r10, 0x0, r9) socketpair(0x26, 0x2, 0x4, &(0x7f0000000200)={0xffffffffffffffff}) r12 = dup2(r11, r10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r12, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r8, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) [ 1985.555675][ C1] sd 0:0:1:0: [sg0] tag#6224 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1985.566415][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB: Test Unit Ready [ 1985.573168][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1985.583021][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1985.592971][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1985.602927][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1985.612824][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1985.622675][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1985.632705][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1985.642673][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1985.652673][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1985.662506][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1985.672407][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1985.682241][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1985.692336][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:36:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7, 0x47, 0xfffc}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) [ 1985.702199][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1985.712158][ C1] sd 0:0:1:0: [sg0] tag#6224 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:36:30 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000400)={0x318, r5, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x148, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x149c90abd3cc0a3d}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x4}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x6c, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x120, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xbeb7462719e63c94}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x24, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x318}, 0x1, 0x0, 0x0, 0x8000}, 0x24040800) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000240)={0x1000, 0x1000, 0x6, 0x5, 0xfffff800, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r8, 0xc0585611, &(0x7f00000001c0)={0x9, 0x2, 0x4, 0x4000000, 0x0, {}, {0x2, 0x8, 0x1, 0x3f, 0x0, 0x6, "1aa8286f"}, 0x1000, 0x4, @planes=&(0x7f0000000180)={0x1, 0x20, @userptr=0x4, 0x8}, 0x7, 0x0, r3}) r9 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x84000, 0x0) ioctl$RNDGETENTCNT(r9, 0x80045200, &(0x7f00000000c0)) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:31 executing program 0: clone(0x104200, &(0x7f00000000c0)="75dffd258ae18ecc9e67a3b44716f3c7f3921318cb0bc01b33e6bc1f1a580000db202ebf173aa1d241b05124724c30", &(0x7f0000000140), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000003000/0x1000)=nil, 0x1000}, &(0x7f0000000540)=0x10) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x6, 0x20000) ioctl$SNDRV_PCM_IOCTL_LINK(r7, 0x40044160, &(0x7f00000004c0)=0x5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setresgid(r5, 0x0, r8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x1000080, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x10000}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fowner_lt={'fowner<', r9}}, {@subj_type={'subj_type'}}, {@context={'context', 0x3d, 'system_u'}}, {@subj_user={'subj_user'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}}) 03:36:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) set_thread_area(&(0x7f0000000200)={0x4, 0xffffffffffffffff, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SIOCGETLINKNAME(r8, 0x89e0, &(0x7f0000000180)={0x0, 0x1}) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r3}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r10}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xfffffffffffff536}]}, 0x30}, 0x1, 0x0, 0x0, 0x8014}, 0x8085) dup3(r3, r0, 0x0) 03:36:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1000400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000040)=0x68, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x106, 0x9}}, 0x20) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/crypto\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000180)={0x1, 0xffe2, 0xfa00, {&(0x7f00000000c0), r8}}, 0x18) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/protocols\x00') io_uring_register$IORING_UNREGISTER_EVENTFD(r12, 0x5, 0x0, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000100)=0x100, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r8, 0x3f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:36:31 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x288002, 0x118) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080)=0x7fff, 0x4) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="53ec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e265600000800f65149d2e181baf9459c5caa"], 0x59) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r2, &(0x7f0000000080), 0x0}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r1, 0x0) 03:36:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000480)=""/103) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x77359400}}) 03:36:31 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0xffffffff, 0x0, 'queue0\x00', 0x4}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000000c0)) 03:36:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x400200, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) timer_create(0x6, &(0x7f0000000180)={0x0, 0x11, 0x2, @tid=r3}, &(0x7f00000001c0)) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:36:31 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x6) 03:36:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000040)={0xffffffff}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000040)=0x7, 0x4) r4 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r5 = dup2(r4, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="5300000044a6aeabec3e1520000000f7ffffff1000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa45ba956c20b2f363996cc48f9100000000000000db2367a3f0f0bf0ed47068c8400200f4123e935aff92203095a9b4ac5e52151661c77b61aa5de03d74aa466ba12db6a34d75d021c7d1eeeba42a48bec5633b30c7d676d07a315cee28b3a18e2f48e36bc156c286b1eb26ab42f81e"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000042200000126bddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x4010) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, &(0x7f00000004c0)={0xda, &(0x7f00000003c0)="be8ebc68d778754a731de355e2bfa1e5a65a763a38d48320c52dc760bba6f97ee6e807c6ec008bae5d435187fa3e46a2751d760716e97749cb86c1989affb126d1de159c9cf382271e9aa52be77f15d26b2dd8c7ff98240ae32aa9a074cd6874557e09542c87918adf571c11da9e0b71e57666454779f789eee82c70a2a3018561e278a5b8b097baf58fdb7e842586c6e7b290ec59f47525bb3ae7afdd92511587518ad7f7a3be5833b5a5725c8063953be6b53434533f5ba0b046c0ffc8a6a56caf4a88885a100a7677bfc839a3a8b5aa8e0b9d0f77962ed600"}) ioctl$UFFDIO_COPY(r8, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000, 0x1}) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x70201, 0x0) dup(r9) r10 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x440000, 0x0) ioctl$IMGETVERSION(r11, 0x80044942, &(0x7f0000000380)) setsockopt$inet6_buf(r3, 0x29, 0x2f, &(0x7f0000000140)="729cc69c0ef975293f4398635039e6e76cde5fdaf10f7e86c6642eb9d5918a2a4691030f9f5d55fd144f36113feeb05be9139f1df213cb8df4631c68187e0c2d34922b77d393e659071fc1d5b0c2702620fabc143b653496adad4816c00a6fa1e9c61b898ee822a484faed1b", 0x6c) dup3(r10, r0, 0x0) 03:36:32 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r1, 0x0, &(0x7f0000001240)) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000001c0)={0x1, 0x8, 0x3, 0x7, 0x6, 0x8}) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c) connect(r3, &(0x7f0000000100)=@isdn={0x22, 0x7, 0x2d, 0xf9, 0x6}, 0x80) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @time={0x6eeb2f1f, 0x9463}}) 03:36:32 executing program 3: r0 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='/dev/sg#\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0xffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x6b, 0x86, &(0x7f0000000180)="ec595769ac061564d2450a2d014bdeb55130b1b80a71cd211a9bae313fabe2bacb6644c8850df7e218e429d1633d60f3fc373f433fbd352926302a862cf70ed8ee491b720ca13b616d54abf3d0edc0ed038455dcba58025dcf426fac194740727605f4cfdf0141ea60bfbc", &(0x7f0000000200)=""/134, 0xd20, 0x0, 0x6a, 0xaa, &(0x7f00000002c0)="58311209f42706872bc04f3ac51a76e3666e263de351b4a5d4f8d61f36fc3977d3b45dead9a693873f48b8e08df65b683e7c527e7d50e8982765aa8f1af7bea8cbee6b4c278437ea9455360117debd79d85d165ef780335fd2bf7f403cc36d22ae730a9cbfb2d37a5ae4", &(0x7f0000000340)="98a94442a9da06159914f4bcd8ac156331a1a102adf79fc11306a4b30ef30f7c859da24e12d89a7852cc229d0bee84a635539eb650bf6b422ae3e03a0bec209a87ec56dba984910195f2fdd8e7213eb4804b459fb56ee1c37316a42065d9aac1eee95126147d9a4751e7225760c0490d0fd8b5f04c07be154dde8433a37c1fa7454f76729bcec8578216ebea62b3400101fbbb9bf11a2e6f8bd7db1c99a403aca722865b5f7be66def66"}, 0x40) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000000)={0x7, 0x0, 0x2, 0x800}) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000440)={0xfff, r10, 0x0, 0x4}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) 03:36:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x3, 0x1, 0x907, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_ID={0x8}, @CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x4}}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20004041) 03:36:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f00000000c0)={0x1f, @dev={[], 0xa}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @tick=0x1, 0x0, {0x0, 0x2}, 0x0, 0x2}) r5 = dup(r0) setsockopt$CAN_RAW_ERR_FILTER(r5, 0x65, 0x2, &(0x7f0000000040), 0x4) 03:36:32 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000280)={0x1, 0x100, "b53929a46044290de3b1c0507b75d7583e78a75e815fdd6091a708e058d7cd3f", 0x1f, 0x981, 0x8, 0x40, 0x201}) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0xfff, 0x6, 0x4, 0x20000, 0xfff, {r4, r5/1000+30000}, {0x7, 0x1, 0x7, 0x3, 0xf9, 0x7f, "2234e86f"}, 0x8, 0x4, @offset=0x4, 0x0, 0x0, 0xffffffffffffffff}) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, r7, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40011}, 0x24004054) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$peekuser(0x3, r0, 0x5) 03:36:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb8, 0xa, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x47}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x2}, @NFTA_SET_USERDATA={0x80, 0xd, 0x1, 0x0, "fb662392cbb0d3c774ae2fdab2846c2b9ad09a91516ffe40d4a592a65e9dedb6d63f8c1508606285a3deda6afd9ecfb31063f06550cc2d3744d3f2ce6b5b444a70a4437d47302aeee8a8be5f283d04f15f0217287e016fe49aba0060fc75a74bbf90289a1fcb0ea33e63d04425a32623cf42d9aa0c84331281bec489"}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x25}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4001) r3 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000000)={0x29f, @time={0x3}, 0x0, {}, 0x6}) 03:36:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x8, 0x280000) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa47392cb30e1a00bf970a6fda2454b0465ead2ab5af3d0d1c3638a9f443bd0a6d56d6a18ee569c47410d17d08ae8be173e54e75b497d58c5ca0116b08233026026df5f600dc803932d647283a02a149838d07d2ef8ac18cbce6de428131dcd50ea1ee95a1810a60182699468e0650433a0e5ee62816a401b8f31da9f0636edeb8de1c99ae9b313b7726946d0909c8b670"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r5, 0x0, r4) r6 = dup2(r4, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDITDEST(r6, 0x0, 0x489, &(0x7f0000000040)={{0x2, @empty, 0x4e21, 0x1, 'rr\x00', 0x4, 0x2, 0x74}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x10000, 0x4c9d5601, 0x0, 0x9}}, 0x44) 03:36:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)=""/227, 0x195, 0xe3}, 0x20) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000140)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x82) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f00000000c0)=0x80000000) r3 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f00000001c0)={0x0, @motion_det}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000080)="d7509507ada13c3690602f1c67c7", 0xe) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) splice(r4, 0x0, r7, 0x0, 0x80000001, 0x0) r8 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r8, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r9, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}]}, 0x28}}, 0x40) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) r11 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r11, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r11, 0x0, &(0x7f0000001240)) r12 = fcntl$dupfd(r11, 0x80c, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(r12, 0x1, 0x1, &(0x7f00000002c0)={0x7}, 0x4) 03:36:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5320000144a6aeabec2e1520000200000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd10673dba7fff56d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:36:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x46) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000100)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) r5 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:36:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) syz_emit_ethernet(0x1019, &(0x7f0000000400)={@random="273dc328ad63", @link_local, @val={@val={0x9100, 0x4, 0x1, 0x2}, {0x8100, 0x0, 0x0, 0x1}}, {@llc_tr={0x11, {@llc={0x7e, 0xf0, 'j', "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"}}}}}, &(0x7f0000000040)={0x0, 0x4, [0x928, 0x1c, 0xa3d, 0x402]}) [ 1988.469378][T23061] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 03:36:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWSTAT(r2, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x294101, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x164, r4, 0x2, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xd5f2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x51}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xa0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth1_macvtap\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x101, @mcast2, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff7cfb}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4}, 0x1) clone(0x104200, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x0) 03:36:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0xfffffffc, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x204001, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2000, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x20, 0x47, 0x2}, 0xfffffffffffffed7) nanosleep(&(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0)) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x0, @time={0xffff, 0x7e4a0b20}, 0x0, {0x0, 0x2}}) 03:36:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2ca82) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r2, 0x0, &(0x7f0000001240)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000040)={0x0, @aes128}) 03:36:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:36:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r2 = accept$inet(r1, 0x0, &(0x7f0000001240)) connect$inet(r2, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r3, 0xb) shmctl$SHM_UNLOCK(r3, 0xc) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) shmctl$SHM_UNLOCK(r4, 0xc) r5 = shmget$private(0x0, 0x2000, 0x10, &(0x7f0000010000/0x2000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r5, 0xb) shmctl$SHM_UNLOCK(r5, 0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r8, &(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC=r4, @ANYRES16=r0], @ANYRES16=r5], 0xe) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) dup3(r11, r0, 0x0) 03:36:34 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x48842) r1 = dup2(r0, r0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x400) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x800, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RLINK(r7, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f00000000c0)=0x1) 03:36:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xb67}, &(0x7f00000000c0)=0x8) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000df233144fa857572bf00e50d080000000700000000000008c5fe38b7b1ccdb4a0e17fae998e15a00725ddfdd2c4e57f981d5a49afd4408d4cd18e928815d64360fea165483ae00ac6ff11a9df82b3ad60154f4fff74a5e937671e5cdeb1d875768b666f973d849bbdfb3b1fa68dc0d6741a1f65a05d018aa31ad212ec182980a7234eecba8a84ab2f98c", @ANYRES32=r2, @ANYBLOB="f1dffdff03"], 0x3}}, 0x4001) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={0x0, @can={0x1d, r2}, @xdp={0x2c, 0xa, 0x0, 0x36}, @l2={0x1f, 0x1ff, @any, 0x3, 0x1}, 0x9, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x2, 0x8}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x8, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x6}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x80000000}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x4001) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:36:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5300000044a608b0e3874e9a815caeabec2e3520000000f99bf03c11000000001000ff6f1fd1cdf64017db98a004f2c3003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5c0abdaa12a4319952d69ce909fd4763a3dc96021e30bcb70ab5e5045a2300f13c84e2e76a64e0920b01"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:36:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x608080) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r5, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r6, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8011) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r9, 0xc058565d, &(0x7f0000000440)={0xff, 0x7, 0x4, 0x2000000, 0x6, {r10, r11/1000+30000}, {0x1, 0xc, 0x40, 0x93, 0x5, 0x0, "547bc09a"}, 0x9, 0x3, @offset=0x20, 0x80000001, 0x0, r4}) getsockopt$inet6_mreq(r12, 0x29, 0x15, &(0x7f00000004c0)={@loopback}, &(0x7f0000000500)=0x14) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) 03:36:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r3, 0x0, r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x10, &(0x7f0000000040), &(0x7f00000000c0)=0x4) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:35 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_SET_DEBUGREGS(r10, 0x4080aea2, &(0x7f0000000100)={[0x6000, 0x100000, 0xf000, 0x2], 0x46dd, 0x80, 0x5}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='B\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r11, &(0x7f00000000c0)=0x4) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e15210000000003ffff633b26e59aa144175dd106736d17c3f2e576c699010000000300000025da3f0fc7ec6e2656000008004901e181baf9459c5caa00002d54f9c1a3aa786cf3a740cd11f1a5270ea75b2dfaa27ea7d56939deeaf4451181d864bc3e7e0fadc177f8830d258ed400"/134], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x800, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000280)={"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"}) socket$can_raw(0x1d, 0x3, 0x1) r7 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x9, 0x80) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') dup3(r7, r3, 0x0) 03:36:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0xfffffffd, 0x0, 0x0, 'queue0\x00', 0xf43}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000000)={0x8, @time, 0x0, {}, 0x6}) 03:36:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000040)=0x80) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000200)="51f12a62097d0ad9c7d1efb401fcd142e8764095", 0x14) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)={0x3, [0x6a23, 0x7, 0xf1cf]}, &(0x7f0000000180)=0xa) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) r3 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000400)=""/4096) r4 = dup2(r3, r3) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000000140)=0x3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) fcntl$dupfd(r6, 0x0, r7) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x543af801808390a) splice(r5, &(0x7f00000000c0)=0x7fff, r8, &(0x7f0000000100)=0x884, 0xcc, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000040)={0x21f, @time={0xa, 0xff}, 0x0, {}, 0x0, 0x0, 0x10}) 03:36:35 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101042, 0x0) dup2(r2, r3) 03:36:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000100)=0x7fff) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00', 0xfff}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:36:35 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x111880) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000200)={&(0x7f0000000400)="4e6ddddbe23be005a372dffbf99c75b3427871131028b8ece7254ae2f955604f4a181e0de5e8e279f6946aaf5376f863dd1a3243aca967872b19d0b6ccebed8341e9c805762a93b92c44729fa9adef79879eea85d74692c236b902bc20151cea05cf707817b46f2ed37e4bc1f54e6e70a94bbbc8d9fc979df0cd95bcd2134db39a45a6f195174d1ddf3d55ca6b66bfb7f6c606608a2e3f8a124803", 0x9b, 0x0}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000240)={&(0x7f0000000180)="53110e25fef14b5f233cae903e5f3cc2c4cd1f8a4c46b3448d25e00386c0ce613fa3444a51e4033df5d0aa1ebaedf4eb648d672ff4280895ab970e2ddaca880f3ab8b7f707ea1b0ac19921cf63faa7c38034c71c", 0x54, r3}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) 03:36:36 executing program 2: ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r12, 0x0, 0x11, &(0x7f0000000080)='wlan1-user#,-\'^(\x00', 0xffffffffffffffff}, 0x30) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6(0xa, 0x3, 0x6) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(r6, 0xc004562f, &(0x7f0000000040)=0x6) dup3(r3, r0, 0x0) [ 1991.121618][ C1] sd 0:0:1:0: [sg0] tag#6226 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1991.132267][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB: Test Unit Ready [ 1991.138894][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.148803][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.158653][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.168553][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.178393][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.188244][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.198078][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.207919][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.217758][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.227607][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.237454][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.247298][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.257159][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.267008][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.276856][ C1] sd 0:0:1:0: [sg0] tag#6226 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:36:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x42) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setresgid(r5, 0x0, r7) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0, 0x0, 0x6, {{0x6, 0x3, 0x9, 0x4, 0x5, 0x3, {0x4, 0x3, 0xffffffffffffff80, 0x3, 0xcf, 0xec4, 0x4, 0x5, 0x68, 0x1000, 0x9, r3, r5, 0x200, 0x3}}}}, 0xa0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) ioctl$SIOCGSTAMPNS(r11, 0x8907, &(0x7f0000000300)) getpeername$packet(r10, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r12, 0x1, 0x6, @remote}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6(0xa, 0x3, 0x6) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r15, 0x40045569, 0xb) 03:36:36 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r2, 0x0, &(0x7f0000001240)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x6}, 0x4) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) [ 1991.588844][T24324] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 03:36:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r5, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000000c0)={@local, 0x0}, &(0x7f0000000100)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r5, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x3}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8800}, 0x4008000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x4) [ 1991.757220][ C0] sd 0:0:1:0: [sg0] tag#6227 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1991.767947][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB: Test Unit Ready [ 1991.774723][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.784589][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.794512][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.804386][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.814309][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.824186][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.834120][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.843988][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.853839][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.863670][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.873556][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.883414][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.893289][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.903152][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1991.913046][ C0] sd 0:0:1:0: [sg0] tag#6227 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:36:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x400400) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000001, 0x10, r3, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_INPUT(r5, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_BULK(r8, 0xc0185502, &(0x7f00000000c0)={{{0xf}}, 0x4, 0x8000, &(0x7f0000000040)="d596f598"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) r9 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r9, 0x0, &(0x7f0000001240)) dup(r9) 03:36:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:36:37 executing program 2: accept(0xffffffffffffffff, &(0x7f00000002c0)=@l2tp={0x2, 0x0, @local}, &(0x7f0000000100)=0x80) mknod(&(0x7f0000000040)='./file0\x00', 0x20, 0xe8d) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r2 = accept$inet(r1, 0x0, &(0x7f0000001240)) connect$inet(r2, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fstatfs(r2, &(0x7f0000000140)=""/145) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) write$P9_RLINK(r0, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r4 = accept$inet(r3, 0x0, &(0x7f0000001240)) connect$inet(r4, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000200)={0x1, 'veth0_to_hsr\x00', {}, 0x80}) socket$inet(0x2, 0x5, 0x9) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$l2tp(r7, &(0x7f0000000400)="0a5c57b049c3bd87af4265784c09db53754db0d84887c44ec5e501fbbb85ebb1de6070838e01ef4fc29eba0384dff9885272cdbc0068b3f1dedc74ff8e9631778fc6d7796c1570c6d0cde9d15c220ea9bc9a3b2d06ec5cc692941f05317b1de7b9d902c8dec46416bedc5598b88e964832b021c6393c9c6722ac3d4f0ad0ca427a4198b909e85bcf9672adbf81558cbe31ef33115e22f0402e7a67849e993d28175d99cae25a3c3cd428c0a7d5a4239158e420b68ee135b8f78d6185083b2b740ee2f28022b00dbe4a66c71bcc6a2dfa0532dd2025945d152969a2439e7e693962b1a0dd9ccec3", 0xe7, 0x10, &(0x7f0000000240)={0x2, 0x0, @multicast1, 0x2}, 0x10) [ 1992.142258][ C1] sd 0:0:1:0: [sg0] tag#6228 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1992.153050][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB: Test Unit Ready [ 1992.159790][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.169725][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.179599][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.189618][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.199501][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.209421][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.219270][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.229158][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.239053][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.248952][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.258811][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.268697][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.278525][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.288422][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.298251][ C1] sd 0:0:1:0: [sg0] tag#6228 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:36:37 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x2540, 0x0) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_RULE_ID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x48040) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:37 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r0, &(0x7f0000000280)={0x7}, 0x269) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$getown(r3, 0x9) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:36:37 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="0700000000f45a5b2e0914f9341e734249463cb5451a6d77940d99847b7aceb66f030000000000000073f35dc3f2beda6c6f311026007c6a30e684b623e6fce9decf270bcfb35401"], &(0x7f0000000140)=0xf) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={r1, 0x80, 0x6, 0x5, 0x2, 0x0, 0xffff, 0x24, {r5, @in6={{0xa, 0x4e24, 0x200, @remote, 0x436b2abf}}, 0x3f, 0x5, 0x4, 0xc5a, 0x80000001}}, &(0x7f0000000240)=0xb0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) r7 = socket$can_raw(0x1d, 0x3, 0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r9, 0x0, r8) r10 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup3(r10, r6, 0x0) 03:36:37 executing program 0: clone(0x40104200, &(0x7f0000000000)="917e6c667b4f54a966de30dce040890ccb5a96fc7cdd5568661cb14c40c1d5b42b062bb86d6ef4d1b9f53f431628ff87618708", &(0x7f0000000100), 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xe100, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r2, 0x0, r1) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000001c0)) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x5, 0x6, 0x101, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 03:36:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) [ 1992.889718][ C1] sd 0:0:1:0: [sg0] tag#6229 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1992.900365][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB: Test Unit Ready [ 1992.907131][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.916964][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.926875][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.936796][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.946679][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.956521][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.966432][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.976308][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.986226][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1992.996089][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.005980][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.015816][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.025819][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.035654][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.045564][ C1] sd 0:0:1:0: [sg0] tag#6229 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.073857][T24904] IPVS: ftp: loaded support on port[0] = 21 03:36:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0xfffffffffffffeb4}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="160000006f02000100020200000003000000000000009d6052d16e3359339426ec03d43ef3fdaead3a24003c1e35c72b04c5a1f64fa73bcb99fc89a8e188a4a77621423c0f85866f82e85a3e2152519e522ad521417d6da35b2e6d0006d38ecab51b2e612b5d32cee90d91efcbaa210bfaad0cd00350600ec2751e76a99588"], 0x16) 03:36:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x14) connect$packet(r4, &(0x7f0000000540)={0x11, 0x7, r5, 0x1, 0x1, 0x6, @remote}, 0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fanotify_init(0x0, 0x101000) ioctl$TIOCGDEV(r8, 0x80045432, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:38 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00', 0x3ff}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) [ 1993.423223][T12474] tipc: TX() has been purged, node left! 03:36:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "0aa266b21bc7ec084d5f35f6"}, 0xd, 0x2) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) [ 1993.704578][ C1] sd 0:0:1:0: [sg0] tag#6230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1993.715311][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB: Test Unit Ready [ 1993.722072][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.731999][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.741748][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.751699][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.761539][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.771426][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.781253][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.791166][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.801010][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.810926][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.820766][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.830663][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.840495][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:36:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0xc2, 0xe, 0x9, 0xff, "658b73bed01e3a4d204d3d4c69c6a09629286982afe13288ad9a25cc2a4bc64f"}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0xfffffffffffffe60) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x7ef, @time={0x20023}, 0x0, {0x4, 0x2}, 0x0, 0x0, 0xde}) [ 1993.850403][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1993.860243][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:36:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x28ec1) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:36:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 03:36:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x13, 0x4, 0x3}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:39 executing program 0: clone(0x104200, &(0x7f0000000140)="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", &(0x7f0000000100), 0x0, 0x0) 03:36:39 executing program 2: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x24100) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000100)={{0x0, @name="d570906b49dc09116f611d9b247a8bba92cba7a5ac102f371cdc2827c12c35c8"}, 0x8, 0x62, 0x3}) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x22000, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x22ac1) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r1, 0x0, r0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@gcm_128={{0x304}, "ad52f44d82b3d42b", "36fd3da0af48d53b1a2e662f999e2e14", "0772f3bf", "01a802718247b099"}, 0x28) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RWRITE(r6, &(0x7f0000000040)={0xb, 0x77, 0x1, 0xc13a}, 0xb) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x29f, @time={0x0, 0x7ff}, 0x0, {}, 0x6}) 03:36:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000ff174117db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r4, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r6, 0x0, r5) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000000240)=""/4096, &(0x7f0000000040)=0x1000) pread64(r4, &(0x7f0000000140)=""/248, 0xf8, 0x9) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r0, 0x0) 03:36:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) [ 1995.161426][ C0] sd 0:0:1:0: [sg0] tag#6231 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1995.172141][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB: Test Unit Ready [ 1995.178757][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.188672][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.198552][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.208493][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.218377][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.228234][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.238102][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.247941][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.257801][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.267672][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.277537][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.287418][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.297299][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.307171][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.317004][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:36:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000080)={0xa00000, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909ce, 0x1000, [], @ptr=0x8}}) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000140)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r8, 0x0, r7) ioctl$SIOCGSTAMP(r7, 0x8906, &(0x7f0000000180)) r9 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup3(r9, r0, 0x0) 03:36:40 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x20a042) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r2, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x1, @remote, 0xb2b}, @in6={0xa, 0x4e23, 0x8001, @mcast1, 0x3}], 0x38) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="81000000000041e746ccf5fd251043ce745e8c2662f2e4615f9026e90f5c1164422051b4827c00823122006183594dafd687bef426ac7e79689eb06d1ac398e8860cd149733e69db607bb54aebfe98e2153cd39771a0002c02915e73bd30cca39c7b89016b19"]) r3 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) r4 = semget(0x0, 0xddddada4d9d6646e, 0x0) semctl$IPC_INFO(r4, 0x0, 0x3, &(0x7f00000000c0)=""/121) 03:36:40 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000100)={r5, 0x4, 0x7ff, 0x0, 0x80000001, 0x6, 0x7fff, 0x7bef193, 0x2, 0x5, 0x2e557b94, 0x80000000}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @tick=0xa, 0x0, {0x0, 0x2}}) [ 1995.681152][ C0] sd 0:0:1:0: [sg0] tag#6232 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1995.692003][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB: Test Unit Ready [ 1995.698627][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.708595][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.718505][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.728390][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.738286][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.748156][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.758028][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.767908][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.777773][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.787655][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.797539][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.807414][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.817274][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:36:40 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x1004, 0xb, 0x4, 0x40000000, 0x5, {0x77359400}, {0x5, 0x0, 0x9, 0x5, 0x5, 0x3f, "fc9e601b"}, 0x77, 0x1, @offset=0xfd, 0x4, 0x0, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0001269d7000fddbdf250e00000008000500030000000c00028008000500ba5548782fbdd217da2500000800040039faffff08000400a80300001c00028005000d000100000005000d0001000000080007"], 0x3}, 0x1, 0x0, 0x0, 0xc005}, 0x24000040) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, r1, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2f7c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x90}}, 0x4008800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000000)={@hyper}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400080, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r5, 0x3) [ 1995.827122][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1995.836974][ C0] sd 0:0:1:0: [sg0] tag#6232 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:36:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r1], 0x8) socket$inet6(0xa, 0x6, 0x2) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:36:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:36:41 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0xf1d8, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7, 0x47, 0x3}, 0x7) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x6fef1d9a, 0x1000, "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", 0x7, 0x1, 0x2, 0x5, 0xe0, 0x9, 0x2}}}, 0x120) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:36:41 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200800, 0x0) tee(r1, r2, 0x880, 0x3) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aeabec2e0220000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d7ec3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5cc43f350c80fd5c1d4db1d965ad9fbd75e2bd1685"], 0x59) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r0, 0x0) [ 1996.755226][ C1] sd 0:0:1:0: [sg0] tag#6233 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1996.765936][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB: Test Unit Ready [ 1996.772697][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.782541][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.792457][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.802364][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.812261][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.822095][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.832001][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.841747][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.851638][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.861521][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.871411][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.881317][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.891216][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.901052][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1996.910932][ C1] sd 0:0:1:0: [sg0] tag#6233 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:36:42 executing program 0: clone(0x104200, &(0x7f0000000000)="f82b67ed10d4c08752a815710dd8480dcedfab31e9f500985d7fcc53ad8a4453a9aec3e0f7d7febc7500b82be229045cd275bf63", &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) 03:36:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='posix_acl_accessGPL^-*-em1,\xcc!\x00', r3}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101600, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r6, 0x0, r5) r7 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r8 = dup2(r7, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r8, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:36:42 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)=0x109003) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000002c0)) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_NR_MMU_PAGES(r6, 0xae45, 0x2) r7 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xe5, "b28b0362515f465a60d69c0301bc0eb9c229121645c91a4ac00e3b0b91a081222af61d45c52fd912025e2ff4a46a7106d7fd53e2d75dacf468720ba6e3c71854f4815daeb0f7b5b66c04fe63ab99f31147aa8d48ed89a7af15f19d4ae68612c90bc1564ec1acd2d9a7a0a766f1bfc9d1bdb43f1888104d818accd11b4d6c25271e560f9ba1ba2709f7855f31166baf240315eaa3599bb34ce053c65072240955d06bf4205310b97fcebbbb790b5a29be0eaa5fbdf8ee9012a241af07fb02663a3da49649dcbc90726190e4d121c0af4d6a0416a6b82ed86f2c76c0cee26a9d855b309ac03b"}, &(0x7f00000001c0)=0xed) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x4000, 0x1, 0x4, 0x5, 0x6, 0x400, 0x9, 0x5a87, r8}, &(0x7f0000000240)=0x20) ioctl$KVM_RUN(r7, 0xae80, 0x0) ftruncate(r7, 0xffffffffffffffe0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x72) 03:36:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000000c0)=0x40, &(0x7f0000000100)=0x2) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x40, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x9, 0x0, [], [{0x7ff, 0x1, 0x6b1f6fd3, 0x0, 0x2, 0x9}, {0x7fffffff, 0x8001, 0x7, 0x7, 0x0, 0xae9}], [[], [], [], [], [], [], [], [], []]}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6, 0x1}) 03:36:42 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xb0, @tick=0x1}) 03:36:42 executing program 0: clone(0x104200, &(0x7f0000000000)="f45c9f51e52538eff1d49fba2d0af11d13b2f1c06eeb762236dc1fbce37af4a84e487c490f0eaf75a1d1cf886152ea2c93902cf6dd28800720da7c4bea23aad9e7ca0ded8df13944119d2b053a8542c4451267a10bf09d4d4187dc185ebcb761cb8fc0f9054f4fb905a339e17c4424f098ee9b68292628111542718a9be0f8ae2f5f36734897d534c17fe40834ee93c1771b5648857e01bd4d89e68613e23269af57548a9a0ea1dfc9f3e477e499b5e4b8be6122036c6e8d1b6b74c38f9dfc8b16e41612", &(0x7f0000000100), 0x0, 0x0) 03:36:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0xfffffffc, 0x0, 0x0, 'queue1\x00'}) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r2, 0x0, &(0x7f0000001240)) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) creat(&(0x7f0000000240)='./file0\x00', 0x11) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="02260000a9ec480453ccf843215de0f9a5c22a32601fd2852b426f8c7ee8ed44f63eb3dda9983ef82fb4d483faccf2b822db0ae697524afd1a1a3d1ab57d9e5266b01d38d34a7fd2893ee90d2c7367ebdb1ab04238fafb67a9dd25125918dc7a5cdecb1734978e03969c5bbe47f2c633d8cc309b2f88203748f94f0c7f481f94ea8cf019e5ddf88de6bbd770cbd1cff457fd7783ad1f768679c331dffd3a3cd77f5a4a5bd9e0", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r6, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r7, @in6={{0xa, 0x4e23, 0x3, @local, 0xd40f}}, 0x2, 0x7}, &(0x7f0000000200)=0x90) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200) 03:36:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r1, 0x180000000) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000100)=0x10, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x3, 0x3) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r5, 0xc008551a, &(0x7f00000000c0)=ANY=[]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x8440, 0x0) write$P9_RLINK(r1, &(0x7f00000001c0)={0x7, 0x47, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd, 0xfe}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x8040, 0x0) 03:36:43 executing program 0: clone(0x104200, &(0x7f0000000180), &(0x7f0000000140), 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000040)={0x0, 0x0, [0x3, 0xab, 0x3, 0x13c8, 0xde, 0x6, 0x8, 0x8]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01864ba, &(0x7f0000000080)={0x6, 0xfffffbff, 0x4, 0xcccccccc}) 03:36:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f00000000c0)={0x1, 0x6, {}, {0xee00}, 0x1, 0x7ff}) setfsuid(r5) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdfd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd92}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x60004016) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x213, @tick=0xfffffffd}) 03:36:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x81) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x3, {0x3ff, 0x4, 0x5, 0x1ff}}, 0x20) r1 = msgget$private(0x0, 0x107) msgrcv(r1, &(0x7f0000000b00)={0x0, ""/4096}, 0x1008, 0x3, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000100)={0x5, 0x40, 0x40, 0x0, 0x10001000, 0x49, 0x6, 0x15, 0x2, 0x3, 0x6, 0xf9, 0x0, 0x7, 0x0, 0xc, 0x80, 0x7, 0x1, [], 0x7, 0x7}) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0xe1a81) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') r8 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000780)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000ac0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={&(0x7f00000007c0)={0x2b8, r8, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfffffffffffffffe}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x9c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8fc6}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xbcc2132}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x661a597b}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x23f57b5a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x129cd607}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc6cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdcca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x75548e07}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4d02}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf822d7f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbd3a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb456}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x856f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ff18ea4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3af1f848}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x1d4, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb776}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16dcd2c7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1de0da34}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2318366}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a91}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x47b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x72b7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4bf4}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb334}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5567}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd389}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6cf6a4f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c0911f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9eae}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c5c47d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f0ea80}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x627212a4}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc3ab}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa73d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ca5d710}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdf91}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf1eb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42af1cd6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfcb8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4777c246}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbfa1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe4ad}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x100}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7035}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2f4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf4af}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2f0c}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fef052b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c03065b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x26bd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc250}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39715194}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f19299c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8477}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x678d}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e2efec4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7eb950c7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xda93c30}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x24a12c66}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9b4736f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa120}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3f04}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69e14364}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xed44}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3bfcd03b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f39}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12db300d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3190b95}]}]}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4048000) sendmsg$WG_CMD_GET_DEVICE(r6, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="000426bd7000e9dbdf25000000000800050000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x24004884) sendmsg$kcm(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)="f6d51773b0d01a837688e72d7fb577891ed55825674c4ec94bc749b5a401e5d87a97f1546b70a23f06bd1cd022a63030ebbabbf0ee100e7095b441e9d1d72a4501fb5bc5a06c7ebc92b42eb2085d608b84a2e6346a8af2b309e94f1a090b1dc792de9fb9ea50a02a2540e19b663179434dc0cf032a54e2e58e02584c15c26acf047afda08367399212e0e05741142b50ee004bb7c8acbecd9baa88dff118703de23a0ac34dfa64863a73ffb79bd3be43f12735a226624d347953cd876aad54289f52e1e12f74238b93fbcab1241f1516b8c6d7ba4547", 0xd6}, {&(0x7f0000000240)="251bd11baa000000000000000000", 0xe}, {&(0x7f0000000640)="cfe12c9f6ff64fa612510967ecb97a0b4f6134b2fd48e769ce1d2290b25ff8e5690720141a3c2eed59fcfc56de3a18de597aead37d02b0e37dc87c24975727d3edf009cbe5e32fb5f316491eaa1f", 0x4e}, {&(0x7f0000000600)="1e22bc40f4f3f4033c6ef679d0a38e84a11c61f9fc19778fe0fcd9d0", 0x1c}, {&(0x7f0000000540)="3f9090036ad62028a22ed4a3e662962325d7a03c66b5f8997361407632be2184adff5ac1210d1930e67fab0af873d748f1a8168b", 0x34}], 0x5}, 0x4040890) r9 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000340)={0x2, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r9, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) r10 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r12, 0x0, r11) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x89e2, &(0x7f0000001b40)={r11}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x8000, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f00000001c0)=0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) 03:36:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x19e, @tick=0xfffffffd, 0x0, {}, 0xff}) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000000)) 03:36:43 executing program 0: clone(0x0, &(0x7f0000000080)="d4bf98d024589533f494367ce4c9b0da99897eb1f30b1a9a26b8ce", &(0x7f0000000040), 0x0, 0x0) 03:36:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) write$dsp(r1, &(0x7f00000000c0)="32b1e5a08fbc0f205f291f6cd0d0d387eecc82c865341f04f218f986fe5328e8261638d5487fb0284a42c46d9cc90c34ef2a7d42187b75dddd853d28fe93b90ea9604dee1c74499627871f96", 0x4c) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) sync() socket$nl_netfilter(0x10, 0x3, 0xc) 03:36:44 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r3, 0x0, r2) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f00000000c0)=0x28) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:44 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'btrfs.', '\x00'}, &(0x7f0000000080)='\x00', 0x1, 0x1) 03:36:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r4, &(0x7f00000000c0)="5861efd4876bf4fa4a850f4784b3991865c64a4b932d11888dc2828496d9a62e07ce83fd9fbbe616173773f6344c46eb970b51721a38957f61d95d5a7880ecf0ea4f02e4a9c7e6e0c9b75e0a0ce4b508681e5e508d98054e7ef5b439da2843c19d34f62ae38423d5", &(0x7f0000000140)=""/168}, 0x20) 03:36:44 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) write$binfmt_elf64(r0, &(0x7f0000000980)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x18, 0x3, 0x9, 0x4fec, 0x2, 0x3, 0xfa6, 0x2df, 0x40, 0x38f, 0x1, 0x96, 0x38, 0x1, 0x40, 0x401, 0x1}, [{0x7, 0x3, 0x100, 0x5, 0x3f, 0x4, 0x6, 0x3}, {0x70000000, 0x1, 0x2, 0x100000001, 0x1, 0x2, 0x7, 0x1}], "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", [[], [], [], []]}, 0x61c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x76fae00a4165fc0a}, 0x269) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffffffffffe1, 0x4000) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00']) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:36:44 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) r5 = syz_open_procfs$namespace(r4, &(0x7f0000000140)='ns/mnt\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f00000001c0)={0x2, 0xc, 0x4, 0x2, 0x70ab61e7, {r9, r10/1000+30000}, {0x3, 0x2, 0x20, 0x9, 0x8, 0x7f, "6e8373e9"}, 0x10000, 0x1, @userptr=0x81, 0x4, 0x0, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r13, 0x0, r12) getsockopt$inet6_mreq(r13, 0x29, 0x14, &(0x7f0000000240)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="54798faab3cf1a27a4f99294a216e204735e1e92", @ANYRES16=r2, @ANYBLOB="00042bbd7000fddbdf25310000000c009900090000000300000008005200", @ANYRES32=r3, @ANYBLOB="0800db00", @ANYRES32=r5, @ANYBLOB="0800db00", @ANYRES32=r11, @ANYBLOB="08000300", @ANYRES32=r14, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x60890}, 0x20000011) r15 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r15, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r15, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:45 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) timer_create(0x1, &(0x7f0000000100)={0x0, 0x38, 0x0, @thr={&(0x7f0000000000)="22581e3b4ea84b09fa171e364c7583b85495f4", &(0x7f00000000c0)="1c005ed8880aa736c98f5764972a2dd907330f"}}, &(0x7f0000000140)) r1 = dup2(r0, r0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000001c0)=[0x5, 0x1]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r7, 0x6, 0x19, &(0x7f0000000180)=0x1, 0x4) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000400)) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:45 executing program 0: clone(0x80000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$setregs(0xf, r0, 0x5, &(0x7f0000000140)="96795c4ffc94e972169fcab8737b6d0592f5cd6215b85a8e5514915df7891c1eae9546214563254187e1ec4be40cf71989eff24d6ea514d6148f42a956d354bb393f305427a7602041b8ccfa15978a598b26c4f20a4b9d5cf568e5727c75c66fc83da144164ba4fb547ceade8886e32f6c61ab40764324715298b3ebb8949266abccf4db230e24c8f07a4ce92a9851d663a2a4ff22104f33a1e24fa577b6bdb19d3d42f306abc4538826bfd97cda9f318dbc9fca69834b763931a084ef5ce8703ed40f5e830b5491d029bd65540db910fa8d3e") 03:36:45 executing program 1: rt_sigpending(&(0x7f0000000040), 0x8) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r5, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x3, @link='broadcast-link\x00'}}}, ["", "", "", "", "", ""]}, 0x68}}, 0x20000000) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:36:45 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet(0x10, 0x3, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x54880, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000200)={0x1, 0x0, 0x2, 0x1, {0x0, 0xb0a, 0x80000001, 0x81}}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r2, 0x0, &(0x7f0000001240)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0)="cac719c40fceee5c11b49c36b5c0ef0d1bdd0f6b9b60ae20b24491f88486fa88b7257bbbb5692345592f3f160c9917f832c2f48df36a6442bd0822d5c56274d86b52a2d24f0c6f409d1fc5ea11ba04210a2f0816aee69422485cc36cbf55a51b4400215bdae256b5b48f49b892454c35e5f0911bf2d5b7004acda959b64666f7405ba00fbd5c0356f2ed94a6abd991e4c5f6b8ca32c4082698c4fcf350b18408f104fe9cd85f1f8e8d56052208c24f8415a86f98e8d2c1", 0xb7, r2}, 0x68) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd, 0xf7}) 03:36:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r3 = accept$inet(r2, 0x0, &(0x7f0000001240)) connect$inet(r3, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r5, 0x0, r4) r6 = fcntl$dupfd(r5, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x440000, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r10, 0xc0945662, &(0x7f00000001c0)={0x2, 0x0, [], {0x0, @bt={0xcba, 0x10001, 0x0, 0x3, 0x5139, 0x9b73, 0x2, 0x80000001, 0x1, 0x0, 0x8, 0x20, 0x6f9, 0xf0, 0x8, 0x0, {0x3, 0x429f566f}, 0x40, 0x1}}}) ioctl$DRM_IOCTL_FREE_BUFS(r7, 0x4010641a, &(0x7f00000000c0)={0x0, &(0x7f0000000140)}) 03:36:45 executing program 0: clone(0x80100b00, &(0x7f00000004c0)="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", &(0x7f0000000040), 0x0, 0x0) 03:36:45 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_GET_FP_MODE(0x2e) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:36:46 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x7fff) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x406, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) r7 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$cont(0x9, r7, 0x3, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) 03:36:46 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r3 = accept$inet(r2, 0x0, &(0x7f0000001240)) connect$inet(r3, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000100)={0x2, 'veth0_macvtap\x00', {0x401}, 0x80}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @time={0x1, 0x80}, 0x0, {}, 0xff}) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000000c0)={0x8021, 0x1}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), 0xfffffffffffffffd) 03:36:46 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84800) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x8) 03:36:46 executing program 0: clone(0x104200, &(0x7f0000000000)="0014d889b4be60400619a518dc7ded1950953497d25cc3ddfc8212eab0b584c4524517b04cb33c64a56f1dac24b22da675c9abef5dbe750e", &(0x7f0000000100), 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x9, 0x1, 0x100) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$tipc(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x80000) 03:36:46 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = socket(0x10, 0x2, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@loopback}}, {{@in6, 0x0, 0xff}, 0x0, @in6=@empty, 0x0, 0x4}}, 0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x100000000000025, &(0x7f0000000380)={@multicast2, @local}, 0xc) msgsnd(r2, &(0x7f0000001740)=ANY=[@ANYRESHEX=r3, @ANYBLOB="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", @ANYRESOCT, @ANYPTR64=&(0x7f0000002840)=ANY=[@ANYRES16, @ANYRESHEX=0x0, @ANYRESOCT], @ANYRES32, @ANYBLOB="e69686c734486885c0264af4b28564e8002182b139eb2c40d6c345db6383b4b609b565c357287a25706859ec144388d944c50feebf04fdf98975462616e6df01ddcd1a731aa773c9d1b1bc3441dc2a14a6c02bd66416258fd6b9aa4f4de232d66554d7c20f04aa5131b5d86a07ff3f5313", @ANYRESOCT=r1, @ANYRESOCT=r3], 0x8, 0x0) msgctl$MSG_INFO(r2, 0xc, &(0x7f00000000c0)=""/107) r4 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x8, 0x40000) recvmsg$kcm(r2, &(0x7f0000000640)={&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/26, 0x1a}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f0000000240)=""/62, 0x3e}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)}, {&(0x7f0000000400)=""/171, 0xab}], 0x6, &(0x7f0000000540)=""/211, 0xd3}, 0x0) connect$tipc(r3, &(0x7f0000000680)=@name={0x1e, 0x2, 0x2, {{0x41, 0x3}}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x4001000, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r1, r6, 0xc, 0x4}, 0x10) 03:36:47 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10001, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x8188, &(0x7f00000000c0)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKSECTGET(r6, 0x1267, &(0x7f0000000140)) setsockopt$inet6_tcp_int(r4, 0x6, 0x5, &(0x7f0000000180)=0x20, 0x4) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000000)={0x1, 0x0, [0x1, 0xfffffffe, 0x6d, 0xb284, 0x9, 0xffffffc1, 0x401, 0x5]}) 03:36:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r7, 0x2203, &(0x7f0000000000)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:47 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000000)={0x3, 0xfffffffd}) 03:36:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) r4 = socket$inet_sctp(0x2, 0x801, 0x84) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000003c0)={0x1f, 0x1, 0x4, 0x100, 0x7fffffff, {0x0, 0x2710}, {0x2, 0x1, 0x1, 0x8, 0x3f, 0x14, "b1fc9a85"}, 0x3, 0x3, @offset=0x100, 0x7af3, 0x0, r4}) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r5, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r6, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4010}, 0x4800) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000740)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000300)={0x24, r6, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast1}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x80) r7 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r8 = dup2(r7, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r8, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r5, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800424}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r9, 0x100, 0x70bd26, 0x101, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:lost_found_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000080}, 0x80) 03:36:47 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCPKT(r4, 0x5420, &(0x7f00000000c0)=0xffffffff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}, 0x0, 0x0, 0x2}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x80) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r9 = accept$inet(r8, 0x0, &(0x7f0000001240)) connect$inet(r9, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000002c0)={0xa00000, 0x0, 0x9, r9, 0x0, &(0x7f0000000240)={0x990a60, 0x8000, [], @value64=0x1df2}}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x1001) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6(0xa, 0x3, 0x6) r13 = fcntl$dupfd(r12, 0x0, r11) r14 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x412640, 0xe9) r15 = perf_event_open$cgroup(&(0x7f0000000100)={0x7, 0x70, 0x4, 0x9, 0x0, 0x0, 0x0, 0x59, 0x22990, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x10001, 0x4, 0x1, 0x80000006, 0xfffffff9, 0x1}, r14, 0x2, r13, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x2400, 0x3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x580, 0x0) [ 2002.924213][T28924] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 03:36:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0x9, @pix={0x47f, 0x4, 0x35323645, 0x4, 0xf35, 0x5b3cb0d9, 0xa, 0x3ff, 0x1, 0x2, 0x2, 0x6}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x3, 0x5, 0x2, "f627401e930340d8e21a89b7f6d677b3e68b1cefe4b8b1cb0286ccf96b862f90", 0x31303553}) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r4, 0xc01c64a3, &(0x7f00000000c0)={0x3, 0x1ff, 0x1, 0xe, 0x7fff, 0xb0d2, 0x7fff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time={0xfffffff8}, 0x0, {0x0, 0x2}}) 03:36:48 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xa000, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x501000, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000002c0)) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) vmsplice(r3, &(0x7f0000000240)=[{&(0x7f00000000c0)="8c1ca5e78c0be66200dd5bfe14dfc81f199eaaaf8f60fa298036dcc5d4fe1c1469bfd8173fcb4c17de7980476021f624e6d7565fd407db1fea63f6ea8bc8802d6054e1b8f1b5120fb2f5ffc731420d88e1ea476b5bb8051010c208bcfe", 0x5d}, {&(0x7f0000000140)}, {&(0x7f0000000180)="a11a462d95fafc451e2c65815f28e68ad82ac002f2707e15b61ebc3a91390ea7dd56d4b95f121f91d5aab5075006366cf9ed98dc245bc772d75f6d656dae2925c769898a2f1020a280a21c2785481dd96bfa06827da3d9f4d3f54fda25e349677866b3b5c9c0e053cf4631ff43950e00b6a9cebbd14a47923c92c29f8a029aee6eae2e3b4e1362128301c99b9154034219cb300dd8c8d521dbdfa25d106a6299e2c28f32843f5a803f46da66e6777f", 0xaf}], 0x3, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) [ 2003.561516][T28936] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 2003.675610][T28937] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 03:36:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r1, 0x0, r0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={r5, 0x92a, 0x7, 0x5, 0x1, 0x1, 0x3, 0xa08b, {r6, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x30}}}, 0xc1, 0x3363, 0x4, 0x401, 0x9}}, &(0x7f00000001c0)=0xb0) r7 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r8 = dup2(r7, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r8, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000200)={0x1, 0xf2d3, 0x20b9, 0x5c3, 0x13, "ed1004f7ddead602"}) 03:36:49 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6744669800000b00040004000300000009256efe1413abe20f1b1ecabd55b710f4c2178c5b79fcaeb199ce01590f0a6b5f1a66c1ee5a"], 0x45) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') r4 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r4, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r4, 0x9) r5 = socket$netlink(0x10, 0x3, 0x0) dup3(r5, r4, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(r8, 0xc02064a4, &(0x7f0000000240)={0x101, 0x9, &(0x7f0000000180)=[0x6, 0x9, 0xfff, 0xf083, 0x1, 0x3, 0xb21e, 0x4, 0x6], &(0x7f00000001c0)=[0x100], &(0x7f0000000200)=[0x6, 0x4, 0xfffa, 0x2, 0x9]}) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000014}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)={0x14, r3, 0x2, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x21011}, 0x40000) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000) 03:36:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) r2 = semget$private(0x0, 0x0, 0x518) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x100, 0xffcf, 0x7, 0x81, 0x730, 0xfffb, 0x800]) 03:36:49 executing program 0: clone(0x5000, &(0x7f0000000140)="50f56a022e69e21b1842213a0a47ade369f49697d886de68f90400fc2779e738858c529f719923e405f5f3a592720e379a482b0719ae3a93e6dad6ae7a086bc43b31e26355d9e35eeb224e1ee3e9d0ba20ab5fbfa7802354bcc3c9348f9a3c83ebd2128a806605ff0fcb56bf87a9a4063aee9842e0323a132f1ca1d1533ac8b828b4ffc7b6d6041b5da47a520341736a9adb35885abf5b9b8d1b1a0d71d51f62e0e85304c73b7035181411ecc44cae57a88e97b26a336dcf5f3865b88e277e00000000", &(0x7f00000000c0), 0x0, 0x0) 03:36:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, 0xffffffffffffffff) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000040)=0x7) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x0, 0x800, 0x9, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000240), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r3}, 0x10) r5 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000300), &(0x7f0000000400)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x204002) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) sched_rr_get_interval(r7, &(0x7f00000002c0)) getsockopt$inet_dccp_buf(r4, 0x21, 0xe, &(0x7f0000000440)=""/255, &(0x7f0000000540)=0xff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) 03:36:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) faccessat(r2, &(0x7f0000000140)='./file0\x00', 0xd9, 0x1100) clone(0x104200, &(0x7f0000000000)="966a80609de268c243de8f041a9d901da742c8fb89ccf09a39ec81da9b8b9ffff0537acfd79eaede69ae0d152424a19fe529b471920077a9734aacae750aea64318dfe91342805f2fdcf918253a3037a5202e2f26c2fa6bf1ed0a05d6ae7e1361454808e2c7195aca941d7b5a18521644fd485111385bc94225990084a0e7e47f0153b1794361f0cb5cda8ec4e5bf24c6bd043b3c0bfb9888f750cf6f1f2149a79cf33b36f602cfd0b335c8f574b840a811f24ea695169fc699ee56b7ca33323cd77d89fae7e2ff07996dda1b27878bba908020e556876dd3923d28d793ef34ff6d865a885630b0268facb78443154b6d9c7b3202918a8dc3c7d4a", &(0x7f0000000100), 0x0, 0x0) 03:36:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) read$alg(0xffffffffffffffff, &(0x7f00000000c0)=""/231, 0xe7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000400)={0xd, @raw_data="dd26291afb83bd730294787585dc37875b1c8a408b0f093f4878782fb27be437b719a8447f6201855b249ce8df5fec4dcb4ae626aa25a94d50cb08b2c751fe2827d9971259f135a4f720e0211332b95f5a39afe1a7c7e77117ef25dbd2ad57c08a203ee464a03e788684887286ccef319d6af18587e2006c5574f534d707a38736c0b3f8286d557b416fbebeba16964112311f7c315d65d033e63f4f09fa30847103562995cd3404337a645b6dcdfea7e5805de0b2aaba870e4431644a1c30da43f56f8135c6bf7d"}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r7, 0xc01064c7, &(0x7f00000002c0)={0x8, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000300)={&(0x7f0000000200)=[0x9, 0x4, 0x3f800], 0x3, 0x80000, r8, r1}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)={0x6, 0x6, 0xb2, 0x3, 0x7, 0x17}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6(0xa, 0x3, 0x6) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet6(0xa, 0x3, 0x6) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r13, 0xc0585609, &(0x7f0000000140)={0x5, 0xb, 0x4, 0x1000000, 0x7fffffff, {0x0, 0x2710}, {0x2, 0x5, 0x1, 0x3f, 0x15, 0x7, "ce9ca182"}, 0x9, 0x1, @fd=r16, 0xce7, 0x0, 0xffffffffffffffff}) write$P9_RREMOVE(r17, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) r18 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) setsockopt$XDP_RX_RING(r18, 0x11b, 0x2, &(0x7f00000000c0)=0x20, 0x4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000100)={0x81, 0xb5, 0x9}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2020800}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x16c, r4, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xd4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8001, @local, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4, 0x3, @empty, 0x3d0d}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9e51}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x54da}]}, @TIPC_NLA_BEARER_NAME={0xa, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7d63}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa34}, @TIPC_NLA_PROP_WIN={0x54, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}]}, 0x16c}}, 0x80) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:36:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x9f, @time, 0x0, {0x6, 0x2}}) 03:36:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x4e0641) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:51 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x84000) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7, 0x88403) read$midi(r0, &(0x7f0000000040)=""/97, 0x61) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:36:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000500)={{0x7f, 0x80}, {0x20, 0x20}, 0x2, 0x0, 0x8}) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)=0x0) move_pages(r4, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0], 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="bf1600000002000000bc700000a8ecee299500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='!\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r2, r1, 0x0, 0x1, &(0x7f0000000580)='\x00', r6}, 0x30) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) sendmsg(r7, &(0x7f00000004c0)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @multicast1, 0x6}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="84845a73316ceb90ce7a50a8c727863e81539ba1c0a040efdcd42a6f114089d507f57310acc35cb80c7e20fe82c978312428fcbd789ea73ff1aa6714534056361e7f69e0b9e3c3e5c4f90dfbb1f4a84f78de33ec0ad7cd8169295d3b6692a5d7bc02668a26613409820a7c70bd462e3ee43e7ee783ff5e02a170276d20eb38deade2f2f9ff360d6fd15e7f6b030edbf830add4a4dedfa2ae79e6598de0f3af6cb3376f3b217991620a8f81086dbd81bf2e7cdf818a17ac52fb5727e46c6782b28e13dd51310f6f36f4b317b3f10151d111b0906b74b68d0a7e49ddf473a8bc546e06d144d53d1218a731a45765bacdeb9006", 0xf2}, {&(0x7f0000000400)="9ee16c3c69c8bb5f8b648bb3c53cb1527f08ff22b9bcf581e6caa2acfb20bc52bcac3705360062f247a48d9f10763f82d36818e76ea520e65ea3d7edd03b1370390d4ce20033e737535869103a7960c72bafbc1698e92b986eeb8383dc8106da6583414a564b31fc0226f6694ce12475307a85730ab74867353a264ab642a24577f7291ee64316528f36aaae", 0x8c}, {&(0x7f00000002c0)="4f73cb13c581132098a72d55cb3fe73a57ca2315efff92ea84b43bd04fe6146c053450d01bbd4ee4b7779fe3f5ba15b9bc758b2e95fdbe0689080a36b1e3a56f79651e655c5f", 0x46}, {&(0x7f0000000040)="10808b0228e831f036a8", 0xa}], 0x4}, 0x14) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:51 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001340)='/dev/qat_adf_ctl\x00', 0x181000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x20, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000001440)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x1c, r2, 0x2, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x4082) 03:36:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f00000000c0)={{0x40}, 0x1, 0x3, 0xfff, {0x81}, 0x2, 0x3f}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x80400, 0x0) ioctl$EVIOCGBITSND(r6, 0x80404532, &(0x7f0000000400)=""/200) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r8, 0xc010640c, &(0x7f0000000180)={0x10}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x21b, @tick=0x8, 0x2, {0x0, 0x2}, 0x4, 0x2}) getsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000140)=0x4) 03:36:51 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) socket$phonet(0x23, 0x2, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:51 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x30080, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x10a) clone(0xd0905200, &(0x7f0000000840)="026c0232a36404cc1e7726bcd5940f13fee31346722e6945bde760fdc643c360571e18c6bc496e0a0e3011290a3f83121337fe2fd79d731486612ba6dc7009712f276e65d3a7e7ab2b18cc4709a1ffc28f8cdf59f0068c9476d7a2ab3304ff6415eea41c5b076fbf79471163e99fe22d5972ad306c632ec7e0fc173d10b5b1e182c49c41105020ebdce7285222a46b370d4bad155c1b421943423c53215ce5377a8087d454af534713152c1e6f3e5e7cff1636a93fd8946627c14119675b2344865aceb5e26b5d37b222e1a747d598a2573802eca4908b5cec57ba000000002e74d922d412f2bcc19907efddf07c568ccd41da5cfe13cbbcf82e148232cff7fb520275fbf0d44d28f5021c6da13186d9ed1bca5bfe5bccc306c0a106d79640557507fb95c57a9d2673a9b1d7a1fa5c9be5f23b22508042f405d06d0b1b0b1b4ec28d7f13d0bd815af24cba373d8616fdf2b0fb4135850b9fe016c3eca63db54bd9481cb686d51e36d9b839fb970c30eeee0817469a72efcc3fdaa2c4cc2e88586fd4942fdde28840eec5a9d65ef4099a2c7fefb25f0674705666c5e4b59c3765ba297e425aba61788ef2baf38b255a6624c63a581688d57241d300211dc1ddc71f4182de79ee18d307253645146cfb3367bc9244abffff71a7755fca3b9dead359c89d8997208ef9c443e90fe677fcfd4e7baa4d7a347ccaefc619d1d7313709f6707a27e9995cf33c54fc71fe32866a147e92c17893ea6866a91504652c900455073dcf9de2b87e2fd524b925ef41c7f28a19ba1f91102dfe046d56e4f0619dd7e6eab7c3ae36c994a5ca4e11578f", &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000280)={@any, 0x2, 0x7, 0xe92e, 0x20, 0x1, "b41c36125b955c0de8f6284e1f23257f35aa5e6d28cf136fff6c77493b26912ac00cf6abf95f3e1fad23e48a96ca9eae721c5818aa5062815a71cbbadf51841810d7a9a43c9675a24c2dcdaff9cbd1581d41bf776c6aa00ea310b329596065c04856b260fd7a33a12ba69379615030830a48e3618eba9d0a0e232c9cdfb8ea52"}) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000200)) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000000)={0x0, 0xc92a}) r5 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='user.syz\x00', &(0x7f0000000140)=""/157, 0x9d) 03:36:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/igmp\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r5, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r5, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:52 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000000)={0x0, 0x9, 0x9, 0x1, 0x2}) 03:36:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="00f50041a3c8324546e7af4028403d6070161fdfa1272c34bb7412c2a31929dd8198a35105ef2497c80f7e876c7298b66e533b266b0c293e3e3a9422d1727b4555209a646ca0b053317e5e71afbaf477d9663f9cfc67d97848ffb05ddde4bd33dc6e5c76cac2a615d602b01df432f4352a427ec9c02c10396fcd49ab658803387bf3a0361c21eb6dde978ca6a0f971ccde5e2420d1a01817f43b9597000000"], 0x14}, 0x1, 0x0, 0x0, 0x8050}, 0x800) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) r6 = getpgrp(0xffffffffffffffff) ptrace$getsig(0x4202, r6, 0x87, &(0x7f00000001c0)) 03:36:52 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r4, 0x0, r3) r5 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r6 = accept$inet(r5, 0x0, &(0x7f0000001240)) connect$inet(r6, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) r14 = fcntl$dupfd(r12, 0x406, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) write$P9_RLINK(r14, &(0x7f0000000280)={0x7}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:52 executing program 0: sysfs$1(0x1, &(0x7f0000000000)='lo*+\x00') clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) [ 2007.871271][T29721] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 2008.026828][T29721] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 03:36:53 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$TIPC_SRC_DROPPABLE(r10, 0x10f, 0x80, &(0x7f0000000040)=0x401, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000340)={0x1, 0x3, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:53 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x60c141, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r2, 0x0, r1) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000004140)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xfffffffffffffe9c) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000004280)=r4) 03:36:53 executing program 0: clone(0x510ff00, &(0x7f0000000140)="eb454f1ee9492faaa060f226d824573a7be1c1e57e423895436bc2c38f9d2551e3161cf475d7bef42768af93fb5d0bc227112da9467a721a27087bafebac6dbbc95bc9ca19e4d7affce219f08ae205e734802825742fbc131dfcb8fa2d096326126baf02d6fd36d5c09ec125e9116948f0faa6146fb1eea9cd92d1721a9fb6bd54a42c7037ff9ab6ffe3be93a8ec5428ff130c", &(0x7f0000000200), 0x0, 0x0) 03:36:53 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x260001, 0x0) r1 = socket$inet6(0xa, 0x800, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000040)) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x3a) 03:36:54 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0xffff, 0x1, [0x0]}, &(0x7f0000000400)=0xa) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440)={r1, 0x2, 0x1, 0xffffffce}, 0x10) read(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r4, r5) r6 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) socket$kcm(0x29, 0x2, 0x0) r7 = dup2(r6, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setpipe(r2, 0x407, 0x8) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r9, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x5c, r9, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd997, 0x1}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8}, 0x20000800) write$P9_RLINK(r7, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:54 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x9a0000, 0x80000001, 0xfffffff8, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0971, 0x1, [], @value64=0x10001}}) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:36:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000040)={0x800, 0xfff, 0x1}) clone(0xa2314400, &(0x7f0000000000)="cc3c60a907cc7acfdd7118100a2a935920e5e3f74a49cd9635669b233541a866053903ed00361b2c", &(0x7f0000000080), 0x0, 0x0) 03:36:54 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r0, 0x0, &(0x7f0000001240)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r2, 0x0, r1) r3 = dup3(r0, r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d00)={0xffffffffffffffff, 0xc0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000a40)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000000a80)={0x4, 0x10, 0x2, 0x401}, &(0x7f0000000ac0)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=0xfffffffffffffffb}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0)=r7, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r6, 0x10, &(0x7f00000002c0)={&(0x7f0000000200)=""/76, 0x4c, r7}}, 0x10) r9 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x64, 0x82002) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffad, 0x0, 0x0, 0x0, 0x7}, [@call={0x85, 0x0, 0x0, 0x35}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x5c, &(0x7f0000000100)=""/92, 0x41000, 0x3, [], 0x0, 0x10, r3, 0x8, &(0x7f0000000180)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xe, 0x48, 0x3}, 0x10, r8, r9}, 0x78) r10 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r11 = dup2(r10, r10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r11, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r11, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r10, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x289, @tick=0x1, 0x0, {0xff, 0x8}, 0xf7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000300)) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x0, 0x6054, 0x1000, 0x6, 0x8, 0x3f}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 03:36:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @time={0x80, 0x10000}}) 03:36:54 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x240100, 0x88) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0xdb, 0x81, "ec432f54d5fa66734721c6fc1a76bddb4ffae4efffa3df58d663e3add4171c7c2a323fbe1caf72cc5b9aed50932aa5a6bb0e55a89f2f7ad1e9f2c39048a23f6107b02a6d73b5d0f74ca97588112d0c0dfcae3d8c8d03941ff6115d0e7a35a201f37030e885ffd15ee395415c96e181f84206d3cd5de046e0fd639364c3e7dce5cf71e053411e43eedd04846b7953a1a0634a1a4cd0c18217370adae1e5bb235148357cda34f7a93342d075001e97413e636f3b6f2f0ca363af63fa62853833dba9ee0459a94157b3e90f8d5b0733cc63ad5062"}, &(0x7f0000000080), 0x400) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:36:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) recvfrom$phonet(r1, &(0x7f00000000c0)=""/196, 0xc4, 0x2000, &(0x7f0000000000)={0x23, 0xd5, 0xc}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) lookup_dcookie(0x7f, &(0x7f0000000400)=""/238, 0xee) 03:36:55 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x1, 0x6, 0x4, 0x80000, 0x2, {0x0, 0x7530}, {0x2, 0x8, 0x4, 0xff, 0x8, 0x3f, "48b0e83b"}, 0x3, 0x1, @planes=&(0x7f0000000000)={0x9, 0x9, @mem_offset=0x3a7, 0x7}, 0x81, 0x0, 0xffffffffffffffff}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) 03:36:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:55 executing program 0: clone(0x8106a00, &(0x7f0000000040)="db92b6ddc2d06455", &(0x7f0000000000), 0x0, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f00000000c0)={0x0, 0x0, 0x7fff}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x3c, @empty, 0x4e21, 0x1, 'nq\x00', 0x20, 0x8, 0x16}, 0x2c) 03:36:55 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0xef841e547e5e096e, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x805}, 0x8000) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd, 0x0, {}, 0x0, 0x2}) [ 2010.710220][T30678] IPVS: set_ctl: invalid protocol: 60 0.0.0.0:20001 03:36:56 executing program 0: clone(0x104200, &(0x7f0000000000)="d3ba42c156f51b2d", &(0x7f0000000100), 0x0, 0x0) 03:36:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x45, 0x7, 0x69, 0x4, 0x6, 0x2, 0x6, 0x40, 0xe2, 0x38, 0x1d6, 0xd07, 0xfffc, 0x20, 0x2, 0x2, 0x6, 0xb6c8}, [{0x6, 0x3, 0x6, 0x8, 0x0, 0x8, 0x8000, 0x83c3}], "67533aa33a9b8a33a1f199b31daa7d46a38c3b199f9d75c21278d70749ad4d25ef91bf3ab15b", [[], [], [], [], [], [], [], []]}, 0x87e) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000100)=""/120, 0x78) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x1000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:56 executing program 0: shmget(0x3, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)}, 0x4040890) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x400) sendfile(r0, r1, &(0x7f0000000040)=0x9, 0x1000) 03:36:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000400)=""/185) 03:36:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x44000, 0x47) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000040)=0x8001, 0x4) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:36:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:57 executing program 0: clone(0xfdacee80, &(0x7f0000000040)="6909d07950f1c4e6e04af21cc2ca26de51cdcead95a70f56982400f1c1074a826d61e3fd320eb13530e35684577081f7894702eeb12e6e6adf9291", &(0x7f0000000000), 0x0, 0x0) 03:36:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r6, 0xc0bc5310, &(0x7f00000000c0)) r7 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r7, 0xc01c64a3, &(0x7f0000000000)={0x2, 0x8001, 0x5e1, 0xc4, 0x9, 0xd4c3, 0x4}) 03:36:57 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000000)) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200000, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) 03:36:57 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0xffff}], 0x1) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000000c0)=""/120) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x501a81) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) recvmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000400)=""/180, 0xb4}, {&(0x7f00000004c0)=""/147, 0x93}, {&(0x7f0000000580)=""/197, 0xc5}, {&(0x7f0000000200)=""/52, 0x34}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000680)=""/237, 0xed}, {&(0x7f00000002c0)=""/2, 0x2}], 0x8, &(0x7f0000000800)=""/234, 0xea}, 0x40004001) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000900)=0x2, 0x4) r4 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:58 executing program 0: r0 = socket$inet(0x2, 0x4, 0x0) sendto$inet(r0, &(0x7f0000000000)="cbb3b318898149756745a22ff19bffe3add52ce95d2a5d549452da518ebc8610b96313a8991568b4f9578efa94cd3b06be1e62db203b5f8d66de5afe84104cc083ca0b029f0b6399c0dc30e6dfedbd5917e74c24d35764fec9c63238f2c05c752736ba2b349ea7df581de3db4ad6247f4e5dc044264605166588784b09bdf67dc590131b2d855f958f0d8ab27e54a456388f913ca5d01056c122294e9794992c9bb9cb7055e90d80780a8e0761237fe0419286a2dc27e54d32476c07a3ce6b6114c5289ffa", 0xc5, 0x4000040, &(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:36:58 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0xe78, @local, 0xaf}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x7e, @tick=0xfffffffd}) 03:36:58 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) getegid() ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x21f, @time={0x6e34, 0x4ca}, 0x0, {}, 0x20, 0x1}) 03:36:59 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21c, @tick=0xfffffffd, 0xfe, {0x4, 0x6}}) prctl$PR_MCE_KILL_GET(0x22) 03:36:59 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='sched\x00') r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000300)='/dev/md0\x00', 0x103082, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040025bd7000fbdbdf2502000000080004bc5810e200fc7815e000000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r2, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x58}, 0x1, 0x0, 0x0, 0x8001}, 0x800) accept$inet(r0, 0x0, &(0x7f0000001240)) r4 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r8, 0x0, r7) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x1, 0x9, 0x4, 0x20, 0x1f, {r5, r6/1000+30000}, {0x3, 0x8, 0xc2, 0x3, 0x6d, 0x9, "54950081"}, 0xffff, 0x0, @userptr=0x7c6e, 0x2, 0x0, r7}) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f00000000c0)={0xa7, &(0x7f0000000000)="86ee53ad7f025839f7021e6c512be1d3a30682b2823ced4910af810920b06e923a13f0176bff93589189e9129fedd73418db8f5774b73256cc88850cf06ebc8332cef0adba378ae3055da3784420403efdb8e31f72ecef21151548c88805571e102f76c481d4cbcc0cf1bc0608517de96dc82fc35e965a2727142a1439c9ea23ab30ef2836fd508f69f7372af10393b5699f8239f4ed0fbb15fb6355f2f45d64f1705b3666a84a"}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:36:59 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7, 0x47, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:36:59 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x4, 0x6, 0x4, 0x2000000, 0x6, {0x77359400}, {0x0, 0x8, 0x2, 0x0, 0x1, 0x7, "a4c79b38"}, 0x5, 0x3, @fd, 0x3, 0x0, 0xffffffffffffffff}) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x101) connect$netlink(r3, &(0x7f0000000080)=@unspec, 0xc) 03:36:59 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000000)) 03:36:59 executing program 4: r0 = semget(0x3, 0x1, 0x84) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f00000000c0)=""/229) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x8001, 0x3, 0x4, 0x80000, 0x44, {0x0, 0x2710}, {0x1, 0x2, 0x2, 0x4, 0x9, 0x3, "7981a47b"}, 0x9, 0x3, @userptr=0x9, 0x3, 0x0, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000400)="3e0f01d126660fc7343ed9e56766c7442400030000006766c74424029cf3abd36766c744240600000000670f011424b8e8008ee80f0fe89466f30fc777008136000000000fc768002e660f50d9", 0x4d}], 0x1, 0x8, &(0x7f0000000480)=[@cstype0={0x4, 0xe}], 0x1) r6 = dup2(r1, r1) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101801, 0x0) ioctl$VHOST_RESET_OWNER(r7, 0xaf02, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SG_GET_LOW_DMA(r6, 0x227a, &(0x7f0000000200)) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x200) write$P9_RLINK(r6, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:37:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x4000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r2, 0x0, r1) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0xdb2, 0x7, 0x4, 0x2000000, 0x171, {}, {0x1, 0x1, 0x9e, 0x9, 0x3, 0x6, "1c380ddd"}, 0x40, 0x4, @userptr=0xfffffffffffffffa, 0x5, 0x0, r2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={@loopback, @ipv4={[], [], @broadcast}, @ipv4={[], [], @multicast1}, 0x1f, 0x8, 0x0, 0x300, 0xd11, 0x40000050, r7}) r8 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r8, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:37:00 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24040814}, 0x4000000) 03:37:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r5, 0xc0206416, &(0x7f0000000180)={0xffffffff, 0x0, 0xae03, 0x7, 0x11, 0x77df}) r6 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat(r6, &(0x7f0000000000)='./file0\x00', 0x460240, 0x188) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0)=0xd6, 0x4) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000100)={0x9, 0x4, 0x4, 0x80000000, 0x80000001, {r8, r9/1000+30000}, {0x2, 0x1, 0x2, 0xfa, 0x0, 0x6, "8745b8a5"}, 0x100, 0x1, @userptr=0x4000000000, 0x7ff}) 03:37:00 executing program 0: clone(0x924080, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:37:00 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/157) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10001, 0x20c040) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') setsockopt$inet_tcp_buf(r2, 0x6, 0x1c, &(0x7f0000000400)="668d175a10cec3c106a1deaad4be88945898ff4aaa88221fe7ee85e00db4866cf9da25d5e2e97b1b575862a7f401342b56ea15f70ccb4cd43d0527bd8f6bc0ff5c805747ba52518db9392229c621c3cf0abec313f19f6a1c272a2dbee5dc26107000447d68a0f0bb8f9b2a339f634fc8a9f616bc90cf7057dcb394629f1d7501122199842e8e0f1050725fffbc411b7ef7864a82670cea55dd990ad65449890b642d0ca22982defd0872a5ef80a5ad65a256c68d5af430", 0xb7) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r3, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x1}}, @NL80211_ATTR_MESH_SETUP={0xc, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5, 0x2, 0x1}]}]}, 0x2c}}, 0x0) 03:37:01 executing program 0: clone(0x4300, &(0x7f0000000000)="059ef321913a5dab0533e0936d6f9310cb41d0c1a9c736517eb4a9a5f118461821c90d6e9305e6f54f62ec3bde91eaffea8088f25d682968c88a905f34bfa7e454405a977b19421553cddf8232d5cc4c808fa34cb16667377ec9e18c1c46620d2825d1343a772e97cd2ee241b07077bbb74a7d7db89ad109e2eef5000000c3ba80d8cf382bdcc365640362efceb937", &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x29) 03:37:01 executing program 0: getpeername$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r0 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x0, 0x300) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x81, @rand_addr="e2bfe44424131deea53f18da48b15acd", 0x7}}, 0x7, 0x1}, 0x90) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x80800) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='macsec0\x00', 0x10) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:37:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r3, 0x0, &(0x7f0000001240)) dup2(r2, r3) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x804000) r5 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="25000000370200000600"/24, @ANYRES32=r5, @ANYBLOB="07e73bc0b3e7dc853f"], 0x25) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r12, 0x0, r11) fremovexattr(r11, &(0x7f0000000140)=@random={'system.', 'queue0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000100)={0x20000010}) r13 = socket$inet6(0xa, 0x3, 0x6) r14 = fcntl$dupfd(r13, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r14, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) [ 2016.507096][T32711] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 03:37:01 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000000c0)={0x3, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}, {{0x2, 0x4e20, @loopback}}}, 0x108) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:37:01 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r2) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000000)={0x5e18, 0x89, 0x2, 0x6, 0x8, "e7ab31e2333aa98868e93b14ccfe47ff0c8026"}) 03:37:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000000c0)="0fc72e6900baf80c66b862b7d48b66efbafc0cb083ee0f0965360fd51926660f383ded66b9770200000f32d2d2f00fba3579660fc7b1c17cbaf80c66b878d6578766efbafc0c66ed", 0x48}], 0x1, 0x40, &(0x7f0000000180)=[@dstype0={0x6, 0x4}], 0x1) 03:37:02 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r1 = accept$inet(r0, 0x0, &(0x7f0000001240)) connect$inet(r1, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SIOCGIFMTU(r9, 0x8921, &(0x7f0000000200)) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = fcntl$dupfd(r10, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r11, &(0x7f00000000c0)={0x20000000}) ioctl$VIDIOC_ENUM_FMT(r9, 0xc0405602, &(0x7f0000000280)={0xffffffff, 0x16, 0x1, "7c629c415371be3f7d72ae67a088ed97a3d6a671c939acf7f4830cb1fda4025e", 0x3247504d}) r12 = socket$inet6(0xa, 0x3, 0x6) ioctl$PPPIOCSMRU(r11, 0x40047452, &(0x7f0000000240)=0x2) fcntl$dupfd(r12, 0x0, r2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r12, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xfffffffb}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={r13, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}}, 0x401, 0x101, 0x3f, 0xd7c, 0x1}, &(0x7f0000000080)=0x98) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:37:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f00000000c0)={0x8001, 0x8, 0x4, 0x10000, 0x0, {0x77359400}, {0x4, 0x8, 0x80, 0x0, 0x6f, 0xff, "b14cfa1d"}, 0x2, 0x1, @offset=0x5f, 0xa4a4901, 0x0, r7}) recvfrom$rxrpc(r8, &(0x7f0000000000)=""/29, 0x1d, 0x100, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x31}}}, 0x24) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) prctl$PR_SET_PDEATHSIG(0x1, 0x3) 03:37:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8002, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xc0, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0xd75, @ipv4={[], [], @remote}, 0xd4a8}, @in6={0xa, 0x4e21, 0x1ff, @mcast2, 0x1f57}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e20, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in6={0xa, 0x4e23, 0x365723b9, @mcast2, 0x8}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000400)={r3, @in={{0x2, 0x4e22, @loopback}}, 0x5, 0x9da6, 0x33ecf395, 0xffffffff, 0x5}, &(0x7f0000000200)=0x98) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) inotify_init1(0xeec150dd0e268a19) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000240)={r4, 0x1, 0x30, 0x3, 0x40000000000000}, &(0x7f00000002c0)=0x18) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:37:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x11d6c1) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x21f, @tick=0xfffffffd}) 03:37:03 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x20, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000180)=""/156, 0x9c}], 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setresgid(r2, 0x0, r5) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000240)={0x78, 0x0, 0x4, {0xb833, 0x1, 0x0, {0x1, 0x10000, 0xc6, 0x2, 0x6, 0x0, 0xfffff3f8, 0x7fffffff, 0x3ff, 0x0, 0xff, r0, r5, 0x7, 0x10000}}}, 0x78) clone(0x40104200, &(0x7f0000000000)="b2f530bfa078e7d1367369e3248b31aa41c34802b9ef77c54d9ce21bb07f0b1154e637b0dd8d553d4c7552c9668adc14b374bacf1899bcc2bd74fea6d4db7777f91ff74bea3c486e5587e1da6bb1bbbb515136c02ecdfb6e2917225824ea157038", &(0x7f0000000100), 0x0, 0x0) 03:37:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}) r5 = socket(0x1f, 0x80000, 0x7f) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r8, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x7a, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={r9, 0x378}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r10, 0x2}, &(0x7f0000000300)=0x8) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000200)={r2, r3, 0x1}) r11 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r11, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r11, 0x0, &(0x7f0000001240)) r12 = fcntl$dupfd(r4, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_dccp_int(r12, 0x21, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) dup3(r12, r0, 0x0) [ 2018.284942][ T887] IPVS: ftp: loaded support on port[0] = 21 [ 2018.375135][ C0] sd 0:0:1:0: [sg0] tag#6258 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2018.385824][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB: Test Unit Ready [ 2018.392603][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.402470][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.412341][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.422244][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.432103][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.442087][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.451964][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.461732][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.471716][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.481596][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.491470][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.501356][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.511232][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.521101][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2018.530973][ C0] sd 0:0:1:0: [sg0] tag#6258 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x289, @tick=0x1, 0x0, {0xff, 0x8}, 0xf7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000300)) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x0, 0x6054, 0x1000, 0x6, 0x8, 0x3f}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) [ 2018.684583][T23024] tipc: TX() has been purged, node left! 03:37:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x289, @tick=0x1, 0x0, {0xff, 0x8}, 0xf7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000300)) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x0, 0x6054, 0x1000, 0x6, 0x8, 0x3f}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 03:37:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000140)={0xfffffff8, 0x2, "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"}) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:37:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x289, @tick=0x1, 0x0, {0xff, 0x8}, 0xf7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000300)) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x0, 0x6054, 0x1000, 0x6, 0x8, 0x3f}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 03:37:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x289, @tick=0x1, 0x0, {0xff, 0x8}, 0xf7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000300)) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000000000)={0x0, 0x6054, 0x1000, 0x6, 0x8, 0x3f}) 03:37:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5300000044a6aeabec2e15200000000000009820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080079459c5caa0000a4e61fdff971569dbfd5f5946dbf37e9aa0b194c49b5563adebe1d31e69c6f36ee84d276a43666bed3e4ceba87eb06ef0f90f04341fe2e870e4795f5ac5eb373ec0aa358a4a84757ccf8a7b4a6f7ffcae238be7b78beb4c06ff7332f69172e00"/187], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x80000001, 0xc0200) ioctl$USBDEVFS_CLAIMINTERFACE(r4, 0x8004550f, &(0x7f00000000c0)=0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0001269d7000fddbdf250e00000008000500030000000c00028008000500ba5548782fbdd217da2500000800040039faffff08000400a80300001c00028005000d000100000005000d0001000000080007"], 0x3}, 0x1, 0x0, 0x0, 0xc005}, 0x24000040) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRESOCT=0x0, @ANYRESOCT], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x4008000) 03:37:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x289, @tick=0x1, 0x0, {0xff, 0x8}, 0xf7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000300)) 03:37:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) socket$inet6(0xa, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:37:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x289, @tick=0x1, 0x0, {0xff, 0x8}, 0xf7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:37:05 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000280)={0x7, 0x7, 0x1000, 0x1, 0x40}) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r4, 0x0, &(0x7f0000001240)) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000002700)={0x1460, r6, 0x800, 0x70bd26, 0x25dfdbff, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PEERS={0x554, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x59d, @ipv4={[], [], @rand_addr=0xfff}, 0x1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x200, @ipv4={[], [], @remote}, 0x400}}]}, {0x1c0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1f}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0xc}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x19}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x5, 0x3, 0xd}}]}]}, @WGPEER_A_ALLOWEDIPS={0x8c, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr="ca260b6dfc2c74edc0bb94d91f3c5563"}, {0x5, 0x3, 0x52}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x25}}, {0x5, 0x3, 0x3b}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x37}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "58fa9faa49bcd0a6c35863dc7d8cbd3f03c779bc4e208e5faf777e29fe57d0b4"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x33}, 0x4}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "87b84a4e449b64f8983cc68ada35c73d0376d7bf98c81619a80e91bc56ec7edc"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f2c03d8d8aca8fd4be6d1987f4309435916df35f926eeb5d6b36bab5f510706a"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a}]}, {0x32c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb5}}, @WGPEER_A_ALLOWEDIPS={0x300, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x63}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x6}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0xd}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1b}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x66}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x28}}, {0x5, 0x3, 0x73}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5, 0x3, 0x7c}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="420365100bccb6d640741d86fc50ed5e"}, {0x5, 0x3, 0x74}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8}, {0x5, 0x3, 0x19}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x16}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x16}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x50}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x8}, {0x5, 0x3, 0x1f}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x6}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x5, 0x3, 0x1b}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x22}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1e}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x10}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}, {0x5, 0x3, 0x4}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x10}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0xf}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0xc}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2}, @WGDEVICE_A_PEERS={0xea0, 0x8, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0xfffffffb, @empty, 0x5}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @multicast1}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x3, @ipv4={[], [], @rand_addr=0xfb}, 0x2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast2}}]}, {0x4a0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x448, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0xd}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x25}}, {0x5, 0x3, 0xb}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0xb}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x18}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x21}}, {0x5, 0x3, 0x5c}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x18}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x17}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1d}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x7}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1e}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1f}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x20}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x15}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x9}}, {0x5, 0x3, 0x7e}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x16}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x42}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="cbbe5d8629f5d749dd3353b0eaab173c"}, {0x5, 0x3, 0x33}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x77}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="217dd0dd76ad92ac29fe450f33edfe34"}, {0x5, 0x3, 0x68}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x13}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1a}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x20}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1d}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x37}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x22}}, {0x5, 0x3, 0x56}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x6}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0xb}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x5a}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}, {0x5, 0x3, 0x10}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0xe}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0xd}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0xf}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1d}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0xc6, @mcast1, 0x8001}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_FLAGS={0x8}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1a}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0xd0, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "df0c1e9a9ff658ccfc457d49b100529554815d81fd21f2e746afbcece8195ef0"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x81, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffff}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3e}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "dd274126071d92e5be5448df6b90bc8327ef8bd701bf47c67360d45dcdce7010"}, @WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, {0x5, 0x3, 0x6f}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1d}}]}]}]}, {0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f86ca6e6a2a0887b657f72029cc247fe41fc6328df97ee9901501bbf63f85448"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x390, @rand_addr="7b83b7a2dbc6b60db9eb1a138320ab0e", 0xff}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x38a0}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fed13be2ca84ec3a3e3f11576413ba6f4409a0bd0d4eafb2958d39411493d99d"}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7ff}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x75c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x25}}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x4ec, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x18}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x37}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xd}}, {0x5, 0x3, 0x1e}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1d}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x200}, {0x5, 0x3, 0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1c}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0xa}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1d}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2a}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0xc}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x64}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2f}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x6f}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x25}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x18}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x13}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @rand_addr=0x2da}}, {0x5, 0x3, 0x1f}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x8}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0xc}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2c}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="97162f8a2ee25a3d9b4aa45450d1f543"}, {0x5, 0x3, 0x10}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1a}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="a4003b1d562cfba4b8345618be8a31e3"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="a239ff6c42446ea4069cfe4b7aaef815"}, {0x5, 0x3, 0x1a}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0xf}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0xb}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x6f}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3e}}, {0x5, 0x3, 0x75}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2a}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1b}}, {0x5, 0x3, 0x48}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x54}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x4}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x4a}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="d992e0832baa3e2b90131c0ca11c8773"}, {0x5, 0x3, 0x2f}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1b}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x12}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x20}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x18, @mcast2, 0x6}}, @WGPEER_A_ALLOWEDIPS={0x1cc, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1c}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x4d}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x8}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x13}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0xb}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x79}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2e}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x18}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x17}}, {0x5, 0x3, 0x58}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr="a86348142f3eb510844b60cc1f694eab"}, {0x5, 0x3, 0x43}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x10}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1c}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @d}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wireguard0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @d}]}, 0x1460}, 0x1, 0x0, 0x0, 0x40080}, 0x11) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/10], &(0x7f0000000040)=0xa) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x84580, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r8, 0x0, &(0x7f0000001240)) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, r3, r8, 0xffffffffffffffff], 0x5) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TIOCGPGRP(r11, 0x540f, &(0x7f00000002c0)) 03:37:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x289, @tick=0x1, 0x0, {0xff, 0x8}, 0xf7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r4, 0x0, r3) 03:37:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="530000004490aeabec2e1520000000003b08d403ffff633b27e59aa3aa4ec4cf5b811c4aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049b61178d603822f944a498eea814db6074584ec6c2d5720f48bd37caf14829ad4a398cde806fb69db6db7e788405aca0d45674e2ac990254478666fe44c75bb843953223bf4b559902c5ea6a0"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000040)={0x81, 0x6, 0x9986, {0x5, 0xff}, 0x618a, 0x63c}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22, 0x1, @empty, 0x4}, 0x1c) dup3(r3, r0, 0x0) 03:37:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x289, @tick=0x1, 0x0, {0xff, 0x8}, 0xf7}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) 03:37:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5300008d48a6b7abf42e1520000200000000001000fff64017db9824000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300006e26560000080049d2e181baf9459c5caaf3ecefba0a744e8e713c29790ec46e7b00000000000000"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_NODELAY(r6, 0x84, 0x3, &(0x7f0000000040)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_init1(0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r6, 0x6, 0xb, &(0x7f00000001c0)=""/163, &(0x7f0000000100)=0xa3) dup3(r3, r0, 0x0) ioctl$SIOCPNDELRESOURCE(r3, 0x89ef, &(0x7f0000000080)=0xfffffff9) 03:37:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x289, @tick=0x1, 0x0, {0xff, 0x8}, 0xf7}) socket$inet6_tcp(0xa, 0x1, 0x0) 03:37:06 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)=""/19, &(0x7f0000000080)=0x13) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000000c0)) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) 03:37:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000040)=0x8000) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r6, 0x5385, &(0x7f0000000140)={0xf9, ""/249}) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c69901000000b13f0fc7ec6e26560000080049d2e181baf9459c5cae0e95c600e601dd13c4ace20fd376405f51570b80d0899aa808e66305000000e58eb47754428bc2e8aa2e38c28570ab2e0d1b523c1638558f2ff31d27d3000c00000000000000"], 0x59) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup3(r9, r0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(r12, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x86000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x174, 0x1, 0x1, 0x801, 0x0, 0x0, {0x3, 0x0, 0x5}, [@CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xdce}]}, @CTA_SEQ_ADJ_REPLY={0x2c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x401}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xe5ee}]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0xc, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x7}]}}, @CTA_SEQ_ADJ_REPLY={0x24, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1400}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'netbios-ns\x00'}}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfcf3}]}, @CTA_TUPLE_ORIG={0x6c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x16}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x9}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xa}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_SEQ_ADJ_ORIG={0x44, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7fff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xf1}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x5}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x200000c0}, 0x840) [ 2021.344200][ C1] sd 0:0:1:0: [sg0] tag#6259 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2021.354908][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB: Test Unit Ready [ 2021.361528][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2021.371478][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2021.381341][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2021.391245][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2021.401093][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2021.410923][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2021.420758][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2021.430607][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2021.440470][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2021.450313][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2021.460144][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2021.469986][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2021.479831][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x289, @tick=0x1, 0x0, {0xff, 0x8}, 0xf7}) [ 2021.489672][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2021.499561][ C1] sd 0:0:1:0: [sg0] tag#6259 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:06 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r4, 0x0, r3) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000140)={r8, 0xa4, 0x30, 0x5, 0x3f}, &(0x7f0000000180)=0x18) r9 = fcntl$dupfd(r2, 0x0, r1) ioctl$PIO_FONT(r9, 0x4b61, &(0x7f0000000040)="d901911530e4efb7a74ea96c6dbaaf8cf72bf7b48a82d6b19fa5959ee68f168924d2e78e762ff7e5ec48779a00e6e1a15e0b7d85e67378cb6c3fbca7ede3c7bd1510151044bac7bd2a4f0bdcef2ad50c99f152823db689a3a657915d6952f7835e64a5a0bb9c568687475203506d58d3aa62906cd800d332c7fd08e888d6587eae508037bd9333b91af5831df40b43c6d06183f36299e45cfa51ea7fc06d82a4bf2e1de41fc99bfcc58f80973a4b0e769350b757852d3e03d11df69c954aa362a9efad6d960200672fa3c8b6661fb6f23bb30202264b86b849d9b675a124fd") ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup3(r9, r0, 0x0) 03:37:06 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r1, 0x0, r0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000000)=0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x100, 0x0) 03:37:07 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r6, 0x40045565, 0x1f1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r9, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd4, r10, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9807}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xdfa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 03:37:07 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2022.298844][ C1] sd 0:0:1:0: [sg0] tag#6260 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2022.309522][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB: Test Unit Ready [ 2022.316304][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.326146][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.335978][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.345872][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.355707][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.365533][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.375368][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.385190][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.395019][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.404852][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.414678][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.424487][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.434322][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.444145][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2022.453975][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:07 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) eventfd2(0x7, 0x80001) 03:37:07 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8821, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x214, 0x32, 0x200, 0x70bd28, 0x25dfdbfc, {0x1d}, [@typed={0x34, 0x7b, 0x0, 0x0, @binary="968771d986def7e6dbd84c9fb26706417a8800321ff35b8b8a98c922cf6f6620ae6aa388dcef474482f5358b0b519af2"}, @generic="abcc268974efb2612c16ff925f38b1efb9a4895a6b6d4dc59dd913bb28de5bedf3ae7355a880ff2dea196bc70f94ebf0e529b030e76ef669d23a2e0543d19a2f8683d6fba0fd41e06287596e03aa226374a16195f9f09a9a03708bc95c1fcbbf6ef2cca32da2e4b7116fb2bfa25e77158b8886675ec908d869d9594283b5a5af06c3fd5059f13e34ad8b7e197c2c89bd80c0db4ac4ba90ed33f730ffabdbc5b84265bc779f00018a0e39844d936e0e7136eb4d7ff755d2814ae551", @typed={0x8, 0x75, 0x0, 0x0, @ipv4=@local}, @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0x88, 0x0, 0x0, @u32=0x1}, @generic="8069e78377839e39f2da18a434", @generic="f6deb9cc8ea45cc735da17013694cbaff0bf76559eeb84390194e63b33ebee0ac07f21575bfe475acc67db2ee74c655324bd701a3d83f217c6753ffea6a24bf6b490dca913477f227391a943150ad693dd7f6d658cd2bba03427dc8283a614e8caec845f2159a113a71bf3792f558822f3289908f4497682e56b01659ccf44be663bc83cff5315bdb7d0fa97a9d98d029d104fad86b135904f52321a6746e38eea0c07e834fd011535b86679f00b8b35dc7c2f5c400e6b7ce46fa2f478ca70b69519f49f7e30fd754b3fbfa2831e6e5680b1e1c00460cbfbc32620b99ad57c"]}, 0x214}, 0x1, 0x0, 0x0, 0x10}, 0x4001) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(r6, 0x40107446, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x1, 0x2, 0x4, 0x3}]}) dup3(r3, r0, 0x0) write$P9_RATTACH(r3, &(0x7f00000003c0)={0x14, 0x69, 0x2, {0x8, 0x1, 0x6}}, 0x14) 03:37:08 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r2, 0x0, r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r7, 0x0, r6) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f0000000140)={0xb0ef, {{0xa, 0x4e22, 0x6, @ipv4={[], [], @empty}, 0x400}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r0, 0x0) 03:37:08 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3f, 0x44000) mmap$snddsp_status(&(0x7f0000ffb000/0x2000)=nil, 0x1000, 0x6, 0x50, r0, 0x82000000) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) [ 2023.015026][ C1] sd 0:0:1:0: [sg0] tag#6261 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2023.025793][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB: Test Unit Ready [ 2023.032565][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.042424][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.052336][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.062235][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.072132][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.082090][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.092025][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.104217][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.114124][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.123970][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.135058][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.145101][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.145207][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.145317][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.174499][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caaa75c8df1360b3d7e49df66290be045966e15"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3ce7fd00", @ANYRES16=r5, @ANYBLOB="000827bd7000fddbdf250200000008000100000000000800010000000000080002000200000008000200020000000800020002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x404c041) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r9, 0x0, r8) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000000240)={0x0, @vsock={0x28, 0x0, 0x2711, @host}, @vsock={0x28, 0x0, 0x2711, @my=0x0}, @l2={0x1f, 0x20, @none, 0x6ce, 0x2}, 0x1, 0x0, 0x0, 0x0, 0x289e, &(0x7f0000000200)='geneve1\x00', 0x4, 0x2, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r0, 0x0) [ 2023.433555][ C1] sd 0:0:1:0: [sg0] tag#6262 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2023.444247][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB: Test Unit Ready [ 2023.450869][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.460752][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.470631][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.480542][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.490396][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.500218][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.510056][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.519883][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.529706][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.539528][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.549354][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.559174][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.569002][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000500)="3a7ca93294afbb9951226079784539073f04844272ce25c91657133796af32a03b772e6da833cc13cc0999d23e3d2be602c366216d246a4bc84fe84041c2a9f322be6cfa2da79fce20064c3b1ed89ac30e4ce950892fda29896e369e29af6a900c1098da435f7b5ebf5702bf0603d83dbb98d99c6e693a4606fe91ceb5a22bc565ba9f65105ff2063e4543fe6036b39350599f70788425afc5fb99be5e7a8ac15b054cecc29174a4c62fcc92781e4b9681717229db494dd452fa", 0xba}, {&(0x7f00000005c0)="8b967b368554f17e2c46d10ba9cac0e7410adee14f55f3a2660055f583432256ef10df7cbcb045359228754fcaedeb415f0aef8397100285326638681ebe0b6c04e3973bf799c290535ad1602711b09a640b8cad7dab8d17d441200e0ecdc5cca8a3f7b5ee227acc8e09fa2589b2098c526a393dfef10963fb4d3101fa7afe763af40ccedd521f9326df5c0ba70a21b17926968e4e17e6839ea326508cbc4be54f0db34e2697f2f74c07437d000cf609bddc5ec932a4c0d51ffb16104cc79c6f3c5763683cc06187724ca4630cd3", 0xce}, {&(0x7f00000006c0)="559a13dec270fb2488cefaa30b80677959f6b679ad46adf4a3b32f9288439867afe94cf88dcc1951f11650bea0102543280ed296a4e1a48bbd25f8e3e8b8d19ffe6f512694db708045ef", 0x4a}], 0x3}, 0x24040040) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-monitor\x00', 0x2a00, 0x0) sendmsg$kcm(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000840)="aa170a4c26086ef803bacb2d015808bc346c36fe055401dd951211843544cd67bc946a6a7784ffabf7a0c7250b77633d3d2a4eac8b5d98171630baf70ce3ab835d29afa86b056685ca5d9e51059e0fd650ba9ed33c7af460861bff63193566fda0dc86663f48e1537809262edba3e38e6b12f0e1a4dd1a50fc720573d00ab0a04a8623d1fb2c7a982e05d251616f5917bc506d09b93e8e63da5d12e013f724088e64737b35dae2d546e59aad7ff7fdd89342d85a777bec019f37e0293508192591640d40c5942e3a408cba114d20f134", 0xd0}], 0x1, &(0x7f0000000980)=[{0xa0, 0x1, 0x7fff, "71c8927803a4f68cc55e6f5ddc1cd5f108041722c1b13010d3220da8805a4fbf1291d0e5423066b1f90e54064c0d99ea05dd266c3aba9b17f93b29049fae4fc2f48bdd5e7d6851c8d8b86d2cf9eff641f6c5e704eb1cc64d85beb585fa87a578a15e7e2008a75581f2d3d5fd14e4998252406c3ec026628181056c1f085f920def829b2740380f44f4183f9b"}, {0x70, 0x84, 0x2, "6216a9f44e3a52a713c15b8005280ca3915d8951898ee678a9bd8b50bb1038d2751a0580324a554e6d48321e92cd3485827fa62a3321ac7697e4be87b9f0e1e6fb17151b33921abad97cd47fda3470a711d81a228269022d5ee3f9a5"}], 0x110}, 0x20040000) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f00000007c0)={0x2, [0x0, 0x0]}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r9, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x200, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000240)={0x4, 0xa, 0x3, 0x10001}, &(0x7f00000002c0)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x5}}, 0x10) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r10, 0xc0445636, &(0x7f0000000140)={0x400, "d72390ed016fd073d9d5ef0f877e0219a87621ab8dc13d8fc1dbb52ecd235040", 0x100, 0x40, 0x5af8, 0x10, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r9, 0xc010640b, &(0x7f00000000c0)={0x0, r11, 0x8000}) [ 2023.578831][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2023.588626][ C1] sd 0:0:1:0: [sg0] tag#6262 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:08 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r1 = accept$inet(r0, 0x0, &(0x7f0000001240)) connect$inet(r1, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0xa000) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x400000, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) bind$pptp(r7, &(0x7f0000000000)={0x18, 0x2, {0x1, @broadcast}}, 0x1e) 03:37:08 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRES64, @ANYRES16=0x0], 0x4e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) [ 2023.803103][ T2133] sg_write: data in/out 808464396/36 bytes for SCSI command 0x0-- guessing data in; [ 2023.803103][ T2133] program syz-executor.5 not setting count and/or reply_len properly 03:37:08 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, 0x0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9, 0x690001) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa00"/89], 0x59) process_vm_readv(0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/82, 0x52}, {&(0x7f0000000140)=""/90, 0x5a}, {&(0x7f00000001c0)=""/15, 0xf}, {&(0x7f0000000200)=""/29, 0x1d}, {&(0x7f0000000240)=""/171, 0xab}], 0x5, &(0x7f0000001400)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/125, 0x7d}], 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:37:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x101000, 0x0) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="5300000044a6aeabec2e15200000000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec9326560000080049e7e181baf9459c5caa0000000000000000000000000000a305cc75cce965765be048259419337247a46987ddf964edc1e9277e9dff0a253b025e62ceacd4fe0dadf9d2e4a21da8bd6ffaf45db68d58b8e1d858368a58e46ccae24aa66b235955d468a5bd5ed477bb9ec84038c8295e8f5f0554166e36ed6cd2eeb3adbf0192a01bf8a9c1b0eff9908cbd821a0a669652d8959fa066b9ec97471f093280f2d8413098fe19ddec97acadca5180ad2385eed74780c8ed03409e393d896b5fc6b31b5372865f8d1fadc43a97d3b9ec1fbb5884f74d97aabed53f6030307a54c6aaa8e2a2bc60d2eb6326b5dd780fa71ca7042478fc139c86c825b54ba8e79a96621f63134e5bcbde50604fca250c45b0"], 0x59) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r0, 0x0) 03:37:09 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:09 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:37:09 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:09 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$caif_seqpacket(0x25, 0x5, 0x5) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0xfffffffffffffffc, &(0x7f0000000640)) ptrace$cont(0x20, r5, 0x0, 0x0) r6 = clone3(&(0x7f0000000580)={0x8000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f00000004c0), {0x8}, &(0x7f0000001280)=""/4096, 0x1000, &(0x7f0000000500)=""/57, &(0x7f0000000540)=[0xffffffffffffffff, r3, 0x0, r4, r5, 0xffffffffffffffff], 0x6}, 0x50) fcntl$lock(r2, 0xaf12279b9d487f46, &(0x7f0000000600)={0x1, 0x3, 0x6, 0x3, r6}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) write$sndseq(0xffffffffffffffff, &(0x7f0000000400)=[{0x3, 0x8, 0x3f, 0x40, @time={0xff, 0x8d}, {0x62, 0x7}, {0x80, 0x3}, @ext={0x77, &(0x7f0000000640)="5e75282002685012f27fb5dba534fde6e1b9f2ee83f9e4f91efe5fbe06d74b99699e50f64311040005426d2f55d264db2f1258a7de413406a392af36e533afb8c16ae955adcefb4df4c978eca474d74140bb4af9042cca0f036af70ef88f08c24c3c83819bb543705833d86cb1ba6bfea8749d429fa8f1"}}, {0x79, 0x5e, 0x9, 0x1, @tick=0x7, {0x3f, 0x1f}, {0x1, 0x5}, @control={0x3, 0x100, 0x7f}}, {0x3f, 0x3, 0xcf, 0x8, @time={0x8, 0x5}, {0xfb, 0x38}, {0xff, 0xa0}, @quote={{0x8, 0x43}, 0x6867}}, {0x4, 0x2, 0x4, 0x1f, @time={0x1, 0x9}, {0x80, 0x3}, {0x80, 0x2}, @raw8={"0d263e7e335cad0a748ecdbd"}}, {0x20, 0x5, 0xb, 0x2, @tick=0x49, {0x45, 0xf9}, {0x4, 0x1}, @connect={{0x6, 0x1}, {0x0, 0xdf}}}], 0x8c) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6(0xa, 0x3, 0x6) syz_open_dev$tty1(0xc, 0x4, 0x3) fcntl$dupfd(r10, 0x0, r9) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f00000001c0)=0x40) r11 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r11, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r11, 0x0, &(0x7f0000001240)) r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000780)='/dev/qat_adf_ctl\x00', 0x140, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) r13 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x10c01, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$inet6(0xa, 0x3, 0x6) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r16, 0x700f) write$P9_RLINK(r1, &(0x7f0000000280)={0x11, 0x47, 0x20}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x331bcf0e6d816347, 0x0) 03:37:09 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:10 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 03:37:10 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 03:37:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r3) r4 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r5 = dup2(r4, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x2, 0x0, 0x0, 'queue1\x00'}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r10, 0x8010743f, &(0x7f0000000040)) r11 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x80010, r11, 0x0) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6(0xa, 0x3, 0x6) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r14, 0x4040534e, &(0x7f0000000000)={0x9f, @time, 0x0, {}, 0x6}) 03:37:10 executing program 4: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r0, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 03:37:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREADDIR(r4, &(0x7f00000000c0)={0x2a, 0x29, 0x2, {0xe2d, [{{0x8, 0x2, 0x1}, 0x1ff, 0x5, 0x7, './file0'}]}}, 0x17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0xa, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0xe, 0x1a, '!md5sum--\x00'}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x800}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0xe0f7d29e1cbc4c18) 03:37:10 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r1, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r0, &(0x7f0000000280)={0x7}, 0x269) 03:37:10 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r1, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r0, &(0x7f0000000280)={0x7}, 0x269) 03:37:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x10, {0x0, 0x3e}, 0x6, 0x2}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x7f, 0xe0, 0x1, 0xff, 0x0, 0x8, 0x10, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x400, 0x4, @perf_config_ext={0x800, 0x1}, 0x10281, 0x81, 0x7, 0x8, 0x9, 0xffff, 0x8e}, r5, 0x9, r6, 0x2) 03:37:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa40bf506227dabc5bd42337afc2e7d9cd9d18c8dbcf21d8a8d68e3c8dd436a9228e08db6610"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0xfe) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) r4 = pkey_alloc(0x0, 0x3) pkey_free(r4) pkey_free(r4) [ 2025.896419][ C0] sd 0:0:1:0: [sg0] tag#6263 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2025.907182][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB: Test Unit Ready [ 2025.913997][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2025.923883][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2025.933863][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2025.943930][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2025.953823][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2025.963761][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2025.973774][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2025.983684][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2025.993558][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2026.003499][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2026.013380][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2026.023284][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2026.033144][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:11 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r1, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r0, &(0x7f0000000280)={0x7}, 0x269) [ 2026.043024][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2026.052873][ C0] sd 0:0:1:0: [sg0] tag#6263 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xb, @tick=0x6, 0xf8, {0x0, 0x1}, 0x6, 0x1, 0x6}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000000c0)=""/91) 03:37:11 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) prctl$PR_MCE_KILL_GET(0x22) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0xdc200) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017d39820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:37:11 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e15ce3342c7f1ab1f7b6b88cfd61020000000003b08d403ffff633b27e59aa144175dd10673316a6d17c3f2c876c699010006000000000025f53f0fc7ec6e265600dd83e9d2fe7099a46d763fbbaf0300000000000040a22af349c1d3c547e228913068cd1cacd11c55ce9009033d5943ff6f0b48444ea5e63573175c6464a608c9239a6aa393f6629841da5fb6acfa52484f6459bfe40357a098eab1ba3dd30275823fc7a2b913ad8f101873feab58839456caae88821e368ebad9f8fb1aa34b7ef8ee8503fca33e2bbf70d2f850019d55ad8b7000"/251], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x202200, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f00000003c0)) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000340)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000380)=0x2c) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='personality\x00') ioctl$TUNGETFILTER(r9, 0x801054db, &(0x7f0000000440)=""/176) r10 = socket$inet6(0xa, 0x3, 0x6) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r10, 0x0, r8) sendmsg$L2TP_CMD_TUNNEL_DELETE(r6, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x50, r7, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r10}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xe8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_DEBUG={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x48000}, 0x4) r11 = fcntl$dupfd(r3, 0x0, r1) ioctl$VIDIOC_S_SELECTION(r11, 0xc040565f, &(0x7f0000000040)={0x4, 0x0, 0x4, {0x5, 0x55, 0x3, 0x2}}) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x280802, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r12, 0x40806685, &(0x7f0000000700)={0x1, 0x2, 0x1000, 0xbc, &(0x7f0000000540)="cd812fcab2d8aa36844e2baf683da1e20299428b90490b51da186d59ed63d0434672ba9dd021c52022d95a6afa3c3e34ba42d82226fb99454a0eab2cbd941f2db94daa326040673ad8d7dfcee6d3b719e757d3f2db7cdf9c7383dd9b93e1db808dd5ec1a2df13532adf5f9ec482883c03212db8137745eb4e929954bed25b0f83d7c1ad22b1cf50c2011779175fd6bbc8a5426b7873cd7035cc02480e63d69162aa69bfedc40bf33275a829bfb42c2e13583169a04f4b9a1688dc877", 0xe5, 0x0, &(0x7f0000000600)="c4da7fb9a53c16e87b68ffad9312ada61983dc33b990516b1f65ddbb33d72303dead8c70039d93dfdca5909b98d19eb5010bb4371a7d06223b5ef6cde1773e61ae4092de160b1f9e8627a791a11be03a408ee819f8c350164f06e3c2ae0e61afd1bcb0e1a5aa095a09ff7566a673c897e4d6ac20031cf759681ddf7d42cad639c93336d569d42fd431bdd21ac84e02cabe6387f45a49b10caed1d01020cd0b7961b6d8fed6aa42dace306deb81bd1c17a1334324f06020a1017e1a26e60c051a2e1a4416df8882e3a45eff226bbee0dd8189943e07f92819a9508d4b6a7e9630cb8afa1578"}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) dup3(r11, r0, 0x0) 03:37:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) prctl$PR_GET_FP_MODE(0x2e) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x5, 0x7, 0x0, 'queue1\x00', 0x9716}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000180)=0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:12 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:12 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x10000, 0x8, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000003ce84cbc4017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x101000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:37:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2027.357147][ C1] sd 0:0:1:0: [sg0] tag#6264 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2027.367878][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB: Test Unit Ready [ 2027.374655][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.384493][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.394402][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.404320][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.414200][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.424028][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.433932][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.443773][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.453656][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.463495][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.473406][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.483279][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.493188][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.503049][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.512929][ C1] sd 0:0:1:0: [sg0] tag#6264 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000dff64005809820000000003b08d403ffff633b05e59aa100009afa00000000e790fdb1f2c876c699010000000357ec6e265600000800514aee83b83249d2e181baf9459c5caa69e54933ba5c383b1423ea2719b73b5deca613d721fb360799c3d793d99f59f0b41e4fe9359441f80148d8bdc3f6a4f09785777f4873bc627e33f5d3ec5ea1cacd415668473b8fc156000000000000000000000000000000b5e79dc6d8e48d605d14eee1f5112540"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:37:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2027.934156][ C1] sd 0:0:1:0: [sg0] tag#6265 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2027.944917][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB: Test Unit Ready [ 2027.951554][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.961459][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.971294][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.981198][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2027.991039][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.000898][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.010744][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.020633][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.030475][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.040370][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.050223][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.060081][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.069954][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2028.079833][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.089696][ C1] sd 0:0:1:0: [sg0] tag#6265 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x4a2241) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r6, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x8000000}, 0xc) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r6, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x70, r7, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0xfffffffffffffe7f, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x22}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x70}}, 0x40083) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NLBL_UNLABEL_C_STATICLIST(r10, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r7, 0x1, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40810}, 0x4040095) r11 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = dup2(r0, 0xffffffffffffffff) r13 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x400800) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) r17 = socket$inet6(0xa, 0x3, 0x6) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(r18, 0x4030ae7b, &(0x7f0000000180)={0x9, 0x6}) ioctl$DRM_IOCTL_RM_CTX(r14, 0xc0086421, &(0x7f0000000140)={r15, 0xc1db296ba2f28640}) ioctl$DRM_IOCTL_SWITCH_CTX(r13, 0x40086424, &(0x7f0000000140)={r15, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r19 = gettid() ptrace$setopts(0x4206, r19, 0x0, 0x0) tkill(r19, 0x3c) ptrace$cont(0x18, r19, 0x0, 0x0) ptrace$setregs(0xd, r19, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r19, 0x0, 0x0) ptrace$setregs(0xd, r19, 0x40, &(0x7f00000000c0)="8090f32fe2d122bfcc44aba501f9007b20d6be93e9a3c2e9a0bab3e2f74e9c4e6f9ec144c1987091842b94585713b65f963a5f6489e99532191ce08af7850a53214cf18e3e16eaf42a810cb482dcbae9c71fd4f4b44b565afe7d6789986afe2a71852b3b570c0e5628b5d1c6b5aec07ad145e47080fe4e1bfa4c") write$P9_RLINK(r12, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x9e0000, 0x0, 0xca, r3, 0x0, &(0x7f0000000080)={0x990afd, 0x2, [], @p_u8=&(0x7f0000000040)}}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r2, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400208) dup3(r3, r0, 0x0) 03:37:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:13 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00', 0xfffffffc}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa", @ANYRES32=r2], 0x5d) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r0, 0x0) [ 2028.859087][ C0] sd 0:0:1:0: [sg0] tag#6267 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2028.869879][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB: Test Unit Ready [ 2028.876675][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.886550][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.896467][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.906389][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.916347][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.926219][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.936133][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.946003][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.956078][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.965957][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.975904][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.985757][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2028.995753][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2029.005602][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.015510][ C0] sd 0:0:1:0: [sg0] tag#6267 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:14 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x8000, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7892000000130a03000000000000000000020000010c00064000004000000000040900020073797a32000000000c00064000000000000000050900020073797a3000000000080003400000000808000340000000080800034000000007080003400000000308000340000000030900020073797a32000000"], 0x78}, 0x1, 0x0, 0x0, 0x40880}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r1, 0x0) 03:37:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000023c0)={r1}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000002440)='batadv\x00') r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000800000000000008", @ANYRES32=r8, @ANYBLOB="f1fffdff03"], 0x3}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r5, &(0x7f0000002500)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002480)={0x3c, r6, 0x100, 0x70bd2c, 0x4, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40080}, 0x50) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x180, @time, 0x0, {0x1}, 0x46, 0x2, 0x4}) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r10, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r10, 0x0, &(0x7f0000001240)) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r11, 0x10e, 0xa, &(0x7f0000000040)=0xfffffff8, 0x4) [ 2029.468216][ C1] sd 0:0:1:0: [sg0] tag#6270 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2029.478958][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB: Test Unit Ready [ 2029.485712][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.495665][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.505514][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.515355][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.525205][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.535072][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.545011][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.554861][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.564725][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.574566][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.584466][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.594297][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.604168][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.614016][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2029.623862][ C1] sd 0:0:1:0: [sg0] tag#6270 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x262084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1000) fcntl$dupfd(r2, 0x406, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r10, 0xc0206434, &(0x7f0000000280)={0xec0, 0x0, 0x1, 0xffff}) ioctl$DRM_IOCTL_AGP_UNBIND(r7, 0x40106437, &(0x7f00000002c0)={r11, 0xff}) r12 = socket$inet6(0xa, 0x3, 0x6) r13 = fcntl$dupfd(r12, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) fcntl$dupfd(r3, 0xf96e74c69968308d, r13) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setregset(0x4205, r14, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)="59a45fa693655de77dcaac9b62742f465b43efa6663c280504458f96dbeec0f9c3bc2cfbd6f92a354763651a5a200437", 0x30}) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x58) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6(0xa, 0x3, 0x6) r17 = fcntl$dupfd(r16, 0x0, r15) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r19 = socket$inet(0x2, 0x4000000805, 0x0) r20 = socket$inet_sctp(0x2, 0x5, 0x84) r21 = dup3(r19, r20, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r20, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r21, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r20, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r20, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r21, 0x84, 0x7a, &(0x7f000059aff8)={r22}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r18, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYRES32=r22, @ANYBLOB="070100000600000089"], &(0x7f0000000180)=0xd) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r10, 0x541e, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/198}) 03:37:14 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x68ea81) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x28003, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x1, 0x0, 'queue1\x00', 0x2000000}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') 03:37:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x7) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000001c28d403ffff633b27175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x54) 03:37:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x668b9531, 0x74d947) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], 0x17) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$VT_RELDISP(r4, 0x5605) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r6 = accept$inet(r5, 0x0, &(0x7f0000001240)) connect$inet(r6, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r7 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r8 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r9 = accept$inet(r8, 0x0, &(0x7f0000001240)) connect$inet(r9, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCGSKNS(r9, 0x894c, &(0x7f0000000080)=0x3ff) r10 = accept$inet(r7, 0x0, &(0x7f0000001240)) connect$inet(r10, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fcntl$dupfd(r6, 0x406, r10) 03:37:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10a42, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}, {0x2b, 'rdma'}, {0x2d, 'pids'}, {0x2d, 'io'}, {0x2d, 'rdma'}, {0x2d, 'memory'}, {0x2b, 'io'}, {0x2d, 'io'}, {0x2b, 'memory'}]}, 0x34) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x1, 'veth0\x00', {}, 0xffff}) 03:37:15 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x79) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) [ 2030.759303][ C0] sd 0:0:1:0: [sg0] tag#6214 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2030.770040][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB: Test Unit Ready [ 2030.776866][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.786776][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.796704][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.806651][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.816605][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.826460][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.836370][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.846237][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.856202][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.866100][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.876017][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.885861][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.895767][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.905627][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2030.915528][ C0] sd 0:0:1:0: [sg0] tag#6214 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x0, @time, 0x0, {0x0, 0x33}, 0x6}) 03:37:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDSIGACCEPT(r6, 0x4b4e, 0x37) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x240041, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000080)={0x81, 0x5, 0x7ff, 0x10000, 0x7}, 0x14) dup3(r3, r0, 0x0) 03:37:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2031.086194][ C1] sd 0:0:1:0: [sg0] tag#6215 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2031.096961][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB: Test Unit Ready [ 2031.103728][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.113587][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.123435][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.133424][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.143274][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.153113][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.162946][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.172786][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.182629][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.192475][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.202316][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.212193][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.222049][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.231930][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.241699][ C1] sd 0:0:1:0: [sg0] tag#6215 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040)=0xb30, 0x4) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000020000d403ffdc633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec80"], 0x58) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) write$rfkill(r1, &(0x7f00000000c0)={0x10001, 0x1, 0x3, 0x0, 0x1}, 0x8) 03:37:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)={0xd0000, 0x0, [0xc3c, 0x1, 0x100000001, 0x6, 0x0, 0x80, 0x7, 0x8000]}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000000)={0x381, @tick=0x3, 0x6, {}, 0x6, 0x2}) 03:37:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time={0x80000000}, 0x0, {}, 0x7f}) 03:37:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c69901000000000000ff41542544a50c79e839914d6c3ca30025da3f0fc7ec6e26560000080049d2e181baf9459c5cade9c3e7ba12bd87ab50542b145b795c9a50c68b7ebce98169d8cec54be9e7f4ee8715c0ef22a9e44b27d27c1edece8e0ba2aef6d63d4bb739533fa91d6b9cc9b9ee33156362f332c0a48110488a694b755fa94d95ccf4b4c31abbc185b2fb7fa8136ad5a85a23878f2026f0db2cab514eea696a"], 0x58) 03:37:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0001269d7000fddbdf250e00000008000500030000000c00028008000500ba5548782fbdd217da2500000800040039faffff08000400a80300001c00028005000d000100000005000d0001000000080007"], 0x3}, 0x1, 0x0, 0x0, 0xc005}, 0x24000040) sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x80, r7, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x42}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3d2e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x102}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x48011) [ 2031.961733][ C1] sd 0:0:1:0: [sg0] tag#6216 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2031.972450][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB: Test Unit Ready [ 2031.979064][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.988969][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2031.998815][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.003656][ C0] sd 0:0:1:0: [sg0] tag#6217 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2032.008733][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.019194][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB: Test Unit Ready [ 2032.028832][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.035401][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.045082][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.054833][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.064443][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.074138][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.083830][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.093523][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.103214][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.112896][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.122586][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.132284][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.141979][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.151574][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.161273][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.170970][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.180664][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.190361][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.200049][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.209759][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.219486][ C1] sd 0:0:1:0: [sg0] tag#6216 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.229198][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.247644][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.257611][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.267489][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.277369][ C0] sd 0:0:1:0: [sg0] tag#6217 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:17 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:17 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040)=0x5, 0x1) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) [ 2032.775143][ C0] sd 0:0:1:0: [sg0] tag#6218 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2032.785995][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB: Test Unit Ready [ 2032.792775][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.802671][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.812551][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.822496][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.832381][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.842269][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.852162][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.862037][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403a144175dd106736d17c3f2c876c689010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c00000000000000"], 0x58) r1 = open(&(0x7f0000000040)='./file0\x00', 0x410000, 0x100) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000cc0)="730eac6639e0e5e0f14a93f3a8fa6cd92381e3ea9b44c0cc92f073ed67efd51b0156020c67af71720f79c77b64c6566421c70863bd5a1733ff2af05db522fea17195329d1744dabc4b7d1e3d406afd7ee9d436c614ada96cee75cddc95711a5c45200856d10e23e0d5f55fd4f29b993b9bcd456f9cec158a95076f4d07b1596148dbd54547b8926c5d453392240a850583f72a68476b22f22a328688a462db90a73bdba3ba5d60444b11ad7dbc0f7e37877ed759bca55d32eff1d50498b8d3db0457b923423634eebb8b4a2cf30a368224f4690a2cf8d73ba54ee018435590e832cb681736a83cd1cc12858588e2fe31bb77e0e8e75710a04a1817ad970c57cdad2f35f8d57f704cc206fb0f0352de193bd9511d6b12134d579b6ba5397345a3070554621eeb817b6b41663d4b6a781fd49a0ce19073b0ea96bb3b312ab9e9aae473a493cef4713b450cb164c1920f1f4f9e896616d54b73b8f58c2c18c1eeab2062b6330153404f3749929ab51f69d2159cc0451d3d12e0dc150b30376dc8864bfa898880e9548b11b124fe5d6c99074a0bc29058043f3ebcb17047ee9e6620554982a82430ec8bcaf9f8d1718b56c918bdfccac56341ab6b1e8dcc5c8b9d89d93675ae96085d96852f9af36f35818dc9376d1c853568f4923c9c92b75d55ace1ce41ffd720ad9b55600f65cb3ed538fc9da010715930ccf1f20260b133334d1c25e2849546c50a529b0ed07a00c62be927f8fee3061d6e48c1474f3548f7eb932413e36ad74eb7ba2809ae00aebd8780b4666b3a5f39836aa3bb8ca1e30846a8070a30c0c86cd63855928822fdd1014b441a7f24824d0dbb4b24e109850b822dfb04c247fbb63cbe4be93427849b112d034c5278c11fd340aa36f98a8b3b6a2818a928f58fb02159a4906ff78ed1ea4d545e47e3981d54b5020fd9205b0d0b9c7da9d9d433c18bbbdbefb1b2eb1d4ff48c0f9656cd9ddb0098d58e428ce79bea2113ced8e94417a1cbf37f68f6c639571ea6119aab92f29ef57ca2a4c996c9689f7db4d518a1c539c6cfc09d3d62d8a30b36896bf912d8cedce8b3c7a6cf7c74d7405b6dd29e7bdd9f70bf6f306abbcbf37e9f2af378b5fb28a0a7894edbca82a24a3a3517f5d9fa92ee3b596cca1cdffd2f3fdb4213f4059a414c049197ef52e8cc9c1376300596ef28436e9f14c4be88f0f288d068b7ef4f0329957aca7f30813cf0ff94ce0f13b75a2733e89e465c7e196fd45b490dd829f122a86c28a21681656a3ef93d8b14a6e7816402aa100435f93a9ba57947dc95d5bb28e039b55df2e72c3c54d362606666d06c307b5da926e3bfaf1fa6798147070772a0973db2abbf11e9971dd52493328aaeab5efd38ab66300beac9212cacfc2aec317c1234e1a726fbef37a4a4c3f3d90e3dd0e1d52a2fd5b815565e77aa0dbe5e035db82125b45ab95884ddd1c6ad5a3f1d70e83970a206bfaf7d09996a6ccc4a0dba44f140a214a7878afee4961b0fdc0adba502efbfd0709e0b87169625a598af18acea21fd066089de695515000c8bd9ca948df3f93df6434322f79950da77a1ed30e9a10d85384ddbbb53fe207d2a5ca5b4a6297f1ff61c0317d05b07906f2ad3326a6f62844723130436e1d8f1d165f4a8577dec9fc9777da82ecf3289656d4952170f65b902087bb19c6e1ef8b9fae285f977710cae89618fad8547705577b3a859aee82bbb655c64c56a7c2e8c0eb1c440fffd38d3096a5d7f5a8dbd15e9158616e1d35cbfbc0c23c5bd1cf3b9be1bc96793288abe1844eca6b49c14351c486d5e7e04030879a11239665bc0a97c53514431bc0b2757338576a755f0e627b95a094d3e7aef03c61fd48cead5c31147116297513cc0397a29f36038bfd973d443447fa494e81163444de657c2e2fa87bcb820aa68ff7262ac453ec9c8b35b563e6bcd4e670f94bf20c16858c00ae15cb82467403879b102d6e3f3a5a9cc05272856f164b437ebf5feaabe9661fd3a46b32f99af3ec75b17199f772edd8369554691231aff16fa7c14975712a029793208db0701ee8a6bc06b019f98b37284791306366771a17d98754608ad7a58f4be0f27731ebc870573358eb68d249bb4b0c845a6693b3110947f0367dcf2bfbff91abb0f1b6f013904e8b89b7845d4f27378bb4ebf64de917ba5530c840944b07af293423eb323aff3225a406ece6140b906fc0442a6a3442c5818a831039c4424f105707d4a65b924f3ccd1b7d7063f247bf30abd4c2cf7dd1fece73947fdaa54aa6e73555caa3f6fdbee5ba4b6c640b2a9e16d7a64c184503472f29808e5244390af0dd30e178d9e588b2e35a3cec4264ef8c67ce7c003afe66dfe0382b4a8ab291715c1d45342730c94cf642f1015e731d52d9f0fc7a5c46c2e9f84bab64dfde23a8b601043591c74ade831894216aa1ba9e88d3a3b65261369211dc2101838203c86565e8da49568d14d991da52c26287f89f766df9a0aa91767a85f8a8f5d0746324533b2afb8c34e36f1415f0912112921c91e787deaa057d793313fb6786df02d5b6eed4021292a9b7dd981f758d3a17b6efa188014b88cd66ffadc1304f905fa3c15b00da2acb2a66647ecb1cb3ad3d9cc3d0771dceab1e8c4719621098b0f1b947b6570e484d389fb6e634617b22972775ed64b51a8424a1c4d321a91f7da9e78a2bbf509c6dbc7e37f2f9f7f4ddeed88c311ddac72e57603f8b515d688e54a033d213a2ca246a5bedcf588ecefa9bbaaaae5b687c1f2ec92472997d29f517f959f82295109aaf86737150d8c69af89f370a5027adedc06a83c6b9fcece83ea2007eb3e3c09060fcbeac837408e12a03b8d4983a23f2768af9657ece056c22ec7bec1f7b4a92145442bc8dfd6ef2a60325c2e2fc3501a61d71abb9111ed192a0f538938e8ec40f08b06b5b9c97ea4579ffceb86b66732d715d5ce3f078046bf38f5008cb5a36e19fb0aae8cdb4a9f6f356e26458da6148e982607e6cc864aef49ce760b5a9585292d9964099ac4dace80730de01537905892401edd38abf567259a0dca6dace9b0187d8eeb208efb1d441ce7e74d226f0dcb7fc4549085be5b38ee7c36d179439d4d0937d991ca93a3973035ff5a198980edbb8649335a63fe1854e95592761d96a35987dc41b30dcce35723d35dc4fc43014d5c599e3b7783970afd435b050c11a9760192edc79500d2e00b9a25a90809917f92736158a4d4748ecfbd90370f8c97bfac3e1db583623e8f638664e349a6fffb78c6c1107a8b7175b64ba471384ceb193065adbbd6a7644bb8af4c520d5eb29b1feeda0604fab52ca180ef87b5cbf4bb01f46787093e2518900a36cc0a177885990b94227ce5a2e81ede08dcdc05d0f82f19f8f5a8140dc14b61acb26c195b6d50dc778af2353d6eb32e0a40d20e31133877b1d92763623e1b2282fa8258aaf49093e526883832f4298a94ffc8d654b8308f8f645e8a993f6059208261080ee32b4065a0e6271ffda019832ea285ef50019efc5ccdda5cef9f3bfed4c039e4d67419d31b52866f9f4c2c99398bdfc230ecdba77c290046a8e8aab6407b0f0a5e8bd81ad312993ef41b383c6c4fc6e686087e630a144e7e5a45577e8224a1d3c1577ede6e341901c0b9b48f0fdbb1de1508042f71996efc167830298177e08857b9ff3431a6f7ae4f8af5b95361d9487bd25f7ceca63f87ffb044c016ef64614ca7e14b2ab6d1fce71044b457124e4241646ffabf82ae42d118e22e223db41f8b8a41071120b86896fa344deda2f71f1127195b1be1913228f46a963c17e8e3005240f7f899605963cbd1c5f1147d6358816cdd8495bea7583ab730a88e60fc5c9efd16da53a758104bbaefa5ac8fa172edc505406f669b2cdeb651148634c60e2e3a4af1c4f3756ab90de7e784d8b772c294a7cf3996a25687994e0946565e86857d6065d861eec3dfb923faddc91941381da2ae76a9c973f37651c6ec3c826dcf3bd9c6082da268afd7cd9b19c8fb5b9d9832eb3b1870249317788c52dcff3a6fa73fa7f43178f95ad336369320578ae9a6c7ca3179d8b9eaaf9ec15df258dbee34b820c01bcd57bc407ccfa287240e8ac596cf8cf460606d7428fefe1249bb072680754bf424f81cbc53676f29ce50f137fcddb88403214646865b4b55933eff01205f1697bed4a9e3f24c070ca4e5f5bac70136bf78ea6d019ed0088d02fc64158e5a6a38a7c53742930dad5e582b7596f2beee6069a471f76d5bbf08fdf14e654ff875acd54e5be8f62422b848fe85df1471552632918c3c086a402ecc4706a7ba30086c8bcce01b9816df9b0e8f1614e1bef071a14e1cff3b8503ecad44829dbd88d595a66a8d77a4f34cdc8c840bcc98a6a1651c42a3adab8dd5fd9e6f7471b48471aab8bc512d50046b150dec15172369a73bd961a41014b1459d7fe262047ad9636f6df4f1261ced884379615a513ecc6f3f7512ae3bc3a07176487b8c6934cbe88db41915fc8303afdc2852bf379719e3470b9c28453eca48f78187502568a3d567d48e16ff99e83494d0669e7cedc69f9d976f186afae2b169584cc640e47dd233a6892f2259b01e4bce676c5ed51108ac09bfa76665d0c1cdeae26c7da8127756f763d8bee40f53de19240ba981318aa8d5c9b9f2240e0d06b89b3e7dd8add1ae8afd62522e1ce7a3874eb4e32c50eeafc5c58311c42677dcf7ad8c2dee34664981ed090ba5e814a45e9b0a87dd2cef70c28421df8b2a2812eabbbe56be5c9a17cfd6508b9530668c7060041c41ed1b14013f569f37965bc99b9269757cfbcb95feb91ac70bf27b5fdeb80005b2f0822de3616a42ed092a0ab1489c341846fa11a725ea7cd6dc686cd1e614be556fe459b148308e88d6e0af1698f9ffde8b4b5c4065705e7cd1eb9f816a2e17f09a1cad21be3eb4c0f6db8d70be9a579daee26df554b094399d69d577e2115d107172339413fd572057c36806d68decd420052da5257cfbcdd4fa8f1edb1a695a61977a773daa5f1a3065e71d19252b0997c9497c7fadab3e2c1ab1ebad55067f0f6c4a99f7fe002237a9eaa0eb63423e97889674fc08161e7185cf076d447fecdd95d0edf3e5766764f01296ad00597f53d8c5bf1d6d1704aee27010709bd3c71383cca85c1359f5d55f32d47607bf4c4959a6e0e25beeb617316a59b2a74b346d6d6de41bb9564d0ede29a36056bd8e8885299771d80f3639e5b78ebd1534dbbaac16544ad29609acd907dc4658c942c71a9c1603758093f4ebed9b2baf1d6886c625bde5768510c26e6b82e46fa8f0540989a113e55aa2493a54eeca10d8240ced5880a38f7335aa14b151044c4529f9fe264ca910815bd033ebbbc50d2406b86710c9ce6bbac515cc7b176e01820c2fc96c098d3c43474ec4354dbc9613f2a93460b894e9a88df09672fdb2ee3a83524313d3c81a58b0418278520d4a3954474391551c636de7df3f6fb274eaed9163338c33c6b2ca86bb430a36a256818b0afcad8e7910912611b49b0c4fed738199c20dc90aae4175dc79e680885a340f3bf81f6c63f31f152df32917e5df95809bb6ef5aed265f3f62b33dc4ade833ea7df948aeb85064395e4bcf724d13d39175d17beda5d568c66f384a67e06299b75ddb1bdc6ca2ac17eebe878004a02b19331cc5ded8ac81778c214d2382e922997381edeb0c55d263cc53eb9d8afe281f1e1e947d6a1f664f9e17e59866c2a1b40d52b06e7d3899573b7f4983b5c5ecb05114a8753a2de78cb1b54ee64585f11c29") 03:37:17 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x300, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x81) 03:37:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 03:37:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x737202, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f0000000140)=""/174, 0xae}, &(0x7f0000000200), 0x20}, 0x20) [ 2032.871789][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.881670][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.891565][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.901571][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.911448][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.921349][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2032.931226][ C0] sd 0:0:1:0: [sg0] tag#6218 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f00000000c0)={0x5, &(0x7f0000000040)="24b592a9298bdab5eb4936dd396cf901f032bb2215dd26e0d579d689462e8d0b1b027bbfc2ee755649a7beb44091faf66df65fe5f444250a3b712aba2abc401fe3aa21fdff6292e06299d2aaf5368a9d089bf99f885de49c12dcd9e8bebcc10ebbc3f21de9326a7d8de28ce981bb0afb12e5888968d4ba"}) 03:37:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000040)=0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) recvfrom(r2, &(0x7f00000000c0)=""/128, 0x80, 0x40000002, &(0x7f0000000140)=@phonet={0x23, 0x7f, 0x1d}, 0x80) write$P9_RLINK(r1, &(0x7f0000000280)={0x2b}, 0xfffffffffffffdc9) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) [ 2033.348974][ C1] sd 0:0:1:0: [sg0] tag#6219 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2033.361759][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB: Test Unit Ready [ 2033.368580][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.378501][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.388486][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.398386][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.408274][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.418149][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.428074][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.438382][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.448304][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.458207][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.468199][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.478136][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.488107][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.498022][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.507964][ C1] sd 0:0:1:0: [sg0] tag#6219 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.699802][ T4818] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 2033.817335][ C0] sd 0:0:1:0: [sg0] tag#6220 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2033.828057][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB: Test Unit Ready [ 2033.834858][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.844720][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.854581][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.864513][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.874387][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.884353][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.894344][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.904346][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.914232][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.924127][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.934013][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.943907][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.953794][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.963668][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2033.973545][ C0] sd 0:0:1:0: [sg0] tag#6220 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 2034.227803][ T4987] tipc: Enabling of bearer rejected, failed to enable media [ 2034.308327][ T5038] tipc: Enabling of bearer rejected, failed to enable media 03:37:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_LSEEK(r6, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x2, {0x4}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:37:18 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x440006) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="530000c9aa80f6fa0044a6aeabec2e1520000000000000001000fff64017db9820000000083b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181"], 0x58) 03:37:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0xfffffe6a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:19 executing program 2: ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, r2, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x20, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x20, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x2000c044) r3 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000a40)=ANY=[@ANYBLOB="ffff0000b069ee064992eca4e27b3771009f5d3fbc1f039d89fea7d10d74b5becfce1e67e2b4", @ANYRES16=r6, @ANYBLOB="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"], 0x388}, 0x1, 0x0, 0x0, 0x400c840}, 0x80) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @loopback}, 0x4, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000180)='veth1_virt_wifi\x00', 0x10000, 0x1, 0xfff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x95, 0x2, 0x5, 0x52a, 0xffffffffffffffff, 0x1915d51a, [], 0x0, r1, 0x3, 0x5}, 0x3c) 03:37:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x1e, 0x10202) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r5, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x3, 0x0, 0x4, {0xa, 0x4e23, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, 0x7}}}, 0x3a) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r0, 0x0) 03:37:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:19 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xd) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6, 0x0, 0xff}) 03:37:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10200, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r10 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r10, r9, &(0x7f0000000180)=0x74000000, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r11, r11) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000900)={r11}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e23, 0xf54, @local, 0x8}}}, &(0x7f0000000a00)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r12, 0x84, 0xa, &(0x7f0000000a40)={0x8, 0x4, 0x1, 0x1, 0x8, 0x9, 0x9, 0x1000000, r13}, &(0x7f0000000a80)=0x20) open_tree(r9, &(0x7f0000000180)='./file0\x00', 0x3001) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x23085, 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f00000002c0)='./file0/file0\x00', 0x0) write$P9_RLINK(r8, &(0x7f0000000040)={0xfffffffffffffe29}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) [ 2034.916647][ C0] sd 0:0:1:0: [sg0] tag#6228 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2034.927467][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB: Test Unit Ready [ 2034.934241][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2034.944092][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2034.953945][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2034.963876][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2034.973745][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2034.983632][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2034.993503][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.003409][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.013273][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.023124][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.033007][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.042862][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.052722][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.062580][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.072450][ C0] sd 0:0:1:0: [sg0] tag#6228 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x181040, 0x0) bind$l2tp6(r2, &(0x7f0000000080)={0xa, 0x0, 0x10001, @loopback, 0x2, 0x1}, 0x20) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r0, 0x0) [ 2035.368830][ C0] sd 0:0:1:0: [sg0] tag#6229 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2035.379668][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB: Test Unit Ready [ 2035.386480][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.396368][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.406233][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.416136][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.426006][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.435847][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.445712][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.455697][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.465570][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.475448][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.485423][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.495302][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.505168][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:20 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0xffffffffffffff3d, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:20 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000040)=0x7ff) r4 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x80000001, 0x3, 0x0, 'queue0\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) gettid() ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) [ 2035.515013][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2035.524886][ C0] sd 0:0:1:0: [sg0] tag#6229 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:20 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r3, 0x800c5012, &(0x7f0000000040)) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000100)={0x200, 0x1, 0x0, [{0x20, 0x5, 0x2, 0x0, 0x6, 0x4, 0x3f}]}) r4 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) ioctl$SOUND_OLD_MIXER_INFO(r3, 0x80304d65, &(0x7f00000000c0)) 03:37:20 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) io_setup(0x7fffffff, &(0x7f0000000040)) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) [ 2035.981047][ C0] sd 0:0:1:0: [sg0] tag#6230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2035.991781][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB: Test Unit Ready [ 2035.998534][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.008408][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.018288][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.028208][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.038085][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.047953][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.057825][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.067696][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.077580][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.087451][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.097327][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.107306][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.117187][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2036.127133][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.136992][ C0] sd 0:0:1:0: [sg0] tag#6230 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x58) 03:37:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00', 0xff}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r3, 0x0, r2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:21 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2036.551113][ C0] sd 0:0:1:0: [sg0] tag#6231 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2036.561971][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB: Test Unit Ready [ 2036.568605][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.578453][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.588311][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.598179][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.608152][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.618026][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.627857][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.637737][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.647618][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.657495][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.667368][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.677246][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.687097][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9920000400003b08d403ff6417c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) connect$tipc(r3, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x0, 0x2}}, 0x10) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r0, 0x0) 03:37:21 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) times(&(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x5, {0x0, 0x2}}) 03:37:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) [ 2036.696943][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.706784][ C0] sd 0:0:1:0: [sg0] tag#6231 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.848750][ C1] sd 0:0:1:0: [sg0] tag#6232 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2036.859455][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB: Test Unit Ready [ 2036.866213][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.876094][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.886024][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.895959][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.905822][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.915658][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.925640][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.935520][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) getpeername(r5, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000480)=0x80) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f0000000300)=0x10000) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001900)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="080025bd7000fedbdf250400000006001a004e22000014002000fe80000000000000000000000000001c050022000000000014001f00000000000000000000000000000000014500070002000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$L2TP_CMD_NOOP(r7, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="100025bd7000fbdbcf250000000006000300080000000500050001000000050021000100000005000d0001000000060003000100000006001b004e22000008000c000200000006001a004e24000008001700", @ANYRES32=r11, @ANYBLOB="a213e14729c72bfa97fcfb720be99cf1729ab5e0b3621c8decda4089b677c8f43f"], 0x5c}, 0x1, 0x0, 0x0, 0x8080}, 0x40000) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r8, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'nr0\x00'}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x40050) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f0000000140)=""/100) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x3}, 0x1, 0x2f38, 0x6b11, {0x7f, 0x40}, 0x5, 0x10000}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time={0x0, 0x7}, 0x0, {}, 0x6}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6(0xa, 0x3, 0x6) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r14, 0xc00c642e, &(0x7f0000000500)={0x0, 0x80000, 0xffffffffffffffff}) r16 = gettid() ptrace$setopts(0x4206, r16, 0x0, 0x0) tkill(r16, 0x3c) ptrace$cont(0x18, r16, 0x0, 0x0) ptrace$setregs(0xd, r16, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r16, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, 0x0, r17, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r15, 0xc0286405, &(0x7f0000000540)={0x8, 0x7fffffff, {r16}, {r17}, 0x4, 0x200}) sendmsg$key(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000680)={0x2, 0x10, 0x67, 0x8, 0x3b, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_x_policy={0x8, 0x12, 0x1, 0x0, 0x0, 0x6e6bb2, 0x81, {0x6, 0x32, 0x1f, 0x70, 0x0, 0x6, 0x0, @in6=@local, @in6=@local}}, @sadb_ident={0x2, 0xb, 0x20, 0x0, 0x6}, @sadb_x_sec_ctx={0x1f, 0x18, 0x5, 0x0, 0xe9, "9389535078f133af0616598d43fc225ee0ebf7854f18043c1439dd517869c5e80279c4cabb26cf1d59639757280a82170c5bb4e4fe3303834e310465135fe45e682e236ce822b89ce143d8302609a78043b17f96fd960785818f5f168db5c5d3af6e60a7224ae04d0c6d8f80201bc2ef4e92aa90c5ea6ad4e81c23f3381ff6988f2436ad8716a4a5cbcc370e179e2467e2e0df7fba332011d24559240f30ee3ba1a8417eb37b0b87aadd3d3e9ce87531b647ae10100cffc8c4a9f48ce0fbf05a67aa1e790297133753f8ed38bfabe5bb0f2444c7322a9de857500cb560a6b52058b2cb62a7283cd6c7"}, @sadb_x_sa2={0x2, 0x13, 0x81, 0x0, 0x0, 0x70bd2b, 0x3501}, @sadb_sa={0x2, 0x1, 0x4d4, 0x7, 0x1, 0x9c, 0x2, 0x60000000}, @sadb_x_sec_ctx={0x8, 0x18, 0x40, 0x1, 0x32, "150874cf18005285c93b4a112f0993e71e4e1287ab19b11cb35268b8b963e698e4e94ec24609c98ce9b22f5a4d731dae5bdc"}, @sadb_ident={0x2, 0xb, 0x8, 0x0, 0x7d56}, @sadb_x_sa2={0x2, 0x13, 0x9, 0x0, 0x0, 0x70bd28, 0x3506}]}, 0x1d8}}, 0x80) [ 2036.945408][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.955267][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.965165][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.975024][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.984960][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2036.994812][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.004704][ C1] sd 0:0:1:0: [sg0] tag#6232 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x3, 0x8002, 0xbaca, 0x6, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r2, 0x3f, 0x7f}, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:22 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) read$usbfs(0xffffffffffffffff, &(0x7f00000000c0)=""/173, 0xad) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='/dev/sg#\x00', 0xfffffffffffffff8) getsockname$netlink(r6, &(0x7f0000000040), &(0x7f0000000080)=0xc) 03:37:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x29f, @time={0xfffffffe}, 0x0, {0x0, 0x2}, 0x0, 0x0, 0x5}) 03:37:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6(0xa, 0x80003, 0x1) getsockopt$inet6_int(r1, 0x29, 0x1, 0x0, &(0x7f0000000380)) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) 03:37:22 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2037.567139][ C0] sd 0:0:1:0: [sg0] tag#6233 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2037.578030][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB: Test Unit Ready [ 2037.584900][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.594795][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.604682][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.614624][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.624641][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.634657][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.644665][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.654561][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.664449][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.674488][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.684379][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.694507][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.704526][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.714621][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.724655][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.726169][ C1] sd 0:0:1:0: [sg0] tag#6234 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2037.744017][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB: Test Unit Ready [ 2037.750636][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.760642][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.770677][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.780664][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.790618][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.800474][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.810384][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.820267][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.830170][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.840030][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.849928][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.859895][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.869854][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.879804][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2037.889731][ C1] sd 0:0:1:0: [sg0] tag#6234 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:23 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0xa0, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff0000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4d5b6816}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x200000000, 0x10c00) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f00000000c0)={0x1f, 0xd, 0x2, "6cc957c8358864e0c3b19172d27a030f3530e377e96fa536569a32c07ceea962", 0x20363159}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r3, r0, 0x0) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000040)={0x306e7291, 0x1, 0x1}) 03:37:23 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r4, 0x0, &(0x7f0000001240)) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="0204fcff980720f166a4b5de68d44ac8dde7ca4351151195cbc158905bbcb2d807fa076715deaef8a0e36b7f1e4822ac5d52302d9c27c257aca1047a1e678e972c8fdf0453b72118b45abf81d6115ba148ca1aeb6d4a44d44fb49626e2931066c7dde2169f67633681e89d071d000000000000fc4aa9abaf8e488bc65da16297a241a7efb1421d2bdecf1771df7f7f0bdfe6750be74d9db7829e48669777c2bd5f323a02c7ef1e59e7d83a96997dc672702b410f9305861c6288f8c828bdd4af30599e09da21e0117fdbfa6f71a60723f3168a340868fa03d612ae2b02e82d7b8e19eefe805162656d2db580357f59e052b1", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000040)={r8, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000100)={r9, 0x7}, 0x8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) [ 2038.306251][ C0] sd 0:0:1:0: [sg0] tag#6235 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2038.317014][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB: Test Unit Ready [ 2038.323816][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.333691][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.343617][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.353495][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.363379][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.373246][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.383212][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.393075][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.402965][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.413001][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.422882][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.432846][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.442753][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.452622][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2038.462505][ C0] sd 0:0:1:0: [sg0] tag#6235 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:23 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x76281) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x100, 0x0) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e20, 0x5, @ipv4={[], [], @multicast2}, 0x5}, 0x1c) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0xa80faf25dce60e1a) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r6, 0x4b41, &(0x7f00000000c0)="c289fcea598d008057b71353f2cdb3c8ad278a697680e275530f61e39d610c9b0cc53524af15174fb8b67beba0ced2f15acbc0c17469bd87abb87b7579b48bcfc99bcaa504224cf1fcd3d1f5daae788453029da7229b2c4f77dda823b538e9bc65ae105c6b5d863f") ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000240)=@urb_type_bulk={0x3, {0x1}, 0x1, 0x80, &(0x7f0000000080)="4a615971db829380cd45a6dd3cd0369f480efddc826ea54df4b77bbc9bb97c461326d59b443b15cf1485d43d6852aab8b39ac20bdc6bc656662bc89d6e0f5dfdee838d08e72d0e66a6d836c22a0c58a6c486ea6394084eed3bbdee13594595c124f72cadab44c98660287c739b695fd714f2b642129ee2152f1d6241cda76d6202c0111b5c4d11dd6c40d7d158080024c18961948d76f33641e9c660836a53c742f5c8bf3b4114b876fac6d3b96f6f96dbba9a6191b68393b78523bc52c2ddfc363039a030f6f83be91b13a55e", 0xcd, 0x3, 0x8, 0xbe1f, 0x6, 0x7, &(0x7f0000000180)="63bb2ad0ef82e0775da7b9d38f8febc7805548c262a889b45e67b6bb2ec44b1ec656269442560902feb85d666cdfa6ba24c8102bda7866757e3bb715e00e78c019b1080ca6a4689b4d5a7bfb5b2d74ea9a3893dd27e5869c6508bb004598706e0f7f0cea9dbd1c429b3eba10c763cb869a65a1ac109df5f5ad3f55deec5ec2b0e441592921de6c4380bea6a33a4e455a5bcc468724b51da15d361bdf8455c3dd06"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r8, 0xc0285628, &(0x7f00000002c0)={0x0, 0x81, 0x6, [], &(0x7f0000000300)=0x80}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175deb06736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) [ 2038.883478][ T6359] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 03:37:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x800, 0x2) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) [ 2039.063732][ C1] sd 0:0:1:0: [sg0] tag#6236 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2039.074505][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB: Test Unit Ready [ 2039.081130][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.091078][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.100994][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.110891][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.120986][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.130831][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.140725][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.150714][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.160824][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.170739][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.180635][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.190648][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.200666][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.210535][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.220414][ C1] sd 0:0:1:0: [sg0] tag#6236 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x2, 0xac, 0x3f, 0x40, @tick=0x9cd, {0x20, 0x4}, {0x5, 0x81}, @note={0x9, 0xd8, 0x40, 0x6, 0x80000000}}, {0xff, 0x3f, 0x8, 0x7f, @tick=0xfd66, {0xfb, 0x9}, {0x3f, 0x3f}, @ext={0x1000, &(0x7f0000000400)="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"}}], 0x38) r1 = dup2(r0, r0) unshare(0x400) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x202000, 0x0) r3 = socket$inet6(0xa, 0x803, 0x2) sendfile(r2, r3, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$P9_RLINK(r7, &(0x7f0000000180)={0x7, 0x47, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time={0x0, 0x4}, 0x0, {0x0, 0x2}, 0x0, 0x2}) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x100, 0x0) 03:37:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r1, 0x4143, 0x0) [ 2039.532528][ T6673] Unknown ioctl 16707 03:37:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001500)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000001540), &(0x7f0000001580)=0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x5aa, [0x20000400, 0x0, 0x0, 0x200006ac, 0x200006dc], 0x0, &(0x7f00000000c0), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{0x5, 0x0, 0x10, 'ip6gretap0\x00', 'macvlan0\x00', 'veth1_macvtap\x00', 'batadv_slave_1\x00', @empty, [0x0, 0x0, 0xff, 0xff, 0xff], @dev={[], 0x30}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xfe, 0xfe, 0x136, [@quota={{'quota\x00', 0x0, 0x18}, {{0x1, 0x0, 0x5, {0x3}}}}, @ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv6=@mcast1, [0xffffff00, 0xff, 0xff000000, 0xffffff00], 0x4e21, 0x3b, 0x3, 0x4e24, 0x1, 0x2}}}], [], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x3d}, 0xfffffffffffffffc}}}}, {0x5, 0x2, 0x892f, 'macsec0\x00', 'hsr0\x00', 'team_slave_1\x00', 'ip6tnl0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0xff, 0xff, 0xff], 0xde, 0x10e, 0x146, [@rateest={{'rateest\x00', 0x0, 0x48}, {{'virt_wifi0\x00', 'xfrm0\x00', 0x0, 0x0, 0xfffffffc, 0xebb, 0x0, 0x6, {0x1}, {0x101}}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x7}}}], @snat={'snat\x00', 0x10, {{@random="3348abc1e774", 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{0xf, 0x8, 0xdada, 'tunl0\x00', 'bridge0\x00', 'ip6_vti0\x00', 'macsec0\x00', @broadcast, [0xff], @broadcast, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xce, 0x236, 0x26e, [@arp={{'arp\x00', 0x0, 0x38}, {{0x5d2fdd44bf671b0d, 0x6000, 0x1, @multicast1, 0xff000000, @multicast1, 0x0, @empty, [0xff, 0xff, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0x0, 0xff, 0xff], 0xc, 0x64}}}], [@arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, 'u:object_r:app_data_file:s0:c512,c768\x00'}}}], @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}}]}]}, 0x622) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0xad, 0x0, 'queue1\x00', 0x40000000}) write$P9_RLINK(r1, &(0x7f0000000240)={0x7}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000040)) 03:37:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2039.830952][ T6762] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 03:37:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x406, r2) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100a00}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x3}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4820}, 0x40000) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x27, 0x1, 0x89, 0x1, 0x0, 0x1, 0x14900, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x558, 0x1}, 0x18500, 0x3, 0x14, 0x9, 0x1000, 0x20}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r0, 0x0) 03:37:24 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x22681) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r3, 0x0, r2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x5}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) [ 2039.956170][ C1] sd 0:0:1:0: [sg0] tag#6237 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2039.966920][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB: Test Unit Ready [ 2039.973662][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.983528][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2039.993382][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) prctl$PR_SET_PDEATHSIG(0x1, 0xf) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c, 0x0) sendmmsg$sock(r5, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)="1b27876f0a3396801b717741610d9e1f011f90b4147e1d330f60a45bf0815e527fe1d5e6ce95ec9cd1965b39813db8e27dd485ba031e8676148f88af57b6a79ec0886baf2c67ac7b1993bd809dd577bd99f7df42bcf05426a8b8ec67abf976e84317117f70e14a699cac062529e048accef37eaaa7791186baf77527ecaa85a69b4e4f8548b787a6469730e2891466424e11fe1ddb72ad85d1b060eca8ef4b249115fba4259b5cba959517db931dd225d7f6245cde6011eeff58fab1238df1316c404577c6f0ee906ffffb6056fde116945d2d0e925ee55dc0a7a5e315cfdc4059039807cedd0d8c2d8761fd02c7efcc2cf473b9f28c5b8d67cfdec56e82d1726153555d615bdd81295b70677ee1748e1d8eab896cb17b237b0c5d16f2d90eba1b0fa5e3ee840900e60207bf7ad47d1378a0a0f6a25afc316c676f486c0c2758b3f936c56e57bbbb87caddbaab509ebe7c7776d7e33d2db231edf221b0f620f0c67efe42233e351058463d0e178e1905b06c9532a633284b74cc29c4baae6dbaf0a99f3ee860a4e4c12168c2bce9c1e1641636a96d6939ac4181265a7f6f3238ad27c49bcd213b1ff1dc1adfe3887880e41baf3320c46b16b80619c4613fcedd8d86cf906b553d513391275fe0686074637b052ae2372da6d0fe53cd0c0b9fdb4f393b68120ae824608ee62ed185d1ca9d101ce20ddf25a1b187cc037262b02cf74ff5c5b6d6f003f1cd6306c3cedf0c173c3d4ce906a7f54ac13a422a86a4691e521479be6a81973a278f79496c5559e71909b9edf12809158f03864ad0ec57e242ead671edfc316e08911e3ae0788137d5880ad16c143f0fa7a0eb31c2d0b9e604e7800b79be4823a92f532e4f162210573313c041714471fda12d8f75e198e6855364c892cff9e1cf06ab017291ea8e7564a35c6ed7b9744ad1c07964878169cfc5631019e4533ffe02c430f72dcc2f8d69818b2248e4d7de44c5d85971bb97f69b20156b2d08c3be2b43a5aaeb9cd10c31770a7ddbf849a8b91409660ffbc2b2004ee26ade743d00e0dde1724eeeed4d5617dac08fb9d5c07a8e1e1da963df99b4417e6999bb37c8636020448788221cacd426c7c5f05beb7f8794b4004b4d5cb3043dd79716f4452290400b9c38c64b61a6d7a4c8413fdf0ba44926acaf5c7f20d896fb7e5590768d054d399c194b56fbdd63cd7a63004ccd00a00c53dad48d33e965aeee3d9a7f0f1ecda651ee47928d5332879d3a5580bf222c3d093231b63b2197ca41584778bc1c020c895a39877bf5bec4c33c61511772b729cb44e4c53bd2fa172a5e8451047c11172204f9e0a6a9a13dcb16413120b2bb51e7f34b2ecf8dbfc133a12a15ec5b54f25f21282d2841533db6a2d5ed83e6f11364db46714a19d8af619d19b26b75fdca477311f85c6eb71b161ff5645b5f4c14aafb15b1e9243815e08196ef9f5e17969d8e7f8fccd505ea8052c1508dc59fef22150ef2ac17296419f882834a60f0f42963c75387953c6a7d671447132f9cdfe6eb7201b373b1c0c828cf250ddc291bf049bf79622db7bc9d30dd5d7aff67fe669368401cb1b453d06b31645390cf80196a1611d91cef0da338ffd5c239a5710f6f405c0b4cbeb31ed761e4fa098e8296f04b3b6f2813c0d356e84afe07ecef636b9c235eede3baf63245f36f52522faa031a6dcf0c3e0e573905243d363fe2d00808e061b2236086eebf71854e01d173f84a7e4190ce3106a49ecc427bd1368a46a67b92f1d323369871db98845982fef251aa14a788af69d6e8ea72e4d9854cb143d75c6c879c6f561df7288c577ae1da897f32754680f9b75fdab578b7895135851ab0e14133f24311ed94336f8a8bf422406ab794055c62a13b9754c6ffefeb16c8a16a001adfbb68f524f5a1eaced439c8188d34407a9ee94ab42cf9d37ed0e274bae0975077d4f941bd9a44ef8688af1414427979432b57b0ece745cfcc66c7ca1617f48623987e2266024441aad6baa203e3f087f45db66d88442f3b31f36f6b130524911564cd75504c418808afc29801c1ba5d1ef77f12f3105fa50a7e904d5635bb2d4cf2b914430bdc90d0189a95349339c09adb6f7f93b28c0b03a5ae85a0d95b10894e1c5be845875a90c4cd227150b5976098e9894d50ae25c7e3b78c7c0ebfb20eed28ec6784fbfb894592ea81fdaa53b3b1883daae3dd3f6e2c08580cf237792124cd4b360a6a17aa7a62ae5b031ff7d6c73094d38547d465d2656d5a4266f6a276140db0951e0e7201e472375986163ad420c45571094ce6e48623ed51a314c1108e89a8ccc29762fd5faf4ac0ca17a3382586065c896605947b5c2c3ea69272c6afa110dcdb6f3294ba4e60528272ee38e0915102e22b2d1cd76d16b4a3b8afc383c449b25f2084f16dd199cac2c2c2f3c14774b84aa71c70f0de4ab5148ac94f5bd2a3c290780f20906a6a46425f654cc77b4de97cebff1175a6e1f2465798fcbf6a89223423fb4fe01daeb3992e6671991a63d434ebc62de82b0f540bacc9a58b58dca0805828e2508799bb1d16eb13126522a666cc049225f39ca45e314272220d8cabb55137b9aa4ae9db243d1dc0f110c60840f55d51f6f49f2f27558f47a2c9192c0845c6b77c7a14e2f2cfcd8b6187f18a1b6bc0b5d941dfbef5f56c57cc4950acebeb266f63b99933d19dcc21eb4302605514cce71710918bf4bd5bb425b9ba76e7155b27d5e514c04302f4140146f5d7dbca5a495c5bb8606d612e562d0587f3ecb1ff67e5f0fb4af41d57990d37f04386def1676627b2311b3997bb347fe2b8a7d030cc850520c32e58b6200047b9e9925ddfd7eaa7815ecd65f7e46e2d7e922b26c1b9b37889d1793ab44e6a48aeb95d66176bbbf323d345af9334e7e966a45d3c9b88c5e9edc9b22aa348b77e693b468ad7b82fa7bc55e96908a5285670fe3736e59f275a86d564f90db2f2b5bf19b6b9f7e53f4a2444ebae8b391bd9554e63d0b92a73674555c687ee79d1f019c752d0297e43f989d39500bdf577c80bed86a5b0539f5a3f8a12a8a6f495762d2eeb5a172fc870abd0adf3c2996c214d6c77ff8e2e957313b082ca848b48f93f024a4de7c0952f287bb7e6790921b2dc14e64dcc3fbc93b43e77a7364e1b83769140d395858ad2419f5fb62ee522b604b2dae9dc5117b0e87d48be72bc423adc6c1fad65ab29b143c655a11e65c211239558c5f199254bf903d0bc9ed776c03061be58439927c92c2c8a29fe3713b3fa0ed9e257843d54bee59507a2557c5ca1b14c7aad8b660f9e01547b79ff1a5b41fab456aa68229aedfeb44fb5d021763fedea36475a45094ccd2cfcf6cd1c7bd7f43cb208d703eefebd73522024547fae893a2afea25682bc51018f2c79d2ad919a207ab27905ddb4a6ea8114d05a9a6f71ba8a37d6463bfe9dbb551bc8022222e2802313c179b14cd00dcbb4b3a9332a8e62d451842335a23b0612122755612648471104643ba9121a4b8471da91133cf880a703a5809b52aa34e3ff03976c2f627c6642f93f2306133c2bd71929251659c7a6d0f461a83bdd3aa3729876fcb0c3827ad53a913d7287c94ab520acb8e9ff60b30e4ef5deab6664fe12ccdcfdb31d12bebf298a2314214ae1c30c6f04f681edcb4abdacf085d91e2cc2d7d45e1549817d46329087d2cd5a0b9c7a47d445d357932d950fa3f8bb63ac3324fd9f096a14acf0fad3cedbc608e14b6015cb34355a541ec3cb26c1436d0687070ebb240cc5d6b2c38b434c6f7ba5d8e4f73be9d724f733e220c1329d10f2263d26cb98a6a89f295f30cd116396c8070d7ec13cd99b7708520c9df6387e9905cf8dfe828d5f1cffc4ec688a69c2f48be4176f297818708f485dc47da71b0879e9a29d01c29d31faa2ffbf266552dbd89479c49b1bbc93960a6aebf4b407fec5443b76928d5955d466677559bea7bf2fbb91b6fefb116a3b6a6ab9b8296d4254d6d289cccf4c2cf2cae2a91d220e9b4c2e4f538ef4f0a8444afbccc273d878c7e6c273b7d16ac91c616e946dce9891e90411b0cb34f6e7286fe4d34e286e79705e8c6b6a9d98492d52e008a6c8770284a9e42e01c7c3574518c300fb66f006195f1310da0e17b2d85c188a0b574a105b0363b06c7086736119d22a45a1ebf5a4f34039359d2dcf60557c0ebfe7ecc6c247b366b883dceffa6e697d9a3d608c96248956b5788ca44f0b400a5b698b9fbe594f3c88bdb75dbe5647a9ba8cf8ef6d5e91a80949f3cbea9525126b672830d8d483110fbb4cd50740defd5ce2bb6ea3dab79ba71b3ecf540fbcb7bb017fbbb16f776505f462aadaf89b0ab05fd1bae6851db8fe460c15ce77137cd404aedf1ce6ea0f814d764fd17266355452060d9ee49a7fb60b5a32a1836e02dffe9eb092f00bd8cd7e773abe7d0aa972a8720a296001c2744dafcb21baad575b177224991d16756aca50a79722318c6f0bc78ace61a6984b13858380cf3bd8214548b31289630a91c7d9626f844c9e642a830de7306278f9eeeecda5f2a0a5f79fac876febc8850d8d305a646ff975c9239320ebc0e7bcd0cd2fcde9cd3d4444a21facecabf0be8b10ccaa671b31024dc97012a6cc1573484d936a204a9993193531d1d465997b802d4126ad0b5758b07c594f6dffa01cb8b75b7634380eef60f2abc27c229cf3754393472260adb3ef3a9b848b3e6efaf36411616fc761267372535d9efef4463117b79c5e2c3c9123f00c28c8bf83ebd11f7e70f2d0318d9aa72ddea217a9359a729ef03d0c6e62b6e7fd64f4cd679d6527d34ca126f263681967a2c6bb1600be86b8ea358b736681c85ac7fb6ca6e344b6f6437279cc4fae7da614b81eb5358c3bbccacd7c9cfd4bfabe0f99d4fd1adcfb91f6c3dd18ba6cfcbb6c12f9e12dadf0d5163c8ac6eecd66191de5fb563222a5d65ead4578a03d412518c9cfeee884942475e5adcd38ab34a9380b00bbcacca3c2a5067fa53d5998d9cb150a7c82e4cfc0f484f374df34042ad5c4149ecf18adfca17c2a19163f9c431c962065599f94a756e59db6a82dc17f41e70578516c01e7e353626a091c7ad959deda7bf6b7abc2cfb7b6701bb26c62c1bb30a6fd9024e2a232843ea7f84c20e5fd4cd193a61ef486b1d0ce8d6f5515d1b959b35151d942f300fac3296435a2afd36c336c92c7d2ae443d31a3c23ad44d27e3741547ca9c86614908486a2fa877ade57b2830bb06c8b5d9ae20a1b48b44f8539d6b40e76e5e4d3c7f7bfceaaa50ffa5adca9853364f73cd878b62df07e5cd14bc567b5cbbf6d1eae12106408bb23afc71c0fd734d6e80ded1e8ab04cbf47970683afc0a17a5452086ef7df3e8bbc16e0b4c91a6063129531d0967dca6c1fb78837670d29c66e624986c7fe18b9ac18c99ab5d49076111759fe33ad3bd2edc7edd3626cf61912322e2fa4b4d6d6cecd7c3046139ac4ffe8464b8d28c8d8026f34ec3444a16e21a514a8950e33d362655ab272bd14b90ad89dcee24529c8de59d68894b029529bfbfc02f801a1892f3554d2994e5206454aeadb364ffba2eed416627d1a3294175a663a4151697724c1b29a52cfe67fab29ddb2c387758703731d04d48af2cf899e76649c7ce932d5ca28838dddfd8ab6abb9e3563f94e9f1d664212f26ca0d7766631f0a4ca81cda0e3147adc3347f182445063ea6107861fe1dfb577f3b6bfe84d2d8066521883122ea6f575b8d4e522e11ed1e93b028190be89e748239cc90f420d8a052249b8badda5316645e9d9f1ad", 0x1000}, {&(0x7f0000000140)="98fe719617bfbc5134a7b4a68915dd2460ec86fecb6661ca4b44463ff15b8d2ff485786ca8a290a823deb3cea3c2bd51ac58a38ba3753292053f9ad68e317f8e7bb9024ac524c3d42873c7bbc7a01c8b686f32ae4bf7081ef2587ac77568eef0ff5b00986ca6b92a7cc873c6bfb7c92d3e58980869371dd29373e1f8e5c1161177d752a3f319baca0fa1997ef145d478595d55bc08c4776b3c35ddc96774d59fdd9f4c8610f3da111fd2d9a52de5036b05a8210b50d2d4dac41ae415a709f32a7918a8b015f85b4578baa93b8b8cbb9292d9b4", 0xd3}], 0x2, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x1}}], 0x30}}, {{&(0x7f0000001400)=@tipc=@name={0x1e, 0x2, 0x2, {{0x42, 0x3}, 0x4}}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000300)}, {&(0x7f0000001480)="33208d223cbac3d3ce1aa65e4b386d07d8bc309fa228937871c1e2ef5465f76705636be2f18967c5e1d88117b047e778f43336ae550806ecac299af76e541b0f19e6052f6c26bf6efab0601a157a8ee471810ddb89843c5baadaef48964cb18b811dd77f837c9da970b43b5d6b48d85c7108f3d6cbc6f8", 0x77}, {&(0x7f0000001500)="56bbbf7f8b562c7b68e9758d33436f11fa4eaefea74e1a448c15a04e235adf6a2715e642f325920f7a0166f49d8a97f5efb86f93a1d43988bf3184268753e04a02253496627177a37804068f8a784c1f0ac1ec64c4daba255aac736d4716b7c532eb0310e53ce751bf9d765553fee0359dc81ef3b460e777c6b58f81ddc0d7c0140933a96869507b8edb", 0x8a}, {&(0x7f00000015c0)="c888723aebd9a8fae1f10f54d514bfff1436b87cade46a194dbd4fb0e75f8b75c1f8d713fb7367949d5c7b1c40c8136b8596cb1483994006705f3c56d278654a1477b24ce4af2831c040802bee085dd3d3d5ce485f8bab924da0c3b6b490300e5238ce3bdbcf951717ed4c681cc6c26ef8379fa9c1d6", 0x76}, {&(0x7f0000001640)="ec1a2cd2899a69bae9c836ae5e4a220189bf80a7834b1c64c2fd8db350f8c4cc12ee6dffdc5b15c3776bd29648958dea2db001d27c2d6a067887f54ab80700488e630488a54ae53f1c0e885bbd3cff9a8f4a36ebe5fe754c8f5d97e2148f57dd948434fb46f15e8deb2f1e9040bf19aab3538ef47b3fbdc8d480", 0x7a}], 0x5, &(0x7f0000001740)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}], 0x48}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000017c0)="bf6b917fbcb2eb52948abdf23c36880e7e4f4a8ccfc94a55625005235d2ecd6c54f822e3902dc8ab0d4a162e84395e3361eab5c8a0525fa085c07e8f929abbc9e20ffd1784e1bf54fb7c9f64e1cea368a9cb31a1ed7b2c9497f9b36a0ad16258dc24a97f141bbe9041c6fc1d7b592f5aa62e874fd1b8b65908be50e4ad22c982da908716e484c0a402795a3ce78feeeccd42ba16142317a22edfdd354e1fcaf78419b6bf9e66b369", 0xa8}], 0x1, &(0x7f00000018c0)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x1b2c}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x541}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0xf0}}, {{&(0x7f00000019c0)=@nfc_llcp={0x27, 0x1, 0x2, 0x4, 0xf8, 0x3, "548eb072deb62f45384ae3dd9fc674d7b65864781897e3fb7bc666015102b44d65488ced751ccc43c2a7f603192ef6e79ec1aafea64befeeb43eab8c88b55c", 0x3e}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001a40)="bfcd98fcf55d917436a3b727a8df6759692911ffb14670b9bab8c2e351e5a157271631f7d66458989799f76e11b41d1ae63c4f9a0e2eb02104f541e824a4fec830686fcd343a9abc137df64aa1158fe45d82a34ec02d7ef904d35a28926cef8ed94282fefa110e5c7021f647bd120e796374bc39830a4f8b7e53c36ab858602601212892fd4b1deb969e", 0x8a}, {&(0x7f0000001b00)="7d04e3eb3dfc3ea488f05f8f2076305f2dc3a9caa98d9a611e125bbb01d121531f42dcb30ef08ad0ff07a13582d066a656a59f9522253753283fbc15a11544ae96733a36a889670e35f8fd4c9329edda5352317093f50d7ff24041031147837f6fcb832c6b0b8ca369e5f83de57e2363016fcf4f7287d1442867f94bc9357c44d8943775116122bae89ac7fc4522077135af30a4bf", 0x95}, {&(0x7f0000001bc0)="d5a39f87", 0x4}, {&(0x7f0000001c00)="063576ce20d2237c0d05e992f7cafbe123d955707a86c10f189ec14addced851e53c29e0878463ec6d981c685f7b27c27b42030b11f1199c022a374f5b5db07fd112800a4c6a8449fa178c688ccbc725ce0de3c730bd7c7a8a67b87254002d54f2ce3ce4e6a624a2ec3932acda836cfab3ac9127fb8e6cdc1bdad7102a87a490e71fcb2a5c338b86bb7026188b3f50eaf82ed9f5c214a181ed425089db05d16fdc03201869ddfd6ecb803e36f1c21a2e8693f5fde67c8945457f", 0xba}, {&(0x7f0000001cc0)="21dd9339184b6476756629f22aab6e96f8fa604dd42d8ebcae3cc206e099df2358a595acf30e363749c61582b6061d299101806021785bac4dc8b987330032aaf8c0e86e7386b2e5f125d4eef14ac06bcae9b4b1094ea4c50771e4270cab3481e57e3a8db0610acc0dd0ae39e7aae1c0ee8230296ac6e8ad2081594aff0d530c17a2d0a1e39c6d3422f1cbe372e4f2081d4102647269a8", 0x97}, {&(0x7f0000001d80)="5aad52b023018339d8d9ec27ca0380588ba93b89bd6896e851f8f0976d4d567359dd87f6462ad1ce0d104391efa99edc2c0a99d3dbe485af37fcd6ada56cdf318697cacd973982860efd07a83d697f4e248c3dcdcedc9f7089c73d29213a916ffa", 0x61}, {&(0x7f0000001e00)="d4d5a8bab0ab8a76e03be3ba2dce35dfe7390d513cc0fdc1160d0310c7470585676f67194e7f8fb0e09cac390cc10e82cf62f4be4bec5192a4585c801a3ec1731cbf3fd5af17d35cae0335b4d6ee7f304cc5d4e59a3cc0a4f745daffa4c62f324dd1b34e68247c8d7a0fd094", 0x6c}, {&(0x7f0000001e80)="04e8190009e23bfc80b07d53", 0xc}, {&(0x7f0000001ec0)="a0e1f5aaf66ac609bea23cf90e433b41e4c60a982f1e14055114402cc084f5a087116b1915d84737db418a7b44fb6f6096e5a7eefd655cb12e5ca151c48f702a6a86678c40e7cd8e21d11ef1b142e1f2f9ef56c151934a50134ea2e1c33bde5742e92f38940480497de1fa0ff1282c9d23335a6201a7551be1ced8fae6f9d88c44b022cf0af3625704210fc75f335b34ec95465842a36e5c3db1716ea7c0d608a546096ede9e385c8c271e499989cb386e1d11a6c052127d598473f53e2e274e12975dd533639b4e0c6afc8156cb4b9a7cf864deda6e", 0xd6}], 0x9, &(0x7f0000002080)=[@txtime={{0x18, 0x1, 0x3d, 0x10001}}], 0x18}}, {{&(0x7f00000020c0)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000002200)=[{&(0x7f0000002140)="03f1ce729ec846cb149b3d520a49294c929bf5e8ec2841bf95b5d64a32b7fa446960cbddbd0a86ac76cae882194e89c2c7ca6f4216710258188c888c03f932519472e6ea477d3602ca8951867f0691ed29227b0bca668d6d37f20d133928af2173c858d44c46550e71113854097e3f720a8ce1ff4dfc6e6422352dec8183c5d28e1e513b34f14d799669f3b3250279714cd67f4e4734dd9bd9814243abd2585272a313160219b9b85ceb53", 0xab}], 0x1, &(0x7f0000002240)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0xac3}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}], 0x78}}, {{&(0x7f00000022c0)=@phonet={0x23, 0x8, 0x7f, 0x3}, 0x80, &(0x7f0000002580)=[{&(0x7f0000002340)="ba641ce173fd46bc2bd8782ea48df05185340751cd0c998a1ae6baec0c26e5ba4930352ed2d5bfdf271c749e321e7c724bf754d90e2f5f1a942aed32a7f6625854a977b74e1c000a810669ee8b147a5ea7223efa7c4a5c5b8d9e45301d843e99b64a", 0x62}, {&(0x7f00000023c0)="45e8f3544d2d8348d432f65ba219381830846aee05df018fd72602772e80f4e466964f72ef8dc4b67c8d364a6939c9f63cbfd57bcfda90038c83ae4c71a709e52b8c792786412dad4349c72fa663a74d0725c1ce44343da04774e0ac6c64f5363243f88bb09ee4fc97e8c39d0e9a7d8e59a085ea0d240d631fa81daa0bd282f411ab70a0c7ff900e1e4b292b0c590ab9be929e5f18f004418527a7bd44c96067573a83ea30e9fe91d5ec1ceffe153fb17df0a9142ffa88f604c14c8672c94eaa10b007e657972c5ab3e7bcc2ef763e9db073f83bb34492e7cca848aa", 0xdc}, {&(0x7f00000024c0)="80ce827297edaf6127e62489a76740d58d827f9c598e70656fe1e0c6f9231aa2d857b8b79f9a6f885ca9ff39effde267fd7ead07a6dc7248f0f4d823c4cd40e27ee4441fa74010282adb6ac1f7601aa835a4fc4c26bd2245befae5ee012727444fa3b38abd", 0x65}, {&(0x7f0000002540)="1ac6544d1e8e88190c3e431901b38a3b60ffd8bcae1aede0de4fd1ae1254c33bcf8e71965cb737cb", 0x28}], 0x4, &(0x7f00000025c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x7ff}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffff9}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x90}}], 0x6, 0x2000c051) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREAD(r4, &(0x7f0000000040)={0x14, 0x75, 0x2, {0x9, "03a4ff15a9007f8b55"}}, 0x14) [ 2040.003423][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.013258][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.023179][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.033058][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.042953][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.052852][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.062697][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.072629][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.082560][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.092469][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.102354][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.112310][ C1] sd 0:0:1:0: [sg0] tag#6237 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.121284][ C1] sd 0:0:1:0: [sg0] tag#6238 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2040.132109][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB: Test Unit Ready [ 2040.138753][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.148589][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.158426][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.168377][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.178311][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.188149][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.197980][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.207840][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.217692][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.227587][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.237425][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.247269][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.257212][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.267286][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2040.277140][ C1] sd 0:0:1:0: [sg0] tag#6238 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:25 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4050) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBLED(r3, 0x4b65, 0x4) 03:37:25 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:25 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0x3f, 0x81}, 0x0, 0xe064, 0x200000, {0x2, 0x2}, 0x5, 0xffffffff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)=0xe64, 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x0, @time={0x80002}, 0x0, {0x0, 0x80}, 0x0, 0x18f66066da13c734}) 03:37:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0xa0, {}, 0x6}) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r4, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000800000000000008", @ANYRES32=r6, @ANYBLOB="f1fffdff03"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', r6}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000800)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x3cc, r4, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_BSS_BASIC_RATES={0x4b, 0x24, "0dcfb62b6e86f4e1129180f40608b83e9fd4665f353dc4cdd14ba35a597a001f6273c5eac6ac73cab3c7f2231353220c1c34f5d07770680dc2095d5a0f4c114549920d2f9f14e7"}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_TX_RATES={0x354, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc4, 0x1, [@NL80211_TXRATE_HT={0x32, 0x2, "6d18c74c46e1447d6a87c1fa73b180bac3948c6fa71621a2d6a76fcb43e1dd5b45e2b7e323980684b5fbbe1e3eb8"}, @NL80211_TXRATE_HT={0x3a, 0x2, "e2611014f03a325fbad28c7f4630948ac86637494f99a2828f896149c55580c7ea0cda30ef81dc9f5d016242cdd9ce76c679a3e73638"}, @NL80211_TXRATE_HT={0x4e, 0x2, "80f778246851a4389b69d5cd925edfcfba680609257d325bc719c30de3ee02914a66e04aa268cc481210aa6bfa03cda9ed65668a6b3b2d1acfe3b7178ba3f48cee343f0afe141a441c9f"}]}, @NL80211_BAND_6GHZ={0x34, 0x3, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x1f, 0xbc8, 0x400, 0x20, 0x1f, 0x3, 0x845]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x3, 0x2, 0x6, 0xfff, 0x5, 0x3]}}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x9, 0x100, 0x5, 0x54, 0x101, 0x7fff, 0x81]}}, @NL80211_TXRATE_LEGACY={0x9, 0x1, "641a2991a5"}]}, @NL80211_BAND_5GHZ={0x80, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x20, 0x1, 0x3, 0x200, 0x9, 0x8001, 0x0, 0x7]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x7, 0x7f, 0x8001, 0x4, 0x6, 0x0, 0xfffc]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xfeff, 0x8, 0x2, 0xca2, 0xfb6, 0x7ff, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x57, 0x4, 0x8, 0x180, 0x7, 0x9, 0x9]}}, @NL80211_TXRATE_LEGACY={0x10, 0x1, "22794bcb3c633869d430404c"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf001, 0x0, 0x6, 0x800, 0x4, 0x0, 0x7fff, 0x8]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xa0, 0x2, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x5, 0x2, 'r'}, @NL80211_TXRATE_HT={0x4c, 0x2, "bd88f226b360237fb8043f2eb5a10fc69bffadce4490fc523830a11d80cd9a8a79a56d653ad85ec18028ec3ae8018308466d342c8c3f63856939692c9e04960b8be38129533094b1"}, @NL80211_TXRATE_LEGACY={0x22, 0x1, "61a100eca235b4532c992a2b770e477a323eaff5490620bc043c8ee46496"}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, "b64def328c14f2b7c7c4e107935ffa62dd1addf92ba8"}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, [@NL80211_TXRATE_HT={0x2f, 0x2, "447f372ee3ba35e4c3fb371ef32bfd534a42a2e3fb852aea24f98e95f8546ede243832fc587a378d47b578"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xff57, 0x1000, 0x5, 0x5, 0x1, 0xfff7, 0x5, 0xfff7]}}, @NL80211_TXRATE_HT={0x43, 0x2, "5fbf5095b1d3d6f4f26b5a61b9d67d0c61a5290acde4ca3d5d79214244a4a28228b99f3c5a71a05c6f5f07408a1513e2366b207593796b32d3d8fe160c9552"}]}, @NL80211_BAND_6GHZ={0x80, 0x3, [@NL80211_TXRATE_HT={0xc, 0x2, "e7236ffeda6d1256"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x9, 0xe08, 0x8, 0x47, 0x6, 0x81, 0x69b0]}}, @NL80211_TXRATE_HT={0xf, 0x2, "27e1b3b1e0add3fafd6047"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1e, 0x2, "36e43b665692063b9ad8a6666b81fc5db5d1d3e579940c5ac265"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x764a, 0x7, 0xe58, 0x1, 0x0, 0x9, 0x3, 0x401]}}]}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x3cc}, 0x1, 0x0, 0x0, 0x8000}, 0x801) 03:37:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x5, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:37:26 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 03:37:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000040)={0x6a, 0x100, "dc4c8391b4107da2e523286ff96f98d7f0f1406f2467ddb66096be485d1f2f5d", 0x3, 0x0, 0x5, 0xe9, 0x20}) [ 2041.227254][ C1] sd 0:0:1:0: [sg0] tag#6239 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2041.237902][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB: Test Unit Ready [ 2041.244664][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.254512][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.264359][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.274211][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.284046][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.293893][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.303758][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.313621][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000000c0)=0xfd92) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @tick=0x3, 0x0, {0x0, 0x2}}) [ 2041.323998][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.333856][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.343871][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.354027][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.364016][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.373908][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.383760][ C1] sd 0:0:1:0: [sg0] tag#6239 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.405444][ C0] sd 0:0:1:0: [sg0] tag#6240 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2041.416219][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB: Test Unit Ready [ 2041.423016][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.432884][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.442807][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.452774][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.462706][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.472618][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.482567][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.492449][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.502373][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.512361][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.522307][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.532259][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.542385][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.552321][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2041.562395][ C0] sd 0:0:1:0: [sg0] tag#6240 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r2, 0x0, r1) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{0x303}, "9ad9788cb517a8ca", "264506aef21df4821a05389858c4dcb0949f50a3716b549dc3c7abf67f687a8d", "035b9f8e", "2a8b64455b28090f"}, 0x38) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r0, 0x0) 03:37:26 executing program 0: clone(0x1012c280, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x600802, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000000)=[0x80000001, 0x40, 0x8, 0x5, 0x8, 0x3f, 0x20, 0xce, 0x4, 0x3], 0xa, 0x800, r3, r4}) 03:37:26 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 03:37:26 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000200)=0x1, 0x4) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x57, 0x0, 0x6, 0x7b34, 0x8001, 0x9, 0x34d2, 0x1000, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000140)={r7, @in6={{0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r0, 0x0) 03:37:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x1, 0x80000, 0x0, 'queue0\x00', 0xfffffffd}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0xece9df65ac769512) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="530000c24a00000000000020000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e24560000080049d2e181baf9459c5c"], 0x58) [ 2042.107105][ C1] sd 0:0:1:0: [sg0] tag#6241 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2042.117956][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB: Test Unit Ready [ 2042.124711][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.134561][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.144389][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.154394][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.164228][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.174116][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.184049][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.193895][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.203828][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.213693][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.223507][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.233329][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.243151][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:27 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x2, @loopback}}, 0x1e) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x440240, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x2, 0x200, 0x101}) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x3, @remote}}, 0x1e) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) [ 2042.253074][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.262913][ C1] sd 0:0:1:0: [sg0] tag#6241 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:27 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 03:37:27 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000140)={r3, 0xc1db296ba2f28640}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000040)={r3}) 03:37:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f00000004c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r6, 0x8927, &(0x7f0000000500)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="02000000d2694efc2d861133a7d1f1b0420569881750b651709306f1788c282c061511feec32ea948978a676002bbf458e96b1d57959f114909f32ed377b1b25a7ac0e351ae413da82052ffb4f35a529227661f7f95a595d28ae2030df7c409801d8b7e4be9745fbaa9913136cb16e11b9f0f669aa9c1e9cc2691e52564e3dd20a461a0f01dce8af13b9e9ccaaf6cc69ba90a8cf", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) r8 = socket$inet(0x2, 0x4000000805, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f00000002c0)={{0x77359400}, {r9, r10+30000000}}, &(0x7f0000000300)) r11 = socket$inet_sctp(0x2, 0x5, 0x84) r12 = dup3(r8, r11, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r11, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r12, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r11, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r12, 0x84, 0x7a, &(0x7f000059aff8)={r13}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x63db, 0xb, 0x5, 0x9, r13}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000140)={r7, 0xeedc, 0xfffffffc, 0x6, 0x400, 0x4, 0x400, 0x7, {r14, @in6={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x28}, 0x1ff}}, 0x401, 0x3, 0x81, 0x0, 0x47}}, &(0x7f0000000200)=0xb0) 03:37:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10200, 0x180) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) 03:37:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r4, 0x0, &(0x7f0000001240)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) syz_open_procfs$namespace(r5, &(0x7f0000000140)='ns/time_for_children\x00') [ 2042.846057][ C1] sd 0:0:1:0: [sg0] tag#6242 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2042.857013][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB: Test Unit Ready [ 2042.863924][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.873804][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.883892][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.893810][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.903715][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.913581][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.923480][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.933394][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.943292][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.953134][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.963032][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.971750][ C0] sd 0:0:1:0: [sg0] tag#6243 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2042.972927][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.983448][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB: Test Unit Ready [ 2042.993218][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2042.999697][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.009475][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.009582][ C1] sd 0:0:1:0: [sg0] tag#6242 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.019445][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.048186][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.058069][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.067955][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.077917][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.087795][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.097680][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.107565][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.117501][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.127807][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.137693][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, 0x0, 0x0) [ 2043.147731][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.157742][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.167816][ C0] sd 0:0:1:0: [sg0] tag#6243 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x29f, @time={0xfffffffe}, 0x0, {0x0, 0x2}, 0x0, 0x2}) 03:37:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, 0x0, 0x0) 03:37:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x83) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r3, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r3, 0x20, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x18}}, 0x11) 03:37:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x1000000, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101001, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) [ 2043.588438][ C1] sd 0:0:1:0: [sg0] tag#6244 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2043.599247][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB: Test Unit Ready [ 2043.606032][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.615913][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.625948][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.635897][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.645940][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.655905][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.665786][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.675778][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.685634][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.695592][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.705453][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.715433][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.725304][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1a802, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) dup3(r3, r0, 0x0) [ 2043.735329][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.745190][ C1] sd 0:0:1:0: [sg0] tag#6244 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:28 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x35, {0x0, 0x2}, 0x0, 0x1}) [ 2043.948568][ C1] sd 0:0:1:0: [sg0] tag#6246 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2043.959287][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB: Test Unit Ready [ 2043.966058][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.975916][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.985803][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2043.995657][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.005564][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.015407][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.025304][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.033610][ C0] sd 0:0:1:0: [sg0] tag#6245 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2044.035122][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.045628][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB: Test Unit Ready [ 2044.055464][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.062036][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.071696][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.081410][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.091106][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.100811][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.110519][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.120228][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.129971][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, 0x0, 0x0) [ 2044.139717][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.149427][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.159134][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.168836][ C1] sd 0:0:1:0: [sg0] tag#6246 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.178541][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.196992][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.206966][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.216855][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.226743][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.236617][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.246642][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.256504][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2044.266384][ C0] sd 0:0:1:0: [sg0] tag#6245 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:29 executing program 0: clone(0x50000000, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x0) 03:37:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r3, 0x0, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x34}, 0x6, 0x0, 0x0, 0x0, 0xfffd, 0x3}, &(0x7f00000000c0)=0x20) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000100)={@remote, 0x0}, &(0x7f0000000140)=0x14) socketpair(0x8, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000240)=0x6, 0x4) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@loopback, @mcast2, @mcast2, 0x5, 0xffff, 0x3f, 0x765826d8aecd9c2f, 0xba2, 0x100000, r4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:29 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x103041, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0xff, 0x3, 0x0, 0x1f, 0x0, 0x790, 0x40001, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040)}, 0x38000, 0x5, 0x9d4, 0x6, 0x3, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x3) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000082349d2e181baf9459c5c"], 0x58) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x3, 0x101, 0x400, 0x212, 0xffffffffffffffff, 0x9ed, [], r1, r4, 0x5, 0x5}, 0x3c) 03:37:29 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20000, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4a02, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r5, 0x0, r4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000340)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffff79, 0x0, 0xfd, 0xa, 0x5, 0x9}, 0x20) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r6, 0x1, 0xfffffffd, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x6, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4806008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x11c, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3e000}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x58}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r11, 0xc0505350, &(0x7f0000000380)={{0x6, 0x7}, {0x51, 0x40}, 0x10001, 0x4}) r12 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) dup3(r12, r0, 0x0) 03:37:29 executing program 0: clone(0xe11ba00, &(0x7f0000000040)="2293c248a230effa01015e9046103ab3283b", &(0x7f0000000080), 0x0, 0x0) 03:37:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000001c0)={{0x2, 0x0, @descriptor="768f7aea66d302cb"}, 0x181, [], "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"}) 03:37:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f00000000c0)={0x1, 0x6, {}, {0xee00}, 0x1, 0x7ff}) setfsuid(r5) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdfd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd92}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x60004016) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x213, @tick=0xfffffffd}) 03:37:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x800000, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000001c0)=0x7, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLOPEN(r4, &(0x7f0000000240)={0x18, 0xd, 0x1, {{0x0, 0x1, 0x5}, 0xe5}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x21f, @time={0x71}, 0x0, {0x0, 0x2}, 0x20}) r5 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x80, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r6, 0x10, &(0x7f0000000200)) unlink(&(0x7f0000000180)='./file0\x00') accept4$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10, 0x800) 03:37:29 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGID(r6, 0x80084502, &(0x7f0000000140)=""/65) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000040)=0x80000000) dup3(r3, r0, 0x0) [ 2044.972919][ C0] scsi_io_completion_action: 1 callbacks suppressed [ 2044.973050][ C0] sd 0:0:1:0: [sg0] tag#6248 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2044.990575][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB: Test Unit Ready [ 2044.997348][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.007250][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:30 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) [ 2045.017151][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.027092][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.036987][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.046972][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.056966][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.066924][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.076782][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.086739][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.096645][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.106568][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:30 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f00000000c0)={0x1, 0x6, {}, {0xee00}, 0x1, 0x7ff}) setfsuid(r5) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdfd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd92}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x60004016) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x213, @tick=0xfffffffd}) [ 2045.116474][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.126337][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.136194][ C0] sd 0:0:1:0: [sg0] tag#6248 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:30 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r4, 0x0, r3) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000200)={0x4dcc68d7, 0x1, 0x4, 0x2000000, 0x81, {0x0, 0x2710}, {0x3, 0xc, 0x4, 0x4, 0xfe, 0x58, "d58cca61"}, 0x20, 0x4, @offset=0x7ff, 0x9, 0x0, r4}) ioctl$TCXONC(r5, 0x540a, 0x1) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x1, 0x4, 0x0, 0x401}) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, &(0x7f0000000040)) 03:37:30 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x260e81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x44502, 0x0) sendmsg$nl_generic(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0xc4, 0x3d, 0x200, 0x70bd2b, 0x25dfdbfb, {0xb}, [@typed={0x8, 0x52, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="0c8ec902dedc265f2fad3cd2459ee1660ee098a9f2b4aec0986879027cc71b7cb99546d2633cd80b160781802bd0ffa423792634d863be36910372c8ab172dda328d0e7622963ccc299c0c7bafd21a8588d6e135cb61d40fcf39ddb4f613f543e3d5f5eb073320ee904db2a2bcaac99e280b18d0ee55bd70cd03dc95874d2c81245b8cc82deef6d24f251aa47a6168758040f1bd34e3bab37688457211a812ae831fa98456cb", @generic]}, 0xc4}, 0x1, 0x0, 0x0, 0x10000}, 0x1) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x406, r2) socketpair(0x25, 0xa, 0x3f, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r6, &(0x7f0000000100)=""/109, 0x6d, 0x2000, &(0x7f0000000180)={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BLKBSZGET(r9, 0x80081270, &(0x7f00000001c0)) write$P9_RLINK(r1, &(0x7f0000000040)={0xfffffffffffffdda, 0x47, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) [ 2045.467471][ C0] sd 0:0:1:0: [sg0] tag#6249 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2045.478249][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB: Test Unit Ready [ 2045.485251][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.495256][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.505212][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.515295][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.525333][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.535277][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.545195][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.555146][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.565101][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.575064][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.585064][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.595022][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.605011][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.614955][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.624998][ C0] sd 0:0:1:0: [sg0] tag#6249 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.634086][ C0] sd 0:0:1:0: [sg0] tag#6250 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2045.645045][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB: Test Unit Ready [ 2045.651977][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.662044][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.672162][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.682185][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.692245][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.702314][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.712383][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.722462][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.732495][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.742473][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.752485][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r2 = accept$inet(r1, 0x0, &(0x7f0000001240)) connect$inet(r2, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0xd02, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e20, @local}}}, 0x108) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 03:37:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000000c0)={0x9, 0x0, [{0xd, 0x2, 0x5, 0xbb, 0x56b1, 0x100, 0x4}, {0x80000007, 0x20, 0x0, 0x4, 0x4, 0x9, 0x6}, {0x80000000, 0x8000, 0x3, 0x3, 0x7ff, 0x0, 0x80000001}, {0x1, 0xd2, 0x5, 0x5, 0x8e0, 0x5, 0xfffffff8}, {0xc0000000, 0x7, 0x1, 0x2e, 0x7, 0x101}, {0xa, 0x2, 0x3, 0x5, 0x1330f792, 0x4800, 0x32}, {0x80000007, 0x2, 0x1, 0xa667, 0x3ff, 0xffff, 0x8}, {0x6, 0x3, 0x5, 0xe4ee, 0x3, 0x20, 0x83}, {0x40000000, 0x6a, 0x6, 0xc16, 0xfffffff9, 0x0, 0x2}]}) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:30 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r3, 0x0, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x34}, 0x6, 0x0, 0x0, 0x0, 0xfffd, 0x3}, &(0x7f00000000c0)=0x20) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000100)={@remote, 0x0}, &(0x7f0000000140)=0x14) socketpair(0x8, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000240)=0x6, 0x4) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@loopback, @mcast2, @mcast2, 0x5, 0xffff, 0x3f, 0x765826d8aecd9c2f, 0xba2, 0x100000, r4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300080044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c874c699010000000000000025da3f0fc7ec6e26561f00080049d2e181baf9459c5c"], 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x80440, 0x0) read$eventfd(r2, &(0x7f0000000180), 0x8) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000040)={0xc, @vbi={0x5, 0xe5000000, 0x4, 0x30313953, [0x5f, 0x9], [0x40, 0x7], 0x1}}) [ 2045.762668][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.772874][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.782858][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2045.792929][ C0] sd 0:0:1:0: [sg0] tag#6250 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:31 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r3, 0x0, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x34}, 0x6, 0x0, 0x0, 0x0, 0xfffd, 0x3}, &(0x7f00000000c0)=0x20) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000100)={@remote, 0x0}, &(0x7f0000000140)=0x14) socketpair(0x8, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000240)=0x6, 0x4) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@loopback, @mcast2, @mcast2, 0x5, 0xffff, 0x3f, 0x765826d8aecd9c2f, 0xba2, 0x100000, r4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x7, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004}, 0x8d6) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f00000000c0)={0x9b0000, 0x2e3, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0912, 0x7, [], @p_u8=&(0x7f0000000040)=0x5}}) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x96440, 0x0) renameat(r7, &(0x7f0000000100)='./file0\x00', r8, &(0x7f0000000180)='./file0\x00') write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) 03:37:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_GET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0x2, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000000109010400000000000000000000000408000640000000010c00048008000140dffff9c00900010073797a3100080000"], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x48c4) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f00000001c0)) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r7, 0x0, r6) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[]}}, 0x4000881) ioctl$sock_SIOCDELRT(r7, 0x890c, &(0x7f0000000200)={0x0, @vsock={0x28, 0x0, 0x2711, @host}, @ipx={0x4, 0x0, 0x3f, "09e06d720e2f", 0xeb}, @can={0x1d, r9}, 0x101, 0x0, 0x0, 0x0, 0x7375, 0x0, 0x7, 0x1f, 0x1}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r10}, 0x14) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:31 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 03:37:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000007000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r1], 0x12) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x4, 0x89) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000100)={0x1, 0x1, 0x6f7, 0x0, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000080)) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x121000) ioctl$TUNSETPERSIST(r5, 0x400454cb, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r8, r0, 0x0) 03:37:31 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f00000000c0)=0x1c, 0x80000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES64=r1], 0x8) socket$inet6(0xa, 0x6, 0x2) socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:37:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f459c5c00"/88], 0x58) 03:37:31 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time={0x8}, 0x0, {0x0, 0x2}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000000c0)={0x7f, 0x529, 0x5, {0x9, 0xed8}, 0x7, 0x4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000600)=""/220) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$WG_CMD_SET_DEVICE(r10, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="5c000000398060ee5017901cfdd102935165f95e69552bffc40e36b27406227b1516c2f8352178eefc495a832b79fae912628d016f28490501231da298af3e755dbbded128e9644828ecf6aa6ed99e9af94126a1fd8c6d420fe0031531e373fa0756f63188b1c30d1c89302a78dc86bfd15a02fc21c4e71cec0d66624743f43eb3d2661e", @ANYRES16=0x0, @ANYBLOB="040328bd7000fddbdf250100000024000300bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb140002007769726567756172643000000000000008000880040000800800050001000000"], 0x5c}, 0x1, 0x0, 0x0, 0x24000800}, 0x45) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000d80)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000001804000020020000000000001001000030030000300300003003000004000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000e8a2562ba9331ed2000000000000000000000000000000000000000000000000000061cfb5aaff0d1f0bcb0bc0154609e7e3d29ad72d73ca8f2cc454383ac8a8bd497444717522899facce"], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000240)=ANY=[], @ANYBLOB="2737e7256af480348ac0331676cdf2b2a1270fb62c8d98050667a21a50bbc0ad3eb5ebfcf6341d8b0f5e73c1bacfca11ddcfb74a927ea5229baaaa26e24b67bb2371d9ce7959116c3227df67a476798cf21c1c4045413f5c23d6060f363db6aa27e2da23e3fc15e0c12cbb2d12968d473139e0efeea35fecfb6d45e3dddcf004fccdb71ece0a2d737a4c6acf2c0c5c3296faae5cecc5568330ab9ef9e1c2b3c3d768549d97e194844f98a1a35a0884beea", @ANYRESHEX, @ANYRESDEC=0x0, @ANYRES32]], 0x3) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x80, 0x6, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x80}}, 0x10) [ 2046.799190][ C1] sd 0:0:1:0: [sg0] tag#6251 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2046.810170][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB: Test Unit Ready [ 2046.816944][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.826940][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.837357][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.847279][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.857277][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.867127][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.877133][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.887008][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.897295][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.907287][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.917229][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.927093][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.936942][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.946789][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2046.956655][ C1] sd 0:0:1:0: [sg0] tag#6251 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) 03:37:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x9, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x10, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) statx(r4, 0x0, 0x800, 0x80, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000002c0)="3978d944c7f1bcab2d7d908849b4c402847a8ae25270139963aeff2ad75b08d9ea28f00f2f47b1b5d1dfc6c3e108a6573b2d415738342d79bd5ad103eead9faca7eb4831298477288bc22c171de0aa96f0a633e7e6247f") r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x204800, 0x0) write$P9_RSYMLINK(r7, &(0x7f0000000400)={0x14, 0x11, 0x1, {0x80, 0x4, 0x8}}, 0x14) r8 = socket$inet(0x10, 0x3, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r13, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r11, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r13, @ANYBLOB="10002dbd7000fcdbdf25150000000a000000aaaaaaaaaaaa00000c00990000000000020000000a00060087b93ca8a7f400000a000610ff25ffffffff00000a001a00aaaaaaaaaaaa0000"], 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$sock_ifreq(r8, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r8, 0x0, &(0x7f0000001240)) getsockopt$IPT_SO_GET_ENTRIES(r8, 0x0, 0x41, &(0x7f0000000540)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000dd00000061a384fd4133e6a42425bd2b4cc6c2f17ff5c747ef31f3172d60927dde030069ed240a58634064b995218c85784620384940affe303837d2079f42d2e2ff207fde3d066bb22615fe44506fc5f10ba5cb4ad87ab53d3ba5930366877420f4b5b38746c79238dbf4d2e4e3024e8c0a3705f19b52b7b35084f58974a7adcc8ba99294d7febc6ad36c3e96cfdcaf036e566a80156672ee892809abbdcd5e095a0d770918853ce327f670daebb86ad39e0b2a8d349e9ae7c2452bb670ab98dfc81fd01871a0af5345826322119bc06ad52f9e6f46b2e647d068ca9131adc7e6f6009697f05409c9d802b4053068673c8390587140c8c254fbdb08b90e7fff9200"/305], &(0x7f00000000c0)=0x101) r14 = accept$inet(r6, 0x0, &(0x7f0000001240)) connect$inet(r14, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_SIOCADDRT(r14, 0x890b, &(0x7f0000000140)={0x0, @l2={0x1f, 0x4, @fixed={[], 0x11}, 0x800, 0x2}, @can, @in={0x2, 0x4e24, @local}, 0x1ff, 0x0, 0x0, 0x0, 0x100, &(0x7f0000000100)='ip_vti0\x00', 0x5, 0x1f, 0xffe0}) statx(0xffffffffffffffff, 0x0, 0x4009, 0x20, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, 0x0, r15, 0x0, 0x0) 03:37:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreq(r3, 0x0, 0x0, &(0x7f0000000040)={@multicast2, @broadcast}, 0x8) r4 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) r5 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x81) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKRRPART(r8, 0x125f, 0x0) [ 2047.179207][ C1] sd 0:0:1:0: [sg0] tag#6252 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2047.189985][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB: Test Unit Ready [ 2047.196760][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2047.206737][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2047.216647][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2047.226568][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2047.236446][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2047.246385][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2047.256266][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2047.266105][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2047.275933][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2047.285755][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2047.295589][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2047.305442][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2047.315287][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:32 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa5f37e6f9afec613eeeeddc8bf8a3a3ca1d7703d53f0f40020b9bd13b8f964fe19281a83b87014b845c"], 0x59) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40400, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x46a}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x5}, @NL80211_ATTR_STA_PLINK_STATE={0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x3}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x42}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x40000000, 0x7}}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r0, 0x0) [ 2047.325156][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2047.334998][ C1] sd 0:0:1:0: [sg0] tag#6252 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:32 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x460142, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000180)={0x8000, 0x0, 0x0, 0x800, 0x0, 0x8, 0x101, 0x6, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000200)={r10, 0xfff}, 0x8) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000080)={r11, 0x2c, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x1ff, @ipv4={[], [], @empty}, 0x4f790000}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r12, 0x2}, 0x8) 03:37:32 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27f59aa1ce9d75d206736d17c3f2c876c699010000000000040025da3f0fc7ec6e26560000080049d2e181baf945439c6da771d0638f310d59b42726e57766d4c9607753c6aed31bedea853881d9"], 0x58) r3 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x10000}, 0xc) 03:37:32 executing program 4 (fault-call:5 fault-nth:0): r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:32 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) r2 = shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r3, 0x0, &(0x7f0000001240)) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r7, 0x9}, &(0x7f0000000140)=0x8) shmdt(r2) write$P9_RLINK(r0, &(0x7f0000000280)={0x7}, 0x269) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000000c0)={[{0x2, 0xa6, 0x1, 0x29, 0x9, 0x81, 0x1, 0x1, 0xff, 0x0, 0x1, 0x7, 0xfffffffffffffffd}, {0x7, 0x9, 0x81, 0x2, 0x9, 0x44, 0xb0, 0x7f, 0x7, 0x7f, 0x1, 0x40, 0x6}, {0x2, 0xe69d, 0x3, 0x0, 0x3, 0x1f, 0x1, 0x3, 0x33, 0x80, 0x1f, 0x5, 0x80000000}], 0x40}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x80}, 0x6}) [ 2047.703563][ T9134] FAULT_INJECTION: forcing a failure. [ 2047.703563][ T9134] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2047.717059][ T9134] CPU: 1 PID: 9134 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 2047.725715][ T9134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2047.726940][ T9134] Call Trace: [ 2047.726940][ T9134] dump_stack+0x1c9/0x220 [ 2047.726940][ T9134] should_fail+0xa4e/0xa60 [ 2047.726940][ T9134] should_fail_alloc_page+0x1e9/0x260 [ 2047.752093][ T9134] __alloc_pages_nodemask+0x3a8/0x5f60 [ 2047.754615][ T9134] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2047.754615][ T9134] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 2047.754615][ T9134] ? update_stack_state+0x9aa/0xab0 [ 2047.754615][ T9134] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2047.754615][ T9134] ? __module_address+0x68/0x600 [ 2047.754615][ T9134] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2047.754615][ T9134] ? is_bpf_text_address+0x3ea/0x420 [ 2047.754615][ T9134] ? __kernel_text_address+0x242/0x350 [ 2047.754615][ T9134] ? stack_trace_save+0x1b0/0x1b0 [ 2047.754615][ T9134] kmalloc_large_node+0xf4/0x2c0 [ 2047.754615][ T9134] ? kmsan_get_metadata+0x11d/0x180 [ 2047.754615][ T9134] __kmalloc_node+0x437/0x11f0 [ 2047.754615][ T9134] ? __update_load_avg_se+0xfd/0x1050 [ 2047.754615][ T9134] ? kmsan_get_metadata+0x11d/0x180 [ 2047.754615][ T9134] kvmalloc_node+0x19a/0x3c0 [ 2047.754615][ T9134] snd_seq_pool_init+0xb7/0x7c0 [ 2047.754615][ T9134] ? kmsan_get_metadata+0x11d/0x180 [ 2047.754615][ T9134] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2047.754615][ T9134] snd_seq_write+0x355/0xd10 [ 2047.754615][ T9134] ? snd_seq_read+0xb90/0xb90 [ 2047.754615][ T9134] __vfs_write+0x1a9/0xca0 [ 2047.754615][ T9134] ? rw_verify_area+0x2c4/0x5b0 [ 2047.754615][ T9134] ? kmsan_get_metadata+0x11d/0x180 [ 2047.754615][ T9134] vfs_write+0x44a/0x8f0 [ 2047.754615][ T9134] ksys_write+0x267/0x450 [ 2047.754615][ T9134] __se_sys_write+0x92/0xb0 [ 2047.754615][ T9134] __x64_sys_write+0x4a/0x70 [ 2047.754615][ T9134] do_syscall_64+0xb8/0x160 [ 2047.754615][ T9134] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2047.754615][ T9134] RIP: 0033:0x45b399 [ 2047.754615][ T9134] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2047.754615][ T9134] RSP: 002b:00007f37adaabc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2047.754615][ T9134] RAX: ffffffffffffffda RBX: 00007f37adaac6d4 RCX: 000000000045b399 [ 2047.754615][ T9134] RDX: 0000000000000269 RSI: 0000000020000280 RDI: 0000000000000003 [ 2047.754615][ T9134] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2047.754615][ T9134] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2047.754615][ T9134] R13: 0000000000000c5e R14: 00000000004cd435 R15: 0000000000000000 03:37:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x9) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:37:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x81, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r4, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x8000000}, 0xc) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40010020}, 0xfffffffffffffef7, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c00ecff5336c64a89ee79a774468045d15f097353a705e6041360033050", @ANYRES16=r3, @ANYBLOB="010429bd7000fddbdf340c0000000d0000000800000005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x200080d1}, 0x2004c011) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r11, 0x4008240b, &(0x7f0000000540)={0x2, 0x70, 0x40, 0xa8, 0x81, 0xf7, 0x0, 0x4, 0x1000, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000001c0), 0x7}, 0x4180, 0x2, 0x7, 0x1, 0x40, 0x1, 0xc000}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012abd7000fedbdf250400000008000b000700000005002a000000000008000600", @ANYRES32=r8, @ANYBLOB="05002f0000000000080032000000000008000600", @ANYRES32=0x0, @ANYBLOB="05002900000000000600280011000000080031f8020000005903ad91ae75a81e67b8f884706943796e62653a2ab6ca35c2efcac9ee932421e6087a1e52f5f29cf3cdc0914e5a69b15b1371aec3b1d4e029859261c59b4d29ae580f39278640339bcb4dbe6b2993de223254fd3f50271055a4bb8a7bf14fc90697b247e9a6eb52015da1719da6063478940ed80a46add6806dc1889b876a2bed074a75628b5ad3662f183c5e16b5e151c78b5958c346cedcabe82c0eb67d43e261660aabb149a1"], 0x5c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xb222, 0x40c7) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x340, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000280)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e23, 0x8, @mcast1, 0xff}}, 0x0, 0x0, 0x1b, 0x0, "f68884d3fdef5c8b3736450e0828260627a429c24ef5f384288cae3991b4b80c382feb7d73dc567bd4a6987b227fedb0fca671f27c4131d5acb3458159ab98bb792e16dc37c268a964b93956ac5cd954"}, 0xd8) r6 = socket$inet6(0xa, 0x3, 0x6) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400201) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="40000000000801010000000010000000240000002c00048008000240ffff00000800014000000006080002400000000908000240fffffff80800024008000000"], 0x40}}, 0x8080) [ 2048.150274][ C1] sd 0:0:1:0: [sg0] tag#6253 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2048.160918][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB: Test Unit Ready [ 2048.167674][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.177517][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.187359][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.197193][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.207021][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.216852][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.226694][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.236552][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.246407][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.256252][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.266090][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.275903][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.285730][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:33 executing program 4 (fault-call:5 fault-nth:1): r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000000)={0x29f, @tick=0x401, 0x0, {}, 0x6}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r7, 0xc0206416, &(0x7f0000000040)={0x0, 0x6, 0x2, 0x40, 0x4, 0xffffffff}) [ 2048.295647][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.305510][ C1] sd 0:0:1:0: [sg0] tag#6253 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:33 executing program 0: clone(0x104200, &(0x7f00000000c0), &(0x7f0000000080), 0x0, 0x0) r0 = semget$private(0x0, 0x6, 0x640) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f00000000c0)=0x5) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x220081, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x5) [ 2048.507447][ T9333] FAULT_INJECTION: forcing a failure. [ 2048.507447][ T9333] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2048.511839][ T9333] CPU: 1 PID: 9333 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 2048.511839][ T9333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2048.532212][ T9333] Call Trace: [ 2048.532212][ T9333] dump_stack+0x1c9/0x220 [ 2048.532212][ T9333] ? __module_address+0x68/0x600 [ 2048.532212][ T9333] should_fail+0xa4e/0xa60 [ 2048.532212][ T9333] should_fail_alloc_page+0x1e9/0x260 [ 2048.532212][ T9333] __alloc_pages_nodemask+0x3a8/0x5f60 [ 2048.532212][ T9333] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2048.532212][ T9333] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 2048.532212][ T9333] ? kernel_poison_pages+0x355/0x3a0 [ 2048.532212][ T9333] ? kmsan_get_metadata+0x11d/0x180 [ 2048.532212][ T9333] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 2048.532212][ T9333] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 2048.532212][ T9333] ? prep_new_page+0x84d/0x9c0 [ 2048.532212][ T9333] ? get_page_from_freelist+0x11a9/0x1a10 [ 2048.532212][ T9333] ? kmsan_get_metadata+0x11d/0x180 [ 2048.532212][ T9333] kmsan_alloc_page+0xa8/0x310 [ 2048.532212][ T9333] __alloc_pages_nodemask+0x57f2/0x5f60 [ 2048.532212][ T9333] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2048.532212][ T9333] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 2048.532212][ T9333] ? update_stack_state+0x9aa/0xab0 [ 2048.532212][ T9333] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2048.532212][ T9333] ? __module_address+0x68/0x600 [ 2048.532212][ T9333] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2048.532212][ T9333] ? is_bpf_text_address+0x3ea/0x420 [ 2048.532212][ T9333] ? __kernel_text_address+0x242/0x350 [ 2048.532212][ T9333] ? stack_trace_save+0x1b0/0x1b0 [ 2048.532212][ T9333] kmalloc_large_node+0xf4/0x2c0 [ 2048.532212][ T9333] __kmalloc_node+0x437/0x11f0 [ 2048.532212][ T9333] ? kmsan_set_origin_checked+0x95/0xf0 [ 2048.532212][ T9333] ? kmsan_internal_poison_shadow+0x9f/0xd0 [ 2048.532212][ T9333] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2048.532212][ T9333] ? kmsan_slab_free+0x6e/0xb0 [ 2048.532212][ T9333] ? kmem_cache_free+0x33d/0x2cf0 [ 2048.532212][ T9333] ? do_sys_open+0x9e0/0xa30 [ 2048.532212][ T9333] ? do_syscall_64+0xb8/0x160 [ 2048.532212][ T9333] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2048.532212][ T9333] ? kmsan_get_metadata+0x11d/0x180 [ 2048.532212][ T9333] kvmalloc_node+0x19a/0x3c0 [ 2048.532212][ T9333] snd_seq_pool_init+0xb7/0x7c0 [ 2048.532212][ T9333] ? kmsan_get_metadata+0x11d/0x180 [ 2048.532212][ T9333] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2048.532212][ T9333] snd_seq_write+0x355/0xd10 [ 2048.532212][ T9333] ? snd_seq_read+0xb90/0xb90 [ 2048.532212][ T9333] __vfs_write+0x1a9/0xca0 [ 2048.532212][ T9333] ? rw_verify_area+0x2c4/0x5b0 [ 2048.532212][ T9333] ? kmsan_get_metadata+0x11d/0x180 [ 2048.532212][ T9333] vfs_write+0x44a/0x8f0 [ 2048.532212][ T9333] ksys_write+0x267/0x450 [ 2048.532212][ T9333] __se_sys_write+0x92/0xb0 [ 2048.532212][ T9333] __x64_sys_write+0x4a/0x70 [ 2048.532212][ T9333] do_syscall_64+0xb8/0x160 [ 2048.532212][ T9333] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2048.532212][ T9333] RIP: 0033:0x45b399 [ 2048.532212][ T9333] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2048.532212][ T9333] RSP: 002b:00007f37adaabc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2048.532212][ T9333] RAX: ffffffffffffffda RBX: 00007f37adaac6d4 RCX: 000000000045b399 [ 2048.532212][ T9333] RDX: 0000000000000269 RSI: 0000000020000280 RDI: 0000000000000003 [ 2048.532212][ T9333] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2048.532212][ T9333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2048.532212][ T9333] R13: 0000000000000c5e R14: 00000000004cd435 R15: 0000000000000001 [ 2048.903552][ C1] sd 0:0:1:0: [sg0] tag#6254 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2048.914329][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB: Test Unit Ready [ 2048.920954][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.930879][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.940721][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.950622][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.960465][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.970307][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.980172][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.990019][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2048.999883][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2049.009730][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2049.019701][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2049.029573][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2049.039422][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2049.049268][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2049.059120][ C1] sd 0:0:1:0: [sg0] tag#6254 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x4ec401) r1 = dup2(r0, r0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x16) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) keyctl$session_to_parent(0x12) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f0000000200)={0x5, 0xa6, 0x7}) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r8, 0x0, r7) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000000180)={0x0, @isdn={0x22, 0x0, 0x4, 0x7, 0x9}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x2}}, @l2tp={0x2, 0x0, @rand_addr=0x4, 0x2}, 0x6, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000140)='macsec0\x00', 0x10000, 0x3, 0xbe5b}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f00000000c0)={{0x8, 0xa6, 0x4436, 0x800}, 'syz1\x00', 0x54}) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29d, @time, 0x0, {}, 0x6}) 03:37:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r7, 0x7f, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={r8, @in6={{0xa, 0x4e24, 0x7fff, @local}}, 0xfffa, 0x8}, 0x90) r9 = creat(&(0x7f0000000040)='\x00', 0x1) write$P9_RLINK(r9, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xe84, 0x504) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x110) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000280)) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000003b08d403ffff633b27009aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c005bcf8ad7576f00511b7a1244bd52201c878e818aa80078d5e6a41bb7b43cc9d1bfb04966e7dc6465c1e81f617724d01f64beaafd740e65177600df77684ee93a34943b87641db25620d2a830e65193dd5e2048ea6648899b2618c243fbf960057101a34e723f950c5f9182bbff2bba344b849703803462b0c22f33a2d049215fd6b2029ad7d92369e143f8e1dfdde1e6ac36f647257e9e2c8f4c8dfcc92b1e6af7d6f868fdbe431693927374b1f9210dec02c8cb"], 0x58) 03:37:34 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:34 executing program 0: clone(0x80314280, &(0x7f0000000040)="5937be83f20a6e69cf8437b973f1beb94c97e7e7550f8ac5d2840266bf1990623dfebb6f0dccf0ab4d02140d1fbe79f0089b6f9cc3dedf57c5fd0089cdd7", &(0x7f0000000100), 0x0, 0x0) 03:37:34 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat(r7, &(0x7f0000000100)='./file0\x00', 0x20800, 0x83) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000200)=""/236) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6(0xa, 0x3, 0x6) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r13, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, r14, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0xc}}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x4}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r16, 0x0, r15) accept4$inet6(r16, &(0x7f0000000580)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f00000005c0)=0x1c, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socket$inet6(0xa, 0x2, 0x3f) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r10, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xc}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x64052e2cdd5bd730) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x47, 0x6}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:34 executing program 4 (fault-call:5 fault-nth:2): r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000980)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0001269d7000fddbdf250e00000008000500030000000c00028008000500ba5548782fbdd217da2500000800040039faffff08000400a80300001c00028005000d000100000005000d0001000000080007"], 0x3}, 0x1, 0x0, 0x0, 0xc005}, 0x24000040) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, r7, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9950}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffff9a}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x20007011) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) epoll_pwait(r6, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x6000000, &(0x7f0000000080)={[0x101]}, 0x8) [ 2049.766778][ T9693] FAULT_INJECTION: forcing a failure. [ 2049.766778][ T9693] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2049.771837][ T9693] CPU: 1 PID: 9693 Comm: syz-executor.4 Not tainted 5.5.0-rc5-syzkaller #0 [ 2049.783077][ T9693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2049.783077][ T9693] Call Trace: [ 2049.783077][ T9693] dump_stack+0x1c9/0x220 [ 2049.783077][ T9693] should_fail+0xa4e/0xa60 [ 2049.783077][ T9693] should_fail_alloc_page+0x1e9/0x260 [ 2049.783077][ T9693] __alloc_pages_nodemask+0x3a8/0x5f60 [ 2049.783077][ T9693] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2049.783077][ T9693] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 2049.783077][ T9693] ? kernel_poison_pages+0x355/0x3a0 [ 2049.783077][ T9693] ? kmsan_get_metadata+0x11d/0x180 [ 2049.783077][ T9693] ? kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 2049.783077][ T9693] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 2049.783077][ T9693] ? get_page_from_freelist+0x11a9/0x1a10 [ 2049.783077][ T9693] kmsan_alloc_page+0x108/0x310 [ 2049.783077][ T9693] __alloc_pages_nodemask+0x57f2/0x5f60 [ 2049.783077][ T9693] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2049.783077][ T9693] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 2049.783077][ T9693] ? update_stack_state+0x9aa/0xab0 [ 2049.783077][ T9693] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2049.783077][ T9693] ? __module_address+0x68/0x600 [ 2049.783077][ T9693] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2049.783077][ T9693] ? is_bpf_text_address+0x3ea/0x420 [ 2049.783077][ T9693] ? __kernel_text_address+0x242/0x350 [ 2049.783077][ T9693] ? stack_trace_save+0x1b0/0x1b0 [ 2049.783077][ T9693] kmalloc_large_node+0xf4/0x2c0 [ 2049.783077][ T9693] ? kmsan_get_metadata+0x11d/0x180 [ 2049.783077][ T9693] __kmalloc_node+0x437/0x11f0 [ 2049.783077][ T9693] ? __update_load_avg_se+0xfd/0x1050 [ 2049.783077][ T9693] ? kmsan_get_metadata+0x11d/0x180 [ 2049.783077][ T9693] kvmalloc_node+0x19a/0x3c0 [ 2049.783077][ T9693] snd_seq_pool_init+0xb7/0x7c0 [ 2049.783077][ T9693] ? kmsan_get_metadata+0x11d/0x180 [ 2049.783077][ T9693] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2049.783077][ T9693] snd_seq_write+0x355/0xd10 [ 2049.783077][ T9693] ? snd_seq_read+0xb90/0xb90 [ 2049.783077][ T9693] __vfs_write+0x1a9/0xca0 [ 2049.783077][ T9693] ? rw_verify_area+0x2c4/0x5b0 [ 2049.783077][ T9693] ? kmsan_get_metadata+0x11d/0x180 [ 2049.783077][ T9693] vfs_write+0x44a/0x8f0 [ 2049.783077][ T9693] ksys_write+0x267/0x450 [ 2049.783077][ T9693] __se_sys_write+0x92/0xb0 [ 2049.783077][ T9693] __x64_sys_write+0x4a/0x70 [ 2049.783077][ T9693] do_syscall_64+0xb8/0x160 [ 2049.783077][ T9693] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2049.783077][ T9693] RIP: 0033:0x45b399 [ 2049.783077][ T9693] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2049.783077][ T9693] RSP: 002b:00007f37adaabc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2049.783077][ T9693] RAX: ffffffffffffffda RBX: 00007f37adaac6d4 RCX: 000000000045b399 [ 2049.783077][ T9693] RDX: 0000000000000269 RSI: 0000000020000280 RDI: 0000000000000003 03:37:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x65c0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x3, 0x1, 0x3, 0x5, 0xa, "d4ed1a4a572c0995a70ca0cd3ea67223c73a8b"}) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000100)={{0x3, 0x8}, 'port0\x00', 0x92, 0x11012, 0x100, 0x80000000, 0x7f, 0x1, 0xfffffff9, 0x0, 0xa, 0x1}) [ 2049.783077][ T9693] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2049.783077][ T9693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 2049.783077][ T9693] R13: 0000000000000c5e R14: 00000000004cd435 R15: 0000000000000002 03:37:35 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) [ 2050.187048][ C1] sd 0:0:1:0: [sg0] tag#6255 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2050.197853][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB: Test Unit Ready [ 2050.204615][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.214466][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.224302][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.234225][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.244065][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.253918][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.263788][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.273645][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db982000000000726bd2759c7caaa9330fea93db65753308e403ffff633b27e59aa144175dd106736d17c3f2c876c6990100f9a0ef41000025da3f0fc7ec6e26560000080049d2e181baf9459c5cee637486aef165af4de60cef2f4bc26dc9d5ec01bbb53faee7c5e048cd7277def8327e294cb17efefb30"], 0x58) [ 2050.283504][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.293363][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.303216][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.313080][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.322925][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f00000000c0)={0x1, "908f03f5df6985b613bd94d1a177ffe646ea249f35917002b539df5a11d043ee0caa98377c86bc27bd3c1bff33b4482d0b49260dd1266978ba3daa514e35cc43d37442a6ae097e6bbe5bd3d131bee1401dc96fb178cdfec9b501f6799b0d1efd1d8bf0fc2545843f1bd2228506b9187d40e8321dfb1f83b1fcd105a2db01c899ac97b8c3daa7b36051bf2d531b934e4672638b9936a025410b18520e41c26a58bfc20367affa2bee3737a31f3c633f0495c8516f74055061d900dde3e206f211e6e87c35acc279a8f543009fed62e0d336432eb418ec4e385ba1e7566bc6cfc5f3b470160fe25fb6bab85f10ee67af2f01efb2a27b233fe49da05a87318b149b"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:35 executing program 4 (fault-call:5 fault-nth:3): r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2050.332876][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.342737][ C1] sd 0:0:1:0: [sg0] tag#6255 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.481031][ C1] sd 0:0:1:0: [sg0] tag#6256 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2050.491980][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB: Test Unit Ready [ 2050.498624][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.508549][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.518389][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.528305][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.538150][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.547997][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.557961][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.567824][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.577659][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.587500][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.597340][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.607181][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.617031][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.626876][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.636729][ C1] sd 0:0:1:0: [sg0] tag#6256 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000040)={0x8, 0x80000001, 0xfff, 0x0, 0x8}) 03:37:35 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r2, 0x0, r1) r3 = dup2(r0, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) munlockall() r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) [ 2050.834105][ C1] sd 0:0:1:0: [sg0] tag#6257 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2050.844748][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB: Test Unit Ready [ 2050.851366][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.861269][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.871089][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.880988][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.890823][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.900660][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.910464][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.920290][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.930131][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.939928][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.949749][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.959575][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.969410][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r0, 0x0) 03:37:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r3, 0x0, r2) fcntl$setflags(r3, 0x2, 0x0) [ 2050.979230][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2050.989080][ C1] sd 0:0:1:0: [sg0] tag#6257 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x1, 0x0, 0x6}}, 0x14) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r1, 0x4c01) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) [ 2051.176153][ C1] sd 0:0:1:0: [sg0] tag#6260 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2051.186794][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB: Test Unit Ready [ 2051.193554][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.203394][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.213414][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:36 executing program 0: clone(0x104200, &(0x7f0000000080)="d001df91ead35c2100000000000240bc0000", &(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xa9b5, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x13}, 'veth0_to_hsr\x00'}}) [ 2051.223444][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.233329][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.243172][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.253030][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.263003][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.272847][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.282679][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.292521][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.302383][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.312230][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.322065][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.331933][ C1] sd 0:0:1:0: [sg0] tag#6260 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f00000000c0)=""/149) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r9 = accept$inet(r8, 0x0, &(0x7f0000001240)) connect$inet(r9, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r12, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r7, 0x0, &(0x7f0000000040)=0xfffffffffffffd63) fcntl$addseals(r12, 0x409, 0x8) fcntl$dupfd(r11, 0x0, r10) r13 = fcntl$dupfd(r10, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r10, 0x29, 0x2a, &(0x7f00000001c0)={0xfffffe00, {{0xa, 0x4e21, 0x65a2, @local, 0x4}}}, 0x88) r14 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r14, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r14, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {0x0, 0x2}}) 03:37:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r4, 0x4142, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:36 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000200)=0x10000, 0x8) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000001400)=""/67) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x88882, 0x0) sendmsg$unix(r2, &(0x7f00000001c0)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000400)="c513941c30d2d898abdabb5f6c303ee4088802fe725ea3f4a8b080459b7e30941995cceee6df554c562e60c1f0f5751548fa2d04ff5d2e2f1285480220421cd5a451725c4c616e06aac79d8670cfd4c7ccd11fdff5574696ac8707c8f8822737b66545c5ea9a6c763847ca1e5d9d4c53534fc543a586d79f64326c32d7159701e542c11ef27c37ea5cbc40245eb8f7732f956b50f224e308d062c5836c26ef366e07149bf8985d26f3b4bbabf03601c931bb71036b10ad0c2beae2146a5226006425cb7a9d77457949d66c268b393b6fd00cae20aa242dbc53c6177b9e2e93fe3928dd2ffa0ead6824f3db27d32db24dddef01f08952991fc81ba102799755f4aa39eafb478d6ae855a6c8a9b6b7ccc6840315c7af26ade440349291d8af44e0c7a5de65afc68965ff7d177b567251dbafe066b527b8b1890c787b9d41474462348388e497096729937315e54b4fc6763fdb39c90110796958f1701d7a513aba676743ade223946fcb0120a5d7ee60ac33716e9b3a0517bfad0cff133377bc628dd29b62f7f1e5acba61f3d9299505a015f87c7e8fe4860bcbb9bc68373e38948fb290794f780c186fd18ccb4daa8c2e38d9ab0fd3a79fe23dc295a3c8704b37f64ae21d1b0d73c97f3405bf3e709c274a17707a36234a21374e78fdd0701557af251cbc2249086c1054e225696c360cdcf11e09696ea5a67ece79f2169ca1eb5b8a49525f0bd41cea3fd3ef9c06dc8c0d92a9178fa4f7ee88f1aacdd8c67fe11caff4beec8f03b518a91bfc35fae1babc900b4ffd86e5d0130c4f49dcd0160d19a312a49746e5a344365d2e68abfba1de50b7c37becad3576a3a7913a877b8c8ad4f7699cdaa824441351dd4db93643426a66b50c86173c204b46bc2408827942ff5f547b90516eed0eceef08a88c045dbbd79abf2521f8310364131b466aaaf28855c9e0feeb31d269402c370b050465ae9185d0950fb9a07699844d74e243947e9f95a93f1dd72907e0f24114c39f86bc8e88a4f2acd8fbec67ddd4d571826a0c3563f66e0da7dd7773d7b5c7e344ec1a760fe00551d8cfd5d84f4b58a3a514f08d17a2c695985a3a7969281766d3a6cc8db5630d180006cc543d41c30640b2d80d468fd51e40c5f418360713354fedcacf9ee31a4b567b2f25b92bc9f91be399bf055dabef09c3ef3423768e1ef3fc1a939bf63065adbee639d6c5be9fa5dbc84bfe50e6d502db3f4d5e48074dff90a09ba69049bee959d6a5298d9299fde921d0157c95ec17b937c79c2e76e33159a9b4870d2c195ee668ab0f364d0ac088e69f6ea4264eb56b46e8af63e2bdaa852b5156d9596743234386ba7e71c66d6ba85b74a96505dabac11c7072ad2115b4021ada9ac0fecbe4281b136afd775072211e8579899e673aefc59172da75877ae68bc5477d7ad8619adfab16ed5b73f67d93c688ed1ec0a95ba125f9d886dc7ebfff60be41a9d35af0dd42d9744f5d1e89eaa8c2d6d697340c8b92adddeb51582252446ad9f6558f3ef2e8a61c6ae4750a87f2e7eb875cab5e548e2561d5d50d01a3297402516dd83ce14ac0187a797e456df2a7ca4d4fed91d5d6dca24aad3784e0daa348d55df4850d2624c8e86aaf845f883593fed69374d2db246e4c558ef470ce9c6165ff240981a46d4584fcd46c4d4bcdf3d05e94439713bb31efe8103fa91a5b515bc55813d82337de6e487e7d95ee31827eab577420d374b4b508d8d25e67fac1a22526007d4178f52763141457956aec2eecd9b21824bcf602d40b49bcdeaa9a81d06a9f03e1d7dc84680fcfaf6bc433ae4c41a1c616b61bf2c1218802645b97a6be3643e0ee99dc1b1a5a1e55a8a0dc19d2db3be31e569d14d619ac118f9b6fafd2849be960671f5f555d8d8549b27781d4cc0315a7b08a6157feec1968f838c3574c83ada0e7c906e9c59a1846f00a9baca851a60a6227eb21460bfbd000bfcb531c41cf179ae3e3fc8644cb6fb0c1899b520dbc143a5a17d6347e2243a381ea7a06b92efea41d8a2fef4eface798b6b28ee592df7328b3881176807437c33a18e44ce195dd15ad7cbb15b3ef90130543705a671212a85defee919242637ef6bd882fc9eae650eb29e29a8e7dbfde6d85c5ded9cabb75c26800cc99c65c2844a145484c14e71c7b68bbaaab86105f94fec17534e66c495870a94612689c42c76d28fc85c45887d895e6a7dfcacca6072608052b4529cbbf1d01d74f8f0699ea7fdfbf64f4d1ccdee86f738328b183ad7e9c2492c5b3adda6da3ce853cdc62c50e26eabae2b950cfd58d492b2a15516f96db2d3a8a7786ea585a9c5fbd78799ddf69d86937f7eb18409aa31b4bda7d657ff60a7d37df585353b1fd9883649a71618d944f66331a53e8ce1bb710a2e2add96d85b47545f79f2973093776fd1cbf94365cfa3ed0fad05b6c7855baf0ec9828e201aa4f6ff1c080e4f9136e242d78d48bd12cc96e913ef8d8349a25aba36c6fe4d54d7c21cb26440939a76843c63e6fd66de910af03c59fbed5914695892e2df58ec987c8060b0c7ca64c514b261bfa800f076864533dd0587294f570b43d7cd46b09bd0f93d856130c8e5f76d6d869860fd942d47c31e06e5750a62dc988b80af131a0b431fa2f9d0b417dc269a0a4288c52b0438bf45b6a9ec5318017579928335c2654788cd1fe0d7f70d39fbd52fb192c142839488ffa3fe6e9bb3a06cb83180a5ea1d93879eb5bcc04f2d57a9db9b49083b9c55db93c9a5223badca7be31befeca6ed93fc3d78fa236943f281101986fb2e1d6663b83249d967796c78a2950bd90614facf4cc2c2565b6ed91d9ed0ef313edae2198e531b00e6a3cb72e056792706f000ea240ca68c45dba5b0cdb77b537cdfa6e1538f8d69f010a88cd45693d5c49529bd7064f49d919cf92127ad72496ad7572b6123095dc7440698c44f7111a10b2331c71fac508747771b59cae45e01deacdbaf0a18a3e2de46cae386fda84b896e442bcf81dacce726addf0571628cd2faaa5da489161cd676872295d72cef99bfc9d917cf7518447747095ae07a4ae2d1e7379ddc84c26eab5c558265e55efe7565a6739cefd83a5b9e68af81cdc2b80b197fd6e747d98904416b25c8a54219432f177b1c73e968feacea8fca1b81b3ebebd1d02b9c79803c6034e3c22d749dc2ec0c7e2d20610157631528298b58b89804797d767ffe31c6d97e46a46c27c4101d3867dc514a8ebae44c244cdc58ab2f8dcbe07db0bb70b93b8928ffd0b2f6d23e12e706fd3bbb09ecf1a4fa80e5729be084f6bfa4ab5b1f88414152684886e0667bf359eba09ed24f55d71b07fab4fab1b510c2060abe0e7568aea2a77bb343ed6e4a809de046c44330c118079988e26a3185e4ea335fc90606cc9deee3ec83c175c16a9dc87e961f87120c5d712277c551036726815b1c458eb9f6b174876832170082d3f12ff444bd5216932d221c7b4a1b7effcb71c5db4e7cc98d11e15b05ea34eec46e739446ca3150ccdd015ffad803cf35745fe190301f512f620a810bcba9c839d574566c12c7a505b10926c2900becc9d4016d109596cd14a8eb3f37b9363dc6ad56dba175c74edf097c9fa3e6de8a18ff14099d003b10f3caeba86c05c603e7f3aef2ca550f242eee19598b705cc06e76a833ac81fd7e0095e041e7a3464d1a128579be58317391432b9f6eba97f3408f6b10b2a5cffe22f7fa9e1ebe5b9c07e2af6fdb2de3011e862295977cfcb470ad89d2999ac397dd9dc34553ce262276872d81f0b3781507c63b18e4e47e1f31e1cf175b6ef924ad6995543ee5fd53ee6ef87776107318f8902063183c30a465b138f9d8cabafb621c9c67484bccf64be6f21ea5e0bfde55600b8cb8aa734a0b9be4fab7dca15e40669dcb3911a879e879eca7eaeb10999b1133f1b8a8a82d8aa780d1abee77ad0303276fcc362cfbc4042fa0d5bf16638fccb405bf0da17e1650b19747c73d6c91f94dabb61e03517381fec0f42dca5792a6b6d7793d31627d672f0e26ad173d99cbb10566099e7c216fce0b49d4ab88d7b82ee4bb651ac64c4bd95ef704fc9d9a555349d8d697e93ece494f5dd6f2ab57ce27886afe3c0b57779beaf8042db4b4155960a77e82f9ef2cb775c43e94447d4f39a4ca4a8dcaced1a6b6c33105e15e8da6a294d73e6abfcfb31f6c328a001e626347094ea7035ead7c6edf25b21a94acd30dd162bdcd85ab767b2a99e3c295ebff0699cd2fb729abaff825727eaec242e3cd017a14101389310382cae8ffd063dd621c3c78cffa44953135a4e1c10d23796609b92a7c1eba9cc58efe050bda2620a2bae8b42bc635ca0bee5189a3757127b9eff3fc66ec8ae4f86179170a4a92584784baee38c5d2638ef1137ef9ba9c27c1a222056a38f1bd9b20ee531deea3f1739672f5685123dcdea0dfa2bf31c2f8659ef1a2e073a2277ad3bf53dca716f4f62fb660afe952d8e74f99e7e5764376938e300223ff056a653f07295ca2ce6ee4d1033ff070986063f7c1bc95da5d9120471097a7dd534b640ef4a59724892d155d2ccb7ff92be066c53c30acf81900820565ebaee60d1c579cc326d1a1b6416a89cd172e7a0e7d0f16ee31c060593053d5bff0a53e572ca0ac9d878575fe5bc7b2809945f2e2a08c717bee966866b71c481a90673df3bb0b41a8bdd9522d8691a3395e8f2d57b4748f49fa6827768d68ed86dfff11b95470ecae30df0381fde063623e0702d1859cd403d75870e85d91582c33d7b2b27a4d7a02ad1a0bed8de0694a508f11b9c2698a989b57211612bea9c26dba6c80c3b19db643318ce5c8b8734070b93024396f41112ce4d6f4c2ab153308d330e713cd1519f0798b2c1af0d0bf937f8b2f1490135744c22853d3d5ed708060603ea3a937a349934e08414c8562d6e3f3b6b243690b9240ec78d206ebf415094e437a3d3cb7e7887b1fa16b804170422682f8145bc977dbe6fa17e9e80cc7065a3184424eaa32ae109afdfb9e628abe77e50df0d2b27ee6131ba0ef9ff1ea5915a5020dbffb7c0cf8ccadc16aef1eee14b9619b30f4c35186253b57f46007e33aa4d3de0e720c9053277d26361d3d08aac1b279e26a5cf222e64efe5b7873519034d40766bd02a7bb4e4b7aced1fb2e1b47e3aff25bc4ba3d8554969a94c66f4aae7e516890a3767d41b8cca65eee34f0378cb203265ab8a2b49fb7ac6fa75d44151c9ae8591b76772e3b4666046ccea6937604e09313aa15b3eebc13d629cc7149ca357f6675336519c76948e3d8d2843c1c4489d9637b56466ee03e28434a861b318502bde83957e16f02bd4ba4fe5b272bcad7239c5ecbf2b32f9b83656f4890e8381c85261aa955dfe8ed27fd379fba957c030a3f0c0ba1ba450b360a6811c24a1ce47749a3704130fd1c6a71e484f60cc749f0a87525f94eb226559e04fc3111fe5e57c66407c78fc4250b8e82f2b8b4e9cc3f336ce9847b52e626c27c60d7615f176aefd2f07dae017ef4be653431c1468354536b0d736a93945f393822d7532558af3516e8c317f8d0f824f4c6ff220e9a62f8cbed0aaaa652855d00ee44a7786033065d399f95031aea76a92ec9b1f19dbfb28b5fd5c094729adb1e8020e1f0068dad1e98a293580763663b8534b355ce1bbd964978d8702cb59d455348eebafbcc0bef601efee120aee2746fbf8a73972ea2be2d198d8536c51ed5e66ff440e4c79d288be5e384ee2f02f09e5d21fb9061474e6e7d2acd586e885d754264cc1f4d9e8d154ded40a7e2", 0x5f}], 0x1}, 0x20000001) 03:37:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r0, 0x0) 03:37:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r4, 0x0, &(0x7f0000001240)) r5 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r6 = accept$inet(r5, 0x0, &(0x7f0000001240)) connect$inet(r6, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0xe) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r11, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r11, 0x0, &(0x7f0000001240)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000100)={0x200, &(0x7f00000000c0)=[r4, r0, 0xffffffffffffffff, r0, r6, 0xffffffffffffffff, r7, r0, r10, r11]}, 0xa) r12 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r12, 0x80304d65, &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) [ 2051.966195][ C1] sd 0:0:1:0: [sg0] tag#6261 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2051.976911][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB: Test Unit Ready [ 2051.983665][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2051.993503][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.003404][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x400020000000010, 0x2, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) io_submit(r4, 0x13b, &(0x7f0000000540)) [ 2052.013324][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.023159][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.033002][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.042846][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.052679][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.062534][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.072434][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.082256][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.092114][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.101965][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.111759][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.121594][ C1] sd 0:0:1:0: [sg0] tag#6261 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:37 executing program 0: clone(0x104200, &(0x7f0000000140)="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", &(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x3010c0) pipe(&(0x7f0000000400)) userfaultfd(0x80800) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x8, 0x5, 0x15, 0x7b, 0xfffff654, &(0x7f0000000040)="017a50f817d47b4657273c379507e042141d7a414c1e831934a80c348c9d0cb16ab754bb1bc81372aa06f81ca552c001d367f7061d1ddcd64d21eb3379f26346954e68eea989edd93976d9cc8ef3043e39b19ac7532a236a0148d225adc7664db013a90bc49c80e99b7daeef51be5514c20a4a44a72e6f7ce04f84"}) 03:37:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x9, @rand_addr="b7c6d1ea642ef1d01f3e480da63e5949", 0x2}, 0x1c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xc202, 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r9, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r9, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_SEQ={0x7, 0xa, "d99636"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x34}, 0x1, 0x0, 0x0, 0x81}, 0x4000) 03:37:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100040, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x47, 0x4, 0x5, "2f738ba52f1f5c0f7f45d6e609114a36", "ab09abd0847b6a60354736c8dccfe44eafca2e0ef2360f64b27dbb5621e215f3a6b8024e147f451f507db6ae044b222c10c2"}, 0x47, 0x3) 03:37:37 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) [ 2052.589722][ C0] sd 0:0:1:0: [sg0] tag#6262 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2052.600588][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB: Test Unit Ready [ 2052.607448][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.617241][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.627131][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.637067][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.646945][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.656910][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.666771][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.676652][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.686525][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.696406][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.706275][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.716151][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.726049][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d4f5feff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) [ 2052.735917][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.745787][ C0] sd 0:0:1:0: [sg0] tag#6262 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:37 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) r2 = shmget(0x1, 0x4000, 0x4, &(0x7f0000ffb000/0x4000)=nil) shmat(r2, &(0x7f0000ffe000/0x1000)=nil, 0x6000) [ 2052.886888][ C1] sd 0:0:1:0: [sg0] tag#6263 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2052.897592][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB: Test Unit Ready [ 2052.904351][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.914177][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.924092][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000200)=0x10000, 0x8) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000001400)=""/67) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x88882, 0x0) sendmsg$unix(r2, &(0x7f00000001c0)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000400)="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", 0x5f}], 0x1}, 0x20000001) [ 2052.933983][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.943920][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.953767][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.963638][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.973578][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.983477][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2052.993329][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.003193][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.013008][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.022904][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.032790][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.042721][ C1] sd 0:0:1:0: [sg0] tag#6263 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:38 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000058c7c7900073797a3000000000"], 0x24}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x138, r6, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x755}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5487}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1c00000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6fe1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffeff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb8}]}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4e3, @rand_addr="47a489bb067620d3a6f595caafc8cc9e", 0x8}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x37efea91}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8d622857}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000200)={0x7, 0x2, 0x6, 0x10000, 0x1, 0x0, 0x80}) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x53, 0x400000) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000080)) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) dup3(r5, r0, 0x0) 03:37:38 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4c0880, 0x0) 03:37:38 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x185240, 0x0) r1 = syz_open_pts(r0, 0x20000) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000380)=0x9, &(0x7f00000003c0)=0x4) read(r2, &(0x7f0000000440)=""/4096, 0x1000) r3 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) r4 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x4, 0x40) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)=0x0) sched_setparam(r5, &(0x7f00000000c0)=0x61) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_START(r10, 0x4142, 0x0) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = fcntl$dupfd(r11, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$BLKIOMIN(r12, 0x1278, &(0x7f0000001440)) r13 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r13, 0x0, r6) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000200)={0x99, 0x3, 0xfffffffffffffe7c, 0x4, 0x4, {0x77359400}, {0x1, 0x8, 0x7c, 0x7, 0x37, 0x6, "d20b2ec2"}, 0x5, 0x1, @planes=&(0x7f0000000400)={0x5, 0x1fb, @mem_offset=0x1f, 0x8}, 0x7ffffffe, 0x0, r13}) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403f41b79b4ce453fb444175dd106736d17cbf2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5cb879867fa62251db702c9ca0632f78121eb531483849c7f5b3af6341863c47976e9051824d7ef7a205cd2df6d51c112f87423aa045f99a50a984d776b9a875ba923a2b16637fc9cc499efcc113dd73accdd02f6e228a4ccc3c"], 0x58) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x40400c4}, 0x180) r14 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r14, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r14, 0x0, &(0x7f0000001240)) poll(&(0x7f0000001480)=[{r1, 0x8}, {r14, 0x910}, {r11}], 0x3, 0x8) [ 2053.414913][ C0] sd 0:0:1:0: [sg0] tag#6264 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2053.425657][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB: Test Unit Ready [ 2053.432405][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.442266][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.452139][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.462083][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.471961][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.481736][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.491710][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.501596][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.511480][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.521326][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.531174][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.541052][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.550967][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:38 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x1, 0x0, 'queue0\x00'}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000500000000000000010000000000000002000000000000000800000000000000ff09030000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000900000000000000c703000000000000031f7fa20000000000000000000000000000004000000000000000000000000000000000000000000600000000ca00000800000000000000040000000000000008ff247f0000000000000000000000000000000000000000000000000000000000000000000000000100000000000000060000000000000000feffffffffffff090301a500000000000000000000000000000000000000000000000000000000000000000000000004000000000000002000000000000000190c00000000000004800900"/336]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET(r7, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000010) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x1c000, 0x0) ioctl$RTC_WKALM_SET(r11, 0x4028700f, &(0x7f00000000c0)={0x0, 0x1, {0x25, 0x1f, 0xc, 0x5, 0x5, 0x1f3600d8, 0x3, 0x7f, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCL_SETVESABLANK(r10, 0x541c, &(0x7f0000000000)) ioctl$VT_SETMODE(r11, 0x5602, &(0x7f0000000100)={0x40, 0x9, 0x6, 0x6, 0x5}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2053.560840][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2053.570775][ C0] sd 0:0:1:0: [sg0] tag#6264 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:38 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x840, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r1, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r3, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r5, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r11 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000003c0)={0xfffffffb, 0x2d981258d9d58dbb, 0x4, 0x10000, 0x40, {r9, r10/1000+10000}, {0x3, 0x8, 0xc, 0x40, 0x7, 0x3f, "a583b7f4"}, 0x800, 0x2, @planes=&(0x7f0000000040)={0x2, 0x5, @fd, 0xff}, 0x0, 0x0, r11}) r12 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x61, 0x4268c0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x20000000001f) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r14, 0x0, r13) setsockopt$inet6_MCAST_MSFILTER(r14, 0x29, 0x30, &(0x7f0000000280)={0xffffffd3, {{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x33}, 0x4}}, 0x0, 0x1, [{{0xa, 0x4e23, 0xdc6, @mcast2, 0xe936}}]}, 0x110) openat$cgroup_ro(r8, &(0x7f0000000200)='memory.swap.current\x00', 0x0, 0x0) r15 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x80000, 0x0) setsockopt$inet6_tcp_buf(r15, 0x6, 0x1c, &(0x7f0000000140)="1b6c5efa19db4c58637370db89f34709026d482c31fe2c13f2c20f2dab9a3ffeb5e162bf1c933f01f380da52850a37ade7b7c1d2c21d88536612feefbe608fd94964c4e480206f0cf8c24ffdcd6e50ee5917dbf3d4e53e141c3d1ec555e0534b518b029242756b88178c1292ca66a715f7622c91e19a1f16d214f2dc89b15a101076ce286f117000"/150, 0x96) 03:37:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101000, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000140)=""/144) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r0, 0x0) 03:37:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGSND(r5, 0x8040451a, &(0x7f0000000080)=""/22) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(r8, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100414}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x1, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x2008c040}, 0x8050) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000024001e800b0001006970360000000800010000000000000000584b0bfa000000", @ANYRES32=r9, @ANYBLOB], 0x44}}, 0x0) 03:37:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) write$P9_RLINK(r1, &(0x7f00000000c0)={0x7, 0x47, 0x20}, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x29f, @tick=0x3f, 0x7, {0x0, 0x80}, 0x6, 0x1}) r5 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x101000) gettid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$bt_cmtp(0x1f, 0x3, 0x5) r10 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r10, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r11 = accept$inet(r10, 0x0, &(0x7f0000001240)) connect$inet(r11, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r12 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r12, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r13 = accept$inet(r12, 0x0, &(0x7f0000001240)) connect$inet(r13, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff}, 0x800) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r16, 0x0, r15) sendmmsg$unix(r8, &(0x7f0000000500)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000180)="8539e69257782aed4311088d5be720b1755d131362f37bb4b7b067d1a37e93b73d45ff9b25aab81350a2045f3d50bb4717a80e68a05dc0e715f65a4fae0ab76adfb8d947b10a4a98ed51b961494be028bc10f5d9226c8e65de2aee77256228e5b20727566310b707eaf349244598aa937ecc2307613200f188b52f50b292c776da3fb13408cec8113127fda06d61b73469e81b84e05d63102870", 0x9a}, {&(0x7f0000000240)="16e0da77b425e09f9ca322f6d0cdafb68a0868ec27e2f875f15e81efefcffd7c5f0f7dbdcc62d3abb57a1d7e6d4e252c6157b42b6b8de4fecb6e62bdb8c45fbe142f281bb7d5152b2fdc17492295a6dabb1d0c7fbdb44925b2a295f5bd078ad23c7f2b84285f6a552bd3f60247347edd86e48fd4ff6b4dd1cb9e2f70548517bdb2", 0x81}, {&(0x7f0000000300)="4086443fd85eb0ebb311d0e17e6d705ba07bcca0acfd73ec79155245d7de230287f89324218b2bcb0866661b4fde", 0x2e}, {&(0x7f0000000340)="a93bf03956d17282b4c3120fd51ff5b97ca1cd82c55f218b7237e6d3ee1c54b3660502ed9ef2bab221f3743242a7e2bb01bb7fbb55c35c29e540dfaed269f507d5fa1478e61f3981d9683afe3f7e5c12e0c0dec6e9df1dd56f3d7a9408d1dc899ab04b61ceb1cddf5373ab6ed33134bbb317660b713641ac848ba6079aa49cb788c3c483fb0047e3ae2b60ada13468396ed7c591ab0b228b78bc2bae10af4b95ed75339a72303cb84a6bbb5a3a908229af90e2bc57f8ec", 0xb7}], 0x4, &(0x7f0000000480)=[@rights={{0x28, 0x1, 0x1, [r2, r4, r0, r9, r1, r11]}}, @rights={{0x1c, 0x1, 0x1, [r13, r14, r15]}}], 0x48}], 0x1, 0x4000) syz_open_pts(r5, 0x2800) 03:37:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000001c0)={0x98, 0xffffffff, 0x857, 0x1, 0x19, "5a71317797ccb1b67b46671c34d0d92a3dc922"}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000180)=0x2) sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3002224a}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="ab010000", @ANYRES16=r5, @ANYBLOB="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"], 0x194}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4000, 0x351104) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff65417e59aa144175dd1061f0000000000000099010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5cdfdca8212556e5e0bc"], 0x58) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x30000000, 0x10041) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(ecb(des),sha256-avx2)\x00'}, 0x58) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x17, @multicast1, 0x4e20, 0x2, 'dh\x00', 0x6, 0x8, 0x30}, 0x2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r4, 0x0) [ 2054.016165][T11283] netlink: 'syz-executor.2': attribute type 30 has an invalid length. [ 2054.085795][ C0] sd 0:0:1:0: [sg0] tag#6265 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2054.096474][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB: Test Unit Ready [ 2054.103287][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.113224][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.123123][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.133000][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.142851][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.152728][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.162602][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.172481][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.182349][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.192288][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.202158][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.212059][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.221929][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.231676][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.241560][ C0] sd 0:0:1:0: [sg0] tag#6265 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.250544][ C0] sd 0:0:1:0: [sg0] tag#6266 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2054.261203][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB: Test Unit Ready [ 2054.267956][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.277822][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.287753][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.297647][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.307526][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.317413][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.327293][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.337164][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.347090][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.356977][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.366833][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.376671][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000140)={0x80000001, [[0x8, 0x80, 0x101, 0x1f, 0x6, 0x3, 0x0, 0x7], [0x2, 0x2, 0xfa, 0x2, 0xfffffffc, 0x12780000, 0xfffffffe, 0x9], [0x2, 0xa36b, 0x81, 0xfffff90c, 0x2, 0x2, 0x8, 0xffff]], [], [{0xf2a, 0x2, 0x1}, {0x81, 0x20, 0x0, 0x0, 0x1, 0x1}, {0x3ff, 0x4, 0x0, 0x0, 0x1, 0x1}, {0x101, 0x8, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x11994771, 0x1, 0x1, 0x1, 0x1}, {0x3805, 0x1a4, 0x1, 0x0, 0x1}, {0x20, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x401, 0x0, 0x0, 0x1}, {0x101, 0x9, 0x0, 0x1}, {0x4, 0xfffffff8, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x7, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x200, 0x1, 0x1, 0x0, 0x1}], [], 0x8}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) write$P9_RGETLOCK(r5, &(0x7f0000000040)={0x64, 0x37, 0x1, {0x1, 0x9, 0x1, r6, 0x46, 'security!trusted,\xcecpusetð1posix_acl_access:)ppp0*trusted%{)vboxnet0'}}, 0x64) r7 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r0, 0x0) [ 2054.386538][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.396419][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2054.406286][ C0] sd 0:0:1:0: [sg0] tag#6266 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:39 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x80000000) write$P9_RLINK(r0, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) [ 2054.456034][T11349] netlink: 'syz-executor.2': attribute type 30 has an invalid length. 03:37:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xffff227e, 0x1, 0x4, 0x0, 0x5, {}, {0x6, 0xc, 0x0, 0x8, 0x0, 0x7f, "f66e598b"}, 0xd7c00, 0x1, @offset=0x1, 0x6, 0x0, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000480)=0x1000, 0x4) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r3 = accept$inet(r2, 0x0, &(0x7f0000001240)) connect$inet(r3, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000580)=0x5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000800000000000008", @ANYRES32=r8, @ANYBLOB="f1fffdff03"], 0x3}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f0000000540)={@mcast2, r8}, 0x14) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sync_file_range(r12, 0xffff, 0x1, 0x6) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', r13}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x264, 0x30, 0x100, 0x70bd27, 0x25dfdbfb, {0x1d}, [@typed={0x14, 0x74, 0x0, 0x0, @str='eth0]keyring%(,\x00'}, @generic="80546225adf0b2272cf1c2d61068dac5a8c837451c65fb77d4a8c71f0747abd87b0011ad60eb74cb648ac28b60bfacd93f7763750a51cc43b332729009202b", @typed={0x14, 0x23, 0x0, 0x0, @ipv6=@remote}, @typed={0xc, 0x2e, 0x0, 0x0, @u64=0x3}, @nested={0x48, 0x4, 0x0, 0x1, [@typed={0x2b, 0x1a, 0x0, 0x0, @binary="97629184877b473eba1f4ac5c809609b5668042e1e152827e2d31fa52d29bf5e415026b745f0dd"}, @typed={0x6, 0x45, 0x0, 0x0, @str='$\x00'}, @typed={0xd, 0x93, 0x0, 0x0, @str='vboxnet1\x00'}]}, @typed={0x8, 0x71, 0x0, 0x0, @fd=r3}, @nested={0x18c, 0x8c, 0x0, 0x1, [@typed={0x4, 0x8f}, @generic="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", @generic="210c7c3ae2eb9483ccb594e53acb316312bcdbae54758a98cd1c6f4ca70ede48410d83bba2fbc32d50f2989c050347ebc80130ac9966d730405e1baa2dd72a8c43ff715255151f2c0553ffe681aa14d4fb385ee14772bb7cd21561d10898b48e335e16052cf95a4d1927c0860577e86493", @typed={0x14, 0x60, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x20044010}, 0x40000) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x30, 0x119, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 03:37:39 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000800000000000008", @ANYRES32=r6, @ANYBLOB="f1fffdff03"], 0x3}}, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) sendmsg$inet6(r4, &(0x7f0000000700)={&(0x7f0000000940)={0xa, 0x4e22, 0x10003, @mcast1, 0x4b72}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000180)="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", 0xfb}, {&(0x7f00000000c0)="fae62fc583a20290e6894f856327745561d2b0d91bff4ed06da566a060fa72556079118468717818f8ca0c43d2242bd9a9f4f61a214168b6b6801c526672bb0e338614fd2a1d", 0x46}, {&(0x7f0000000400)="03646afd96e9c10970868a541a743cb1b9e7a052569b957113d9a564d2d28799621ea7910f11a07ff995e7aa9751b0c3b6c6d4ebedd6daf78f96f82143075ef4aabcc8fdaa91cac9abf4f1ca24c16bf8cb890dc7f5f6f6787ccb815c03474f725a6a3a1247b904cecc4467ae1571", 0x6e}, {&(0x7f0000000480)="ef818e6b97f40779657c954f9d2abd94d176187330b3f83190af9c4bbb000ae268586d1f2137bad26bf6ed883f5582b471340203815a748f5490f3ddea4cd7577f141c985d8bd7cf44dec4b002bc401584e732c2da870a589a9d", 0x5a}, {&(0x7f0000000500)="2ae9a70ccadc7f564944c446fb55b3ade80f9c306804e4a0bc12152f0c227e046f7142a0ccb25225e4788bee7e29731fe6543ff7e220712cb3737e61b2adec24110ab45f560fc319d7bc72768f8d73c3236895985b2eaf771938b6b8a18788adf7901a5ab966c264370b136c7aeeaea53bf66d16c4a1cd76ff03af62d38664e1d4e612709b5569c81cf8d93a7adee25d6818e26d175c2ac59449103b2d514f9094ea7fbed1b23adb92", 0xa9}], 0x5, &(0x7f0000000800)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r6}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2, r7}}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @dstopts_2292={{0x90, 0x29, 0x4, {0x87, 0xe, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x30}}, @generic={0x7, 0x60, "c4ca676da10c89b4ff029830638748aad33c4a182b6102793f6555c08f1ab19f124c2e23dafd7f3a260393d3142fef611494fe27a997c3d0c9ae6a8c86afa00e419597a87f60908cef9ad4bb8a2c7b1f8ef4c8bbe7122b779e064ed72093ece0"}]}}}], 0x110}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) dup3(r0, r0, 0x0) 03:37:39 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000340)=ANY=[@ANYBLOB="e0000001ac1e00010100000003000000ffffffffac1e010100000000cff5187fac1d681934259c95923ea57708fcaa1f537453b08ed2b89a698f7713fcf9b7584cb2f35348676a68c1658994dc7a95b6828cb495ad5b526de692735ba12741c8a1b60eb38637501286f340baf609a268a0c79d34e61ee313f5550c48cc69a003dc0202c5f75644dfc0f63e1f4abdbf9fd3ce97c8a4af2adddae58509065f784d302a31537e220749c95d38b07b27e67ee75fe1aabc9dc7b20225450256004fecb7233dadbf0078ef5cb55b98c6d7510273"], 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'ip6_vti0\x00', 0x1}, 0x18) r8 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r8, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r9 = accept$inet(r8, 0x0, &(0x7f0000001240)) connect$inet(r9, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x141200, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f0000000140)=r10, 0x4) fcntl$dupfd(r1, 0x0, r0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r12, 0x0, r11) dup2(r1, r11) r13 = socket$inet(0x10, 0x1, 0x4) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r13, 0x0, &(0x7f0000001240)) r14 = fcntl$getown(r13, 0x9) ptrace$setsig(0x4203, r14, 0x9, &(0x7f0000000040)={0x1d, 0x8, 0x3ff}) clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:37:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd1067322b0e87ec876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:37:40 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0xfff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x7ff, 0x9, [0x5, 0xfff, 0x975a, 0x9, 0x400, 0x1000, 0x7, 0x400, 0x7b]}, &(0x7f0000000100)=0x1a) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:37:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17dff2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r5, 0x0, r4) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000080)={0xa10000, 0x4, 0x4, r4, 0x0, &(0x7f0000000040)={0x9909c4, 0x0, [], @value64=0x100000000}}) r7 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x8932, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r7, 0x0, &(0x7f0000001240)) r8 = fcntl$getown(r7, 0x9) r9 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r9, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r10 = accept$inet(r9, 0x0, &(0x7f0000001240)) connect$inet(r10, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6(0xa, 0x3, 0x6) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r13, 0x114, 0xa, &(0x7f0000001fc0)={0x3, "04136f"}, 0x4) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000800)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, 0x0, r16, 0x0, 0x0) sendmmsg$unix(r6, &(0x7f0000001f00)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000140)="90e15bcb37300530e3c16c", 0xb}, {&(0x7f0000000180)="96c0f465caa639c2aeaaf42d9f45407f42e5ad2ab12ae0daca4d9c7132", 0x1d}, {&(0x7f00000001c0)="2d7f56130b9e53442de0c5551ca38de5e5e0ffb3f2643d4564c1210708843651754c7535b6e96cba02ec02598b2eb16277a7cb3b4ac5ca2343e23d3c99cdb36da5fc3c271827cc37fbe9108bb9c9821310eed689d703447ff4c76be6aa2f3f49011c4b111eed59ecb8481ebb6663a10c5836b34cd8d84e7d4c2f0bcd986206d5ae7eee64768fd1c47da84563412d2b2a44f3da8ea47fea30a9e7d8ee7febc2876f6663c736c73be934c9a87616a830733da5c2be74fa9d90e231a74e73e2c5f5b6a87188280903d033a29faa204808a57b8acef604802a5359e00c7f0bdac3e58250969326a3315b4311", 0xea}, {&(0x7f00000002c0)="1eee3da37a527a7455a9f5e5594338c6a0e114664d29b2ff061050d3078b9a782247ab4222d8b848da76060e848e58eed1ef5cdb1e15e481e5c6a98ee1afcf29d150d36512add9128413c42e130dabbda1bbdedd79a4765fc2b35ed5e218fbddcc63e61b96f9631bd90dec4063fff1006141b1de685288e275a8b6f2d30f893b7ab3449a9668dfa7", 0x88}, {&(0x7f0000000380)="bc0852eb3292de3230a6177773ba60238bc7d33d40a4f06c450c57c85dc5c418f8b645cc7866a38814e074ae8f538eb154dcf7f08b7fa069c94b2040343257f53269b91ce4e515a601fe5f22f8b9f40b46f0be37d98fecab04034668b4f89f8a9855d51f790080c1fc79cec4ae2ce8b1d47f7cc1", 0x74}, {&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000000400)="29a69d9d7298b3f1006bf7105f5a130ea751d9e84aa2b3857b3b9f70fa95", 0x1e}, {&(0x7f0000000440)="4031f8cf2dd898085023189f2b81c8f8136326d82de7ec25876b99c8afac9902c8de2cc8416f5d198e7ab7b94b8c4333b0c2bc3ca4312271f5cea5cbd1ec88c87fcaaec9210ae62ed0f4cd7dec5837330def30f832798a7da017279b5379ab14e7a13da2effe7bd2ba158b442b71cbe7f224b29a66553562277bfb5dc8ba75", 0x7f}, {&(0x7f00000004c0)="cb66f30b3ae3770732024a7a771659506d1f8cd6823b3bbee59f428d1cb218e78d7028b092f250f0e3f5dc29d9b02e031da34905bc5f50b8ae235e28285ae0fd608df5dc099afe2d8996d9e37025576cd8d7361e1c2a93b0b4d666565d35544c796ad96b549df177b17e67d9", 0x6c}, {&(0x7f0000000540)="ae48459d6ee6c1792eca50f1c1ab5f5d9084e218bb34d6670bbee8e6a4e0c9501367b84f9f2fd3e62952fd4f3230f0113317e7fa02d9ebb2c02dbf949f0daa1b7e4c15e1dba101fcd0c8d3b12e01bdcdac079c4305efd4c665de5f14d96142b5ca8aa757d340e8528203265b768322ec21e3260ae673782ae34082b23024ce9be99b981242bc08c77f912236fa480cf0c42e73ade6e00eec2004b65b38c9c9c67fed273e882e87043693e17ccf3363c228d2b221780493e2f74dc3be982be14e73720438547ee0823b7075c6626a35f91cf7eae66a486fd8218a5416a66818c29a39cb922f10ed4561c6d172", 0xec}], 0xa, &(0x7f00000008c0)=[@cred={{0x1c, 0x1, 0x2, {r8, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r16, 0xee01}}}], 0x40, 0x4000010}, {&(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000980)="83c5d14ffa35a553c5e0cc06ecea308f47098c262b1d34719ae5cd4984ce33a64379609e7073869fc55b586ca8b7f194ca1951693436b39a29ba23ba60e4cb1d1e216caed848370bfbad8bf26ec2c380ed24bdba0d9f63bfbb8adeb0dab57d757b5487fd4121abe46a465c96cb22a967d2363f86ec4e9315581a08ddfe7f8e4b7c2acb1ccc264574adb6", 0x8a}, {&(0x7f0000000a40)="4675933856598d3163e26fc8a193b40f99eda171ff2b8f28bddea31d5edbc2d0a222ddd38bfcbb384e5bd443e15f2486b10cc5d9878c6203ea9dcb006fc537ffaccc9ead50c380add59c97af297c7a165a93823fe5c278706322ee141f718322a424b0b012bb3f77baa2079dd12f69367e399ef249c9c7668c9229b787a57196e1455b1b46cb", 0x86}, {&(0x7f0000000b00)="e0553be294c6af7e54fac9b77562f4d637501cb94ec55be1781242dc6b21ab74877c996b933559ba3a6a17daccbae06124f4609f5be78544eb140ca90d3ace6c15a033ecd4b3c461735db05d35d88c0c89fa94780fabc596077e9769f66f31c142ca73cc396e9ab3c7088cf92208a0dcb3dd95b8b30e48a92652229306aaedeba8c88178bb36fe31f5d32b1d9008c690fa9ba56e68a7ffa2fb9ec27c98e05d5b08ad", 0xa2}, {&(0x7f0000000bc0)="2deb4ab0d08e0c827bb5bd3c9b1e73732c3214afcd6b6d2a29152c0cb201643a66a56695b72fc8c29f52fad07dc7052e9345cbb4aa2dad04c9", 0x39}], 0x4, 0x0, 0x0, 0x40}, {&(0x7f0000001cc0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000001d40)="60ca5babb01a58f60252619fb5fb528c8cac798bd5e4649b7e83d1eb494dce8d1fd6c5b236433a982d8484e5a3d860737c6c64a0e67b9e9b44239d2e540b4761116e6dad6f47b628f86db4d8e5b7c754ce6fd9def8086f74c0da80fff3c19ef4f1ba673d8361f6c07e24e062c29479f83c4bf8f80767e2b7600726cb39e2258c479121dd63563f5376dc97b87214f213c744738f41dff3", 0x97}, {&(0x7f0000001e00)="750c6a29f9c1b2e3f8e9d89da72950b525831e425d7c1877f3497ada02083f72f3f5dc055095b18206ce926fc949d395b6275172acc05f2bf83689f74f5aa0b96966acc0ad1af9cd0d8955f402356a981e5aba3d2c326c26aa593d2d8765dab594be0b18792f1923e02aa896264e967dc7e5160e9d625c3a52e70db404f5c103c126d6b5a71e2a3afc3c0c83ba00322eac4d6560a8610f5fbb882ba7a75c8741a4f568", 0xa3}], 0x2, 0x0, 0x0, 0x2005}], 0x3, 0x40004) 03:37:40 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r3 = accept$inet(r2, 0x0, &(0x7f0000001240)) connect$inet(r3, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000180)={0x3, 0x4, 0x4, 0x3f, 0x2, [{0x3, 0x2, 0x4, [], 0x2000}, {0x400, 0x5, 0x7, [], 0x8}]}) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x8540) 03:37:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x68340, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup(r4) r6 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r6, 0xb) shmctl$SHM_UNLOCK(r6, 0xc) r7 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r7, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r7, 0xb) shmctl$SHM_UNLOCK(r7, 0xc) r8 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r8, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r8, 0xb) shmctl$SHM_UNLOCK(r8, 0xc) r9 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r9, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r9, 0xb) shmctl$SHM_UNLOCK(r9, 0xc) r10 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) r11 = shmat(r10, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r10, 0xb) shmctl$SHM_UNLOCK(r10, 0xc) r12 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r12, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r12, 0xb) shmctl$SHM_UNLOCK(r12, 0xc) r13 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r13, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r13, 0xb) shmctl$SHM_UNLOCK(r13, 0xc) r14 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r14, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r14, 0xb) shmctl$SHM_UNLOCK(r14, 0xc) r15 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r15, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r15, 0xb) shmctl$SHM_UNLOCK(r15, 0xc) r16 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r16, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r16, 0xb) shmctl$SHM_UNLOCK(r16, 0xc) r17 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r17, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r17, 0xb) shmctl$SHM_UNLOCK(r17, 0xc) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = socket$inet6(0xa, 0x3, 0x6) r20 = fcntl$dupfd(r19, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r21 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r21, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r21, 0xb) shmctl$SHM_UNLOCK(r21, 0xc) r22 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r22, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r22, 0xb) shmctl$SHM_UNLOCK(r22, 0xc) r23 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r23, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r23, 0xb) shmctl$SHM_UNLOCK(r23, 0xc) ioctl$BINDER_WRITE_READ(r20, 0xc0306201, &(0x7f0000000200)={0x3e, 0x0, &(0x7f0000001800)=ANY=[@ANYRESDEC=r11, @ANYRESHEX, @ANYPTR64=&(0x7f00000014c0)=ANY=[@ANYRES64=r9, @ANYRES64, @ANYPTR64=&(0x7f0000001740)=ANY=[@ANYBLOB="0951a1ba3531f30579bebe3f051fb6dc8ce147c5548dc9ec72c2ce236dc4ed222c639f0a72191b9a1d78d8d9943dfa4bb027f81ccdd2da5ae9d7934a4d8958e5d0cef0af33e0ce5bd65833211100c3a2fcbdf27e147daef2f89323723555af4679d710a11e249711fb89", @ANYPTR64, @ANYRESHEX=r23, @ANYRES64=r21, @ANYRESOCT=r15], @ANYRES32=r11], @ANYRES32=r22, @ANYRES32, @ANYPTR64], 0x2a, 0x0, &(0x7f00000001c0)="9dbfc955237f4e0eabd666be449d0a8a6f3f2056dc1255e5096df15583c5927158b2994732416b8ee864"}) [ 2055.636709][ C1] scsi_io_completion_action: 4 callbacks suppressed [ 2055.636909][ C1] sd 0:0:1:0: [sg0] tag#6271 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2055.654356][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB: Test Unit Ready [ 2055.660979][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2055.670893][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2055.680736][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2055.690637][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2055.700540][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2055.710407][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2055.720343][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2055.730190][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2055.740098][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2055.750081][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2055.760018][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2055.769896][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:40 executing program 5: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="b157910c44a6aeabec2e152000000000000000ff3a08d403ffef633b27e59aa144175dd106736d17c3f2c876c6990100f4ff0200000025da3f0fc7ec6e265600006e06d9ae25080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0xfd) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) [ 2055.779818][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2055.789667][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2055.799578][ C1] sd 0:0:1:0: [sg0] tag#6271 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:41 executing program 0: clone(0x104200, &(0x7f0000000140)="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", &(0x7f0000000100), 0x0, 0x0) 03:37:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 03:37:41 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0xfffffdad) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r0, 0x0) 03:37:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x5, 0x47, 0x2}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:41 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000180)={0xba, 0x7, 0x0, 'queue0\x00', 0x100}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2056.389124][ C0] sd 0:0:1:0: [sg0] tag#6208 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2056.399929][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB: Test Unit Ready [ 2056.406723][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.416588][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.426449][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.436477][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.446369][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.456241][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.458103][T12166] sg_write: data in/out 875837202/2147479510 bytes for SCSI command 0x0-- guessing data in; [ 2056.458103][T12166] program syz-executor.5 not setting count and/or reply_len properly [ 2056.466100][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.466232][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.504172][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.514080][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.523971][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.533850][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.543805][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.553710][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2056.563638][ C0] sd 0:0:1:0: [sg0] tag#6208 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:41 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7, 0x47, 0xfffa}, 0x231ca2554614a39e) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:37:41 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0xfffffffc, 0x0, 0x0, 'queue1\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r3, 0xb) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESOCT=r3, @ANYPTR], @ANYRES32=0x0, @ANYRES64=r2, @ANYRESDEC], 0x3c) [ 2057.066591][T12496] sg_write: data in/out 875837202/18 bytes for SCSI command 0x0-- guessing data in; [ 2057.066591][T12496] program syz-executor.3 not setting count and/or reply_len properly 03:37:42 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000300000025da3f0fc7ec6e26560000080049d2e181baf9459c5caa"], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETLINK(r4, 0x400454cd, 0x2) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r0, 0x0) 03:37:42 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x3000) clone(0x10000400, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xc90946ab422c8a38, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000000)) 03:37:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time={0x0, 0x2}, 0x0, {}, 0x6}) 03:37:42 executing program 2: fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=@v2={0x2000000, [{0x0, 0x6}, {0x8001, 0x101}]}, 0x14, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)='security\x00', 0xfffffffffffffffc) socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'\x00', 0x400}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000240)=0x3) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x12, 0x10, 0xffffff1f, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x600, 0x12032}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @dev={[], 0x11}}]}}}]}, 0x40}}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x44002, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) [ 2057.302358][ C0] sd 0:0:1:0: [sg0] tag#6209 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2057.313027][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB: Test Unit Ready [ 2057.319648][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2057.329660][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2057.339538][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2057.349437][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2057.359327][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2057.369211][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2057.379102][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2057.388993][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:42 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_addrs=@l2={0x1f, 0x80, @any, 0x7f, 0x1}}) accept$inet(r1, 0x0, &(0x7f0000001240)) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r4, 0x0, r3) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000000)={{r2}, 0x5, 0x9, 0x5}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r5 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r5, 0x0, &(0x7f0000001240)) recvfrom$inet(r5, &(0x7f00000000c0)=""/99, 0x63, 0x40000040, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) [ 2057.398886][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2057.408755][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2057.418646][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2057.428536][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2057.438430][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2057.448306][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2057.458170][ C0] sd 0:0:1:0: [sg0] tag#6209 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000040000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0f49d2e181baf9459c5c0000000000f0000000"], 0x58) rt_sigsuspend(&(0x7f00000001c0)={[0xe9]}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') r3 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r3, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x8000000}, 0xc) read$FUSE(r1, &(0x7f0000000cc0), 0x1000) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40010020}, 0xfffffffffffffef7, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c00ecff5336c64a89ee79a774468045d15f097353a705e6041360033050", @ANYRES16=r2, @ANYBLOB="010429bd7000fddbdf340c0000000d0000000800000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x200080d1}, 0x2004c011) r4 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x6, 0x6d4080) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000240)={0x8, 0x4, 0x9, 0xfffffffb, '\x00', 0xb30b}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="7c11df918910"}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x100}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x97}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xfffffffc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x40040c1}, 0x4880) 03:37:42 executing program 0: clone(0x104200, &(0x7f0000000240)="de16c07ee25ebbcb10f0ce8a5ca1524622aa1b3cc652782a405a85fbd32fac128ab0b5c43643248b494e0c7ab8b124fb97a8246cf42b31d01a453ec0d68ab6553016babe88716b6d97c7eb4f00c9010a9a2c56bdcf69c1d32ef6e359776bc461770a49b8cc83b5", &(0x7f0000000100), 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40000, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f00000000c0), &(0x7f0000000140)=0x4) unlink(&(0x7f0000000000)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_OPEN(r3, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x2}}, 0x20) 03:37:42 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff7a3b27e49aa144175dd1a6e3eb77957d8a6312401265820d000000030000000fc7ee6e26560000080049d2e181baf9459c5caaa6ff09f036db67c65c27f7a2f2345722c393d7b290a37a45a832ee0a723c38e2e924e9279f6f4862cd82522434d85438ab150babe0c075da5731bbeb19e9469571de2e87c166edb671848600"/176], 0x59) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$rxrpc(r5, &(0x7f0000000040)="f38e79b27420d83091ce269e565df0d2cc1741d3d4b0771fad855e", 0x1b, 0x4, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @multicast2}}, 0x24) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r0, 0x0) 03:37:43 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x40, &(0x7f0000000040)={0x8, 0x9, 0xa9, 0xffffffff, 0x1f, 0x8, 0xba, 0x7}, &(0x7f00000000c0)={0x151, 0x9, 0x6b, 0x0, 0x10001, 0x8, 0x3, 0xf916}, &(0x7f0000000100)={0x1, 0x2, 0x10000, 0xff, 0x8, 0x80000001, 0x200, 0x7}, &(0x7f0000000180)={r4, r5/1000+10000}) fcntl$dupfd(r3, 0x0, r2) fsync(r3) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @tick=0x9, 0x0, {}, 0x6, 0x2}) [ 2058.100593][ C1] sd 0:0:1:0: [sg0] tag#6210 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2058.111344][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB: Test Unit Ready [ 2058.118096][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2058.127924][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2058.137764][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2058.147671][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2058.157620][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2058.167462][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2058.177323][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2058.187176][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2058.197017][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2058.206864][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2058.216717][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2058.226565][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2058.236405][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:37:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x1}}, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x10002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="8100000014000000000a000800", @ANYRES32=r5, @ANYBLOB="14000200ff010000000000000000000000000001"], 0x2c}, 0x1, 0x0, 0x0, 0x882}, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000140)={0x0, 0x4}) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 2058.246226][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2058.256051][ C1] sd 0:0:1:0: [sg0] tag#6210 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:43 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x7, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0xffffff8c) 03:37:44 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/197, 0xc5}], 0x1, 0x0) dup2(r0, r3) r4 = gettid() tkill(r4, 0x1000000000016) 03:37:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x400000000a789, 0x11007) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) 03:37:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40500000000000069103000000000009f05001eca803f0095000000000000104a95ac"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x9) [ 2059.937866][ C0] sd 0:0:1:0: [sg0] tag#6211 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2059.948849][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB: Test Unit Ready [ 2059.955678][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2059.965570][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2059.975472][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2059.985491][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2059.995383][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2060.005278][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2060.015218][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2060.025092][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2060.035035][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2060.044937][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2060.054891][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2060.064740][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2060.074668][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2060.084617][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2060.094581][ C0] sd 0:0:1:0: [sg0] tag#6211 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:37:44 executing program 0: clone(0x104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x5, 0x8) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000000)=0x8) 03:37:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x4, 0x4, 0x0, 0xfff, {0x0, 0x2710}, {0x4, 0x8, 0x40, 0xaa, 0x2, 0x40, "72eef954"}, 0x4, 0x1, @fd=r4, 0x5, 0x0, r0}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f0000000400)={0x1, 0x2, 0x3, 0x20, 0x7, 0x8, 0x8}) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x210, r1, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x52, 0x1}}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x4}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x4}, @NL80211_ATTR_TX_RATES={0x4}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0xd1f}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x20}, @NL80211_ATTR_FTM_RESPONDER={0x1b8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xd8, 0x3, "15ba4c3d987b24eb8b0d2dd4275d84f3ea2779fb720b275dac40b5dcb57604b8e7c1a067b7e3933aad4b1804182d5942164414188deace528a8682e3c02f28d2e4c96ec06db7cabd164f1ee8b74f3eb82dc5a60c6475c2887b82d09fa2d58b643e9803f2dc9f71d8e002fedaa83ed1c6cdd31f0e101a684b9c37cc83bf83da31433fed5b10b1d326531250aee5c57ed2d7ce5dd58a898a1b4a40de285c531db8fe502795783e65344c0eaac54e020ddeead3490600f98e999290148f137307d49c10c30fc4c16ef2d294ec4298c0f8999601ebac"}, @NL80211_FTM_RESP_ATTR_LCI={0xd5, 0x2, "672454202d7eb1145b12c3cc8e58363320381f886930f516b604ca6f91079ebd3894c9680dad4efc3ee6af6aa45f30563e015fab048752b4eb8359dc4a470166a36edcfbac56a06881e370fd5b0d227598e7dcfa8ac2f381da760bee9eae88785864ba00f930adec64ab4656e382ad1dda8ae54b0147e732b0083ea61e65e0782e29804ff40326f5629b125dd3599af3b724ce7bcf1f091abc331a7aa4da6f24a06cfa52d37c59f68327cc92a3b9a42673d448ef737fc927f0ef9ee1b6b4a52d8c61e2e3e1d4570fb6c0b8827bfda505f6"}]}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x210}, 0x1, 0x0, 0x0, 0x8080}, 0x1) 03:37:45 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r1, 0x0, &(0x7f0000001240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000240)={r1, r4, 0x9, 0xc2, &(0x7f0000000140)="140e99d61106e3b16212057883745f17ed6e97b1b048ca42ef3dd86caf4724199bef6fad32c058e29734d463b5f642d4e99e3c54c54a6d1dcefb9e6605f7b794297ce3d797c40145c2ca334b2966418e80da07963735d78c9946064cb6ed0d5abfeafce5f32e9e4664be7818657f4adcb2811705590273cc7d7090dac1fb17176c364ecaa8c7ee9bcc380788b39613c1d3fd12423d57bd8e751aee7475a030bbb6b0aa855143fd85162046b91e7424dafa04ad7c2111d5bc1a4e3e6660f41571563f", 0xac, 0x0, 0x8, 0x20, 0x8, 0x4, 0x9, 'syz0\x00'}) r5 = dup(r0) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x0, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x400}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x404c850}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r4, 0x40044145, &(0x7f0000000300)=0x6a0f) mmap(&(0x7f0000000000/0x7000)=nil, 0x1fffff, 0x0, 0x11, r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000340)=0x10000, 0x4) 03:37:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r0, 0x0, &(0x7f0000001240)) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x80) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40044}, 0x10) r3 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000000)={0x29f, @time={0x0, 0xfffffffe}, 0x0, {}, 0x6}) 03:37:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCPNADDRESOURCE(r6, 0x89e0, &(0x7f0000000080)=0xfffffeff) fcntl$dupfd(r3, 0x0, r2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x1, 'rose0\x00', {}, 0x40}) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r7, 0x4020565a, &(0x7f0000000000)={0x8001002, 0x3d13104e, 0x2}) clone(0x20104200, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0) 03:37:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x4, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:37:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403feff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x7, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000080), 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000140)={0x1420000, 0x10000, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9909c8, 0x6000000, [], @p_u16=&(0x7f00000000c0)=0x60}}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000000180)=[0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r8, 0xc00464c9, &(0x7f0000000200)={r9}) 03:37:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x7, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7, 0x47, 0x2}, 0xffffff8c) 03:37:54 executing program 0: clone(0x20001040104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r2 = accept$inet(r1, 0x0, &(0x7f0000001240)) connect$inet(r2, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000100)=""/194, &(0x7f0000000080)=0xc2) r3 = dup2(r0, r0) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100001000000081, 0x200100) ioctl$TIOCCBRK(r4, 0x5428) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) [ 2069.274960][ C1] sd 0:0:1:0: [sg0] tag#6230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2069.285713][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB: Test Unit Ready [ 2069.292478][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.302383][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.312231][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.322200][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.332166][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.342083][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.352004][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.361796][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.371625][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.381560][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.391390][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.401259][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.411067][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.420983][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2069.430814][ C1] sd 0:0:1:0: [sg0] tag#6230 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:38:02 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r4, 0x5501) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x29f, @time, 0x0, {}, 0x6}) 03:38:02 executing program 2: r0 = socket(0x3e, 0x71c3522eb341a5b3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b00200002d001b0828bd09000000df25000000009dfaaa7ea0a3e5b4ec3014b7c49cf9a5b05368a59c1064c1a2b41db74b6a11ea97361cff25cbbfd7eabb6f8bd229b047929c76e93fd78bad0425f699f3ac4fa4b3651628fbc3f716d6c53cd60ab0cc5052f4c3ce361cc71acce697c42773fcff1865764ab75dd6ed98d969e822a83e7a9d4aa7907a58144f01e7c705583871916154b582b15e21f915f04d921062b3f14b7841bf657ad7a5bd2e40ccdf5d34cd333ee8f293af23d7a614de7673727e04", @ANYRES32, @ANYBLOB="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"], 0x2b0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004044) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 03:38:02 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x25, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0bf2ff03b0e0301a060075f2e3ff5f16f5ff1b0816f3f60e1600010011000000000049740000000000000024c11d5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="f1fffdff03"], 0x3}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$can_bcm(r9, &(0x7f0000000600)={&(0x7f0000000200), 0x10, &(0x7f0000000240)={&(0x7f00000002c0)={0x4, 0x10, 0x4, {}, {}, {0x0, 0x0, 0x1}, 0x1, @can={{0x3, 0x0, 0x1, 0x1}, 0x5, 0x1, 0x0, 0x0, "8e822cf88f99e402"}}, 0x48}, 0x1, 0x0, 0x0, 0x40004}, 0x4040084) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', r6}) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000400)={@ll={0x11, 0x6, r10, 0x1, 0x40}, {&(0x7f0000000180)=""/31, 0x1f}, &(0x7f00000001c0), 0x21}, 0xa0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8014}, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6(0xa, 0x3, 0x6) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = dup(r13) write$P9_RLINK(r14, &(0x7f0000000280)={0x21, 0x47, 0x1004}, 0x7) 03:38:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r3, 0xb) shmctl$SHM_UNLOCK(r3, 0xc) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106766d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c", @ANYRESDEC=r1], 0x6c) 03:38:02 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x640c03) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r5 = accept$inet(r4, 0x0, &(0x7f0000001240)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000040)=0x8, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 03:38:02 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r3, 0x110, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff8000}]}, @TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$VHOST_VSOCK_SET_GUEST_CID(r8, 0x4008af60, &(0x7f0000000080)={@host}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r8, 0x4028641b, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0xff0, 0x1, 0x7e, &(0x7f0000ffd000/0x3000)=nil, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, 0x0]) [ 2077.895077][ C0] sd 0:0:1:0: [sg0] tag#6233 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2077.905803][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB: Test Unit Ready [ 2077.912521][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2077.922502][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2077.932377][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2077.942392][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2077.952268][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2077.962241][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2077.972114][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2077.981995][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2077.991747][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2078.001649][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2078.011658][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2078.021551][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2078.031435][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2078.041321][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2078.051199][ C0] sd 0:0:1:0: [sg0] tag#6233 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:38:03 executing program 1: socket(0x100000400000010, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000000)=@usbdevfs_disconnect={0xa4b}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r5, 0x0, &(0x7f0000001240)) write(r5, &(0x7f00000002c0)="80e7d96894ed9d9714f9f407e70904001360071008000100010000000800868ac56e00003511f424fcdd2d15f0f06b025133f87fef66d7e67c87952a2d348e5c0bbc7652541989a583fdd997f58696468216d4bf744acc38d01279df4a1416d3059bbe6c2ada1f5944ff7796c4473a741fe3390e991aad45f6e38a8d475d875b28b2ebb97dd69cae5c1b1d80dbf1e1435944", 0x92) 03:38:03 executing program 0: syz_emit_ethernet(0x190, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv4={0x800, @udp={{0x35, 0x4, 0x0, 0x4, 0x182, 0x67, 0x0, 0x22, 0x11, 0x0, @loopback, @local, {[@cipso={0x86, 0x3b, 0xffffffffffffffff, [{0x2, 0x11, "d15bf8ba273593a9487748715eb5a1"}, {0x1, 0x12, "f19d9edd5b6c1b637e9b212e7dc931a3"}, {0x6, 0x12, "6d9172a01776b7460353caec2878561f"}]}, @rr={0x7, 0x3, 0xc4}, @ssrr={0x89, 0x13, 0x6, [@multicast1, @multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x2e}]}, @cipso={0x86, 0x3c, 0xffffffffffffffff, [{0x0, 0xd, "e2298969fe51e892f4c995"}, {0x0, 0x3, "ab"}, {0x2, 0x9, "41e29f4ed49c55"}, {0x7, 0xf, "5d43a5b1a633ae86bf9c543b58"}, {0x6, 0x2}, {0x1, 0x4, "5e13"}, {0x1, 0x8, "2016ffa07743"}]}, @rr={0x7, 0x2b, 0xb3, [@rand_addr=0x74, @loopback, @dev={0xac, 0x14, 0x14, 0x37}, @rand_addr=0x5d, @rand_addr=0x5, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @remote]}, @generic={0x44, 0x7, "413977d078"}]}}, {0x4e21, 0x4e20, 0xae, 0x0, [@guehdr={0x2, 0x0, 0x2, 0x8e, 0x100}, @guehdr={0x1, 0x1, 0x2, 0xfd, 0x0, @void}, @guehdr={0x2, 0x1, 0x3, 0x6, 0x0, @val=0x80}, @guehdr={0x1, 0x1, 0x1, 0xff, 0x100, @void}, @guehdr={0x1, 0x0, 0x3, 0x2, 0x0, @void}], "4dc9bb98cf14c34c78dfdec72adf49b1e6147b2cd9289341145f1f886617be2e60aa7c486fc0ea349315da93ee78c82e5bffda606c1fc1212bf90f4a9ca37e39a358c4009d841c04d9db41372f321970eec38e4548707d157a463fc3fa39f240b82f6c55fb0e2c013d763182df44d90b9326aa3c55ee60f629bd207fa0b48b34a19dd9851c81e8c7b094"}}}}}, 0x0) 03:38:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x28d, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="010000802f6465760e68410b7621154f7cbb535a82a0c86e756c6c00b68dce234d9470d88312b675691b34c5f54f6be1000000000000000000000000000000005eed3b27b959e270df3ae16b0c14e805e52a27d3e767f8726fedf5358a8a45aef00bc0b1a0f67797a63b43d11bac7eee6f457fdea53e04b2f4a784d4d08566d78190273550fee973bb8bd490578ae1eec7ea16d157f8c73c96d817879fc5839bdb300e9caa86b82b6241b498d4f306b7e15619a19d3e968ddc2f5fa79b33f81d43d944b61e4cdbc4ef0a0fa0"], 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r5 = accept$inet(r4, 0x0, &(0x7f0000001240)) connect$inet(r5, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000200)=0x4) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 03:38:03 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000000)={0x8, "62969fca3a29dcc41d09ecef4deea2930ec4ee3a5da9186cc451eec8c508b5fa", 0x10, 0x0, 0x5, 0x4, 0x3}) 03:38:03 executing program 3: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xe85, 0x430085) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r3, 0x0, r2) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r1], 0x17) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SIOCPNADDRESOURCE(r8, 0x89e0, &(0x7f0000000000)=0x4) r9 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x280, 0x0) write$FUSE_LSEEK(r10, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x4, {0x1000}}, 0x18) ioctl$SNDRV_PCM_IOCTL_PREPARE(r9, 0x4140, 0x0) 03:38:03 executing program 0: syz_open_dev$media(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r3, 0xb) shmctl$SHM_UNLOCK(r3, 0xc) r4 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r4, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r4, 0xb) shmctl$SHM_UNLOCK(r4, 0xc) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="cfc708d7487af2eb177cbb2d7974159a4beacb1077e34d7ad5b4e015f2bd4c7d7650437db0a31f269bacc2ad76ee1dcf0b20fdcb6ffd516d5f47d5ebf394455406b10261f98158db4c6e3bed42958d9b297d2a417eb693b5278901628ef8b793e3f9706045b40c5b6d8bb6f64f3e53aa", @ANYRESDEC=r2, @ANYRES64, @ANYRES32=r3, @ANYRES16=r4, @ANYRESHEX=0x0]], 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xc, 0x4000000000000800, 0x1}, 0x3c) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4c240, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000de3000)={{0x0, 0xa}, {0x1f}}) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) r6 = socket$nl_crypto(0x10, 0x3, 0x15) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) r8 = getuid() r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) statx(r11, &(0x7f0000000100)='./bus\x00', 0x100, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={r7, r8, r12}, 0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x108c0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x15, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES64], 0x1) eventfd2(0x2a91, 0x1) r13 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r13) r14 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) fcntl$setstatus(r13, 0x4, 0x0) sendfile(r14, r13, 0x0, 0x7ffff) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) 03:38:03 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x881}, 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r5 = accept$inet(r4, 0x0, &(0x7f0000001240)) connect$inet(r5, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = fcntl$dupfd(r5, 0x406, r0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') ioctl$SNDRV_PCM_IOCTL_FORWARD(r6, 0x40084149, &(0x7f0000000240)=0x9bb9) sendmsg$NLBL_MGMT_C_ADD(r9, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000041cf797a70bd2c11f1e2dff93f11a7a9fed34282e4ed0104000093", @ANYRES16=r10, @ANYBLOB="00022dbd7000fbdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40010) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"/567], 0x134}}, 0x10) r11 = socket(0x10, 0x80002, 0x0) r12 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r12, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r13 = accept$inet(r12, 0x0, &(0x7f0000001240)) connect$inet(r13, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fcntl$F_GET_FILE_RW_HINT(r13, 0x40d, &(0x7f0000000280)) ioctl$sock_inet_SIOCDARP(r12, 0x8953, &(0x7f0000000540)={{0x2, 0x4e21, @loopback}, {0x306, @broadcast}, 0x18, {0x2, 0x4e22, @empty}, 'wireguard0\x00'}) sendmmsg$alg(r11, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:38:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)="b6232b7d005b899d55a7854e1e41bbb3aeb6cd48f1581d35348c46f3eed5d9803e42266dcef8ac0021714a3c06807c609a03", 0x32}], 0x1, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000001c0)={0x5, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x80000000}]}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r4, 0x0, r3) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes256, 0x4, "b71d79703fe31a9e"}) 03:38:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000040)={{0x2, 0x1, 0xe7, 0x2, 0x1}, 0x3, 0xff, 0xfffffffffffffff7}) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES64=r1], 0x8) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) ioctl$NBD_SET_SIZE_BLOCKS(r5, 0xab07, 0x0) 03:38:04 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x2, 0x240) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000200)={0x4a3f, 0x1, 0x4}) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000000)=0xfffffeff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x1}, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x5, 0x1, 0x1]}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x80, 0x0) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x0) 03:38:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbmon(r2, &(0x7f0000000180)=""/107, 0x6b) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) r8 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0)='1', 0x1, 0xfffffffffffffffd) keyctl$describe(0x11, r8, &(0x7f0000000500)=""/197, 0xffffffffffffff3a) keyctl$KEYCTL_PKEY_QUERY(0x18, r8, 0x0, &(0x7f0000000100)='\x00', &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r7, 0x4) r9 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r10 = dup2(r9, r9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r10, &(0x7f0000000280)={0x7}, 0x269) r11 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$PPPIOCSFLAGS1(r11, 0x40047459, &(0x7f0000000040)=0x10) 03:38:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r6, 0x4004743d, &(0x7f0000000040)=0x4) 03:38:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) 03:38:04 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xe, 0x13, r0, 0x9d061000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000300)="270bd150e71ec4dcf5bee72c8cac036d16e00d7b1eca32f55041cbb91e0285ce87e292ef29d031555fc7db7b9507628a74834c083028dd271f9c0a660a6c88ed62528fc4ac819ea0d3e7d32e9c742f94aaf60ba97656591e725b5374519e4654d24fd26ea0a8bb305f219b575ce295695e0a302a9072df4ebb29fa2bdf597809659230a136956cbab5b99ab1f5081b1a19b07a90fbda95e8f849df4c518158db405e53b46944a30e3fb7d8f6760ac7f284350ea527867aa77eb84d7a5705142ec46d2b080856ec09282b7518c4a2219cb36eb5", 0xd3, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000140)={r5}) r6 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNDEL(r6, 0x400443c9, &(0x7f0000000180)={@fixed={[], 0x12}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r7 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x200, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r7, 0xc0585605, &(0x7f0000000080)={0x0, 0x1}) syz_emit_ethernet(0x300cce, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000008008100000086dd60b4090000812a6002000000ffffe0000002ff0200000000000000000200000000013c0090780007040060b602000000e2a1c45bef2747d50000003d00ffff55b2ffbfff00000000000000000000ffffac14ffbbc57c429cfbc6224ae782effca9e5a4805a8e744dd8338d5428daa2cc294e727eb3e60d59a113817dd5cff9dc95dd25546f11c1a385fb48602859865c01f715464be00b6380321cf77cceee64908db190d89550ed5cf949c2503ee938"], 0x0) [ 2079.563344][ C0] sd 0:0:1:0: [sg0] tag#6234 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2079.574161][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB: Test Unit Ready [ 2079.574707][T15269] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 2079.580794][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2079.580899][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2079.608932][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2079.618847][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2079.628714][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2079.638666][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2079.648550][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2079.658409][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2079.668280][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2079.678162][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2079.688038][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2079.697966][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03:38:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000000)={0x8, 0x2c, 0x7fff, 0x4f}, 0x10) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2079.707855][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2079.717744][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2079.727664][ C0] sd 0:0:1:0: [sg0] tag#6234 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:38:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10000000004) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbfd}, 0xc) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4), 0xc) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000514ff4), 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000514ff4), 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000514ff4), 0xc) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000514ff4), 0xc) r11 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x88001) r12 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r12, &(0x7f0000514ff4), 0xc) r13 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r13, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000514ff4), 0xc) r15 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r15, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r16 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r16, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = socket$inet6(0xa, 0x3, 0x6) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) bind$netlink(r19, &(0x7f0000000040)={0x10, 0x0, 0x800000, 0x2ffffffff}, 0xc) r20 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r20, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r21 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r21, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r22, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r23 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r23, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r24 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r24, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r25 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r25, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r26 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r26, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r27 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r27, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r28 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r28, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r29, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r30 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r30, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r31 = socket$netlink(0x10, 0x3, 0xe) bind$netlink(r31, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r32 = socket(0xb, 0x80002, 0x0) sendmsg$nl_generic(r32, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r33 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r33, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r34 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r34, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r35 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r35, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r36 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(r36, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) 03:38:04 executing program 1: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x75bf1f50) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000800000000000008", @ANYRES32=r2, @ANYBLOB="f1fffdff03"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', r2}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r7, 0x0, r6) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000240)=0x88000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) r8 = socket(0x10, 0x800000000080003, 0x0) setsockopt$TIPC_GROUP_LEAVE(r4, 0x10f, 0x88) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x2, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:38:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00', 0x8}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000300)) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f00000000c0)={0x9, 0x7, 0x4, 0x100000, 0x100, {}, {0x1, 0x8, 0x1, 0x3f, 0x1f, 0x6, "e8feaefb"}, 0x0, 0x6, @fd=r7, 0x0, 0x0, r8}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r10, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r10, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0x2}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x70}}, 0x4005) 03:38:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="2943dceabcac7c18eee5712fb4a551340a4d389cf934585ef24db6ccd1b92fb2c907f2fbff8a14c10e3aa4d0459284b666e357908f8db4c99d1f3c04d1c50071d5f252ecc4d6bb6031938a38bcfd69216eac5808891492bb75d68783e7026aa8b52a515efc8e023fa18653f89c098dc29b20f4d89b38365eff269a78644f1061e86fa2c59c17a09cd2b6db8e12a64b0f0d8f51ee900965e5b8e269c6381c69a74b19190d2ecef1bf9f7610b899c7a705925e10f989ab9033c1912ac1735b7d1064f8a4b271a72682d1c8e78e11e0a5c6014d194094858e66e64666c8d2eb497ed9d874f07daa60bd94ce868b6f43c47d51f6997873bd7d173e80c66cf4085888b771c1effe4ed562b07e28a90b3dc4a2909177f29d74fece4f08dd1c66acb030", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000000)={0x8, 0x2c, 0x7fff, 0x4f}, 0x10) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2080.375413][T15269] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 03:38:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) dup(r1) 03:38:05 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f00000001c0)={@none, 0xfffffffc}) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYRES16], 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fanotify_mark(r9, 0x45, 0x4000018, r5, &(0x7f0000000180)='./file0\x00') ioctl$BLKZEROOUT(r6, 0x127f, &(0x7f0000000080)={0x400, 0x4004400}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) 03:38:05 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r4 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) 03:38:05 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000a00)='ns/pid_for_children\x00') r0 = socket(0x10, 0x80002, 0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x3, &(0x7f0000000200)={[0x6]}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_acct\x00') r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000080001400010010000100080001006208000000000000b5fca02912e09aa9b85651a9b191495bb15488e30021a0021c9400a2a11610e1721d30f4294d2ba8c153a3e7294975006fe2968ce2ccd91e6fccb41be9c42ffccb66a116b655d22e09f63c9ef4ccc436a6892f589af7ff2563e5b16143b74fd4fdd8"], 0x28}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x36, 0x0) 03:38:05 executing program 2: mknod$loop(&(0x7f0000000100)='./file1\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x1000, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000140)) quotactl(0x2080000202, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) 03:38:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000000)={0x8, 0x2c, 0x7fff, 0x4f}, 0x10) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x8001, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000000)={0x5, 0x3, 0x4, 0x2020, 0x70c1d214, {0x77359400}, {0x1, 0x8, 0x4, 0x3f, 0x1, 0x8, "8ae3e31e"}, 0xff, 0x2, @userptr=0x6, 0x3ff, 0x0, r6}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BLKSECDISCARD(r10, 0x127d, &(0x7f0000000340)=0xffffffffffffff74) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) recvfrom$packet(r7, &(0x7f0000000080)=""/138, 0x8a, 0x40000000, &(0x7f00000002c0)={0x11, 0x16, r11, 0x1, 0x0, 0x6, @random="1afe7b7b0db8"}, 0x14) keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x0}) 03:38:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000000)={0x400, 0x5, 0x80000000}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x10005) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) 03:38:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000020691100000000001600"/32], &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x4b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r1, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r3, 0x0, r2) r4 = dup2(r0, r2) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) 03:38:06 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000000)={0x8, 0x2c, 0x7fff, 0x4f}, 0x10) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:06 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) clock_gettime(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0x7, @local, 0x4e24, 0x1, 'lblcr\x00', 0x9, 0x7, 0x6d}, 0x2c) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000180)={0x7f, 0xa, 0x4, 0x0, 0x8, {0x0, 0x7530}, {0x3, 0x2, 0x29, 0x9, 0x6, 0x5, "5188e2ce"}, 0x8a3, 0x4, @planes=&(0x7f0000000100)={0x401, 0x1, @fd=r4, 0x8}, 0x5, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0xc607, 0x4, 0x0, 0x4, 0x7, 0x5, 0x400, 0x6, 0x0}, &(0x7f0000000240)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000300)={r6, 0xfca4}, 0x8) 03:38:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000040)=0x6) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x307586) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) 03:38:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f0000000100)={0x1, [0x0]}) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400001, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000140)={0x1, 0x8}) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876c699010000000000000025da3f0fc7ec6e26560000080049d2e181baf9459c5c"], 0x58) 03:38:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c000000100005070000030014edb1eec9bf0a49", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012800b000100620000000005002b00000020000c00200005000000000000000c001f000000000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x26004011}, 0x0) 03:38:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="2943dceabcac7c18eee5712fb4a551340a4d389cf934585ef24db6ccd1b92fb2c907f2fbff8a14c10e3aa4d0459284b666e357908f8db4c99d1f3c04d1c50071d5f252ecc4d6bb6031938a38bcfd69216eac5808891492bb75d68783e7026aa8b52a515efc8e023fa18653f89c098dc29b20f4d89b38365eff269a78644f1061e86fa2c59c17a09cd2b6db8e12a64b0f0d8f51ee900965e5b8e269c6381c69a74b19190d2ecef1bf9f7610b899c7a705925e10f989ab9033c1912ac1735b7d1064f8a4b271a72682d1c8e78e11e0a5c6014d194094858e66e64666c8d2eb497ed9d874f07daa60bd94ce868b6f43c47d51f6997873bd7d173e80c66cf4085888b771c1effe4ed562b07e28a90b3dc4a2909177f29d74fece4f08dd1c66acb030", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000000440)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$sock(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)='%', 0x1}], 0x1}}], 0x1, 0x0) 03:38:07 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x226e81) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="00fb470002baa7f2b21c5aba4b0f48dae88701000000464c11dadc537304b9935a9d536e32ae94188418bbb0b0f35d0000000000000000000068501b9a02f9cc84c1fda0d2a6b44e827078"], 0x47, 0x0) r2 = accept$inet(r1, 0x0, &(0x7f0000001240)) connect$inet(r2, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = dup2(r0, r2) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x4401, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0xffffffff, 0x1, 'queue0\x00'}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETODELAY(r7, 0x80045017, &(0x7f00000001c0)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400e010}, 0x20000000) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) 03:38:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0x8, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa00966, 0xbc0, [], @p_u16=&(0x7f0000000000)=0x1000}}) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)={0x79, 0x1000, "ecbbd43745d99e380ae7dcbaee6317e4e706d94424bfe9871cae109ea3c72a82b29ee3dc13520486916bcd9cee4f06b589d176dd63dcc96689f4f1b637dbe9f44d73277e0064b5fa5c0b18492229b4fc63c7c1e46adbdd30f50fc2863b769a1c60d1bf9f8f8c7fcb5a8b0ca2caf7d33c0d"}, 0x448201) socket(0x10, 0x803, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000140)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000100)={0x1}) r1 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000100)={0x1}) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f00000001c0)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[]}}, 0x20004001) [ 2082.709104][ C0] sd 0:0:1:0: [sg0] tag#6237 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 2082.719885][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB: Test Unit Ready [ 2082.726642][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.736515][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.746406][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.756334][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.766167][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.776017][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.785860][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.795722][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.805579][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.815552][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.825544][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.835392][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.845235][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.855073][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2082.864912][ C0] sd 0:0:1:0: [sg0] tag#6237 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 03:38:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000e4", 0xfffffffffffffee7}], 0x1, 0x0, 0x0, 0x89) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000000c0)=0x7) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4cc], 0x100000}) mkdirat(r3, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:38:08 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x33) getgroups(0x3, &(0x7f0000000000)=[0xee00, 0x0, 0xee01]) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r3, 0x5502) 03:38:08 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0xc05c5340, &(0x7f0000000480)={0x3f, 0x0, 0xb2e, {0x100, 0x7fffffff}, 0x1, 0x7}) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80100, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000400)={{0x2, @rand_addr=0xc3, 0x4e21, 0x3, 'sed\x00', 0xa, 0x6, 0x77}, {@local, 0x4e22, 0x10000, 0x92, 0x3ff, 0x20}}, 0x44) r6 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) fdatasync(r6) write$sndseq(r5, &(0x7f0000000180)=[{0x6, 0x9, 0x19, 0x7e, @time={0x6c7, 0xbf}, {0x7f}, {0x3, 0x9d}, @connect={{0x6, 0xff}, {0x1, 0x30}}}, {0x5, 0x5, 0x4, 0x9, @tick=0x10001, {0x9, 0x4}, {0x20, 0x2}, @raw32={[0x415a, 0x40]}}, {0x0, 0x3, 0x40, 0x1f, @tick=0x8, {0x46, 0x3f}, {0x3, 0x7}, @result={0x3415, 0x1f}}, {0x40, 0x3, 0xca, 0x6, @time={0x4}, {0x80, 0x4}, {0x9, 0x2d}, @connect={{0x0, 0x1}, {0x2, 0x6}}}, {0x1, 0x0, 0x7, 0x0, @tick=0x1, {0xdf, 0x3}, {0x7, 0x2}, @time=@tick=0x4}, {0x1, 0x9e, 0x1f, 0x5, @time={0x3, 0x7fff}, {0x3, 0x2}, {0x3, 0x7}, @quote={{0xa0, 0x2}, 0xc77, &(0x7f0000000040)={0x6, 0x6, 0x2, 0x7d, @tick=0x7f, {0x3, 0x4}, {0x6, 0x7}, @quote={{0x1, 0x81}, 0x1}}}}, {0x1f, 0x62, 0x2, 0x8, @time={0x1, 0x8}, {0xf9, 0x83}, {0x9, 0x4}, @control={0x5, 0x80, 0xbc2}}], 0xc4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r7, 0x0, &(0x7f0000001240)) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f00000000c0)={'veth0_vlan\x00', {0x2, 0x4e21, @broadcast}}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r5, 0x0, r4) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:08 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00', 0x49}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x69) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_REWIND(r8, 0x40084146, &(0x7f0000000000)=0x1) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6(0xa, 0x3, 0x6) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r11, 0x40505412, &(0x7f0000000080)={0x5, 0x8fa, 0x2, 0x0, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 2083.488053][T16393] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 03:38:08 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="2943dceabcac7c18eee5712fb4a551340a4d389cf934585ef24db6ccd1b92fb2c907f2fbff8a14c10e3aa4d0459284b666e357908f8db4c99d1f3c04d1c50071d5f252ecc4d6bb6031938a38bcfd69216eac5808891492bb75d68783e7026aa8b52a515efc8e023fa18653f89c098dc29b20f4d89b38365eff269a78644f1061e86fa2c59c17a09cd2b6db8e12a64b0f0d8f51ee900965e5b8e269c6381c69a74b19190d2ecef1bf9f7610b899c7a705925e10f989ab9033c1912ac1735b7d1064f8a4b271a72682d1c8e78e11e0a5c6014d194094858e66e64666c8d2eb497ed9d874f07daa60bd94ce868b6f43c47d51f6997873bd7d173e80c66cf4085888b771c1effe4ed562b07e28a90b3dc4a2909177f29d74fece4f08dd1c66acb030", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r5, 0x0, r4) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2083.780243][T16445] input: syz0 as /devices/virtual/input/input30 03:38:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000003f, 0x0) 03:38:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x4000) 03:38:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r5, 0x0, r4) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:09 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x7, 0x4003, 0x7, 0xffff}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000040)={0x4, @broadcast, 0x4e23, 0x0, 'sed\x00', 0xc, 0xfffffff7, 0x48}, 0x2c) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:09 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="2943dceabcac7c18eee5712fb4a551340a4d389cf934585ef24db6ccd1b92fb2c907f2fbff8a14c10e3aa4d0459284b666e357908f8db4c99d1f3c04d1c50071d5f252ecc4d6bb6031938a38bcfd69216eac5808891492bb75d68783e7026aa8b52a515efc8e023fa18653f89c098dc29b20f4d89b38365eff269a78644f1061e86fa2c59c17a09cd2b6db8e12a64b0f0d8f51ee900965e5b8e269c6381c69a74b19190d2ecef1bf9f7610b899c7a705925e10f989ab9033c1912ac1735b7d1064f8a4b271a72682d1c8e78e11e0a5c6014d194094858e66e64666c8d2eb497ed9d874f07daa60bd94ce868b6f43c47d51f6997873bd7d173e80c66cf4085888b771c1effe4ed562b07e28a90b3dc4a2909177f29d74fece4f08dd1c66acb030", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r7, 0xff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={r8, @in6={{0xa, 0x4e20, 0x9, @local, 0xfa3}}}, &(0x7f0000000180)=0x84) r9 = socket$inet6(0xa, 0x80000, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r9, 0x29, 0x32, &(0x7f0000000300)={@mcast2, r10}, 0x14) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) 03:38:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newrule={0x24, 0x20, 0x200, 0x70bd27, 0x25dfdbff, {0xa, 0x10, 0x14, 0x57, 0x6, 0x0, 0x0, 0x974fd4dffa68b9cb, 0x2}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x29}]}, 0x24}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mq_timedreceive(r4, &(0x7f0000000100)=""/233, 0xe9, 0x5, &(0x7f0000000040)={0x77359400}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fc, &(0x7f0000000340)="645ec1cfbb97f949ab55fd0f56107933a1d3ebbe72d7c890356fe763f39a016990a07594ec8c68739c7d77f7591d88b837094bfb52662f30960ed09da77cdc67d43103498b4be4ae6c873d611bbdb04d272f10b2d2bce717f4926951351aefe021d7fc4cd5bfdb6ceaf82515a84ae62d3d50b52b3b49ae9a53a2a5d82d9ed915de0c83a6876eed8d130f13dc1c77ed79deb3fe746db2570ac3e262ce1b4d5fddd593b0245b352706f0abe5ffd666c0fa6e00e4d1b733d25fe48e75d85198eb02d4499d2c4646e531612d82cabcb62e265c2d0eccda354e53973b28c31084aecee13c78309fc049eb09fb42eed882") 03:38:10 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) socket(0x2000000011, 0x2, 0x0) unshare(0x40600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x40}]}, 0x60}}, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000000)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) r6 = syz_open_dev$ptys(0xc, 0x3, 0x0) dup2(r5, r6) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 03:38:10 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r6, 0x0, r5) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) fcntl$setown(r6, 0x8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCINQ(r10, 0x541b, &(0x7f00000001c0)) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x78, 0x2, 0x8, 0x201, 0x0, 0x0, {0x3, 0x0, 0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x100}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x401}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x81af}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8914}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x3f}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000080}, 0x88d3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r4, 0x0, r3) ioctl$sock_netdev_private(r4, 0x89fb, &(0x7f0000000200)="ba9250fcccc9fea7d06e0fc81e3ec6") r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000180)=0x7f, &(0x7f00000001c0)=0x1) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r7, 0x40045542, &(0x7f0000000040)=0x7ff) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{0x5, 0x5, 0x0, 0x6}, {0x8000, 0x3, 0x7, 0x8}, {0x7, 0x3f, 0xa8, 0x9}, {0xb83, 0x78, 0x41, 0x1}, {0xd80a, 0x8, 0x9, 0x3}, {0x3, 0x40, 0x3, 0xe4}, {0x7f, 0x20, 0x8, 0x10001}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000000100), 0xfffffffffffffff4, 0x0, 0x0, 0x2cc) splice(r2, 0x0, r1, 0x0, 0x2d000, 0x0) [ 2085.164922][T16816] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2085.257122][T16816] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 03:38:10 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f00000000c0)=r6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x200088d1) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:10 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_getres(0x3, &(0x7f0000000000)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8600, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x970, r2, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_BEACON_TAIL={0x4b8, 0xf, "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"}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x55}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x20}, @NL80211_ATTR_BEACON_HEAD={0x486, 0xe, "5bde2a7aa0a235ec20eaa7e9f16595969a476318344cc2d852e87b977f656071b73c5d4682ff8b385e9224d88803720af180c71b5e6886fc19adcc7b0dd31184e673babd5920b22a1fdf8a115453bae376a477c959afa8fd88accd216ad5a06e4480affa347a28b2588b5ff4905a823c9c8c4adae427aa22b63e8de73f5db4da26bbd22cbac15801cf02058e2e5c4f507f2a93fb22d6e61a970826d131240128390f4418a4a8ab8fb4779f241e5845fa8118301740456bc3b973f00beec243054bd6aa531a77173d4c9f3a0c3ef7de4f557c9086f1c70bab78590d7c567b998a99c38cb99603111c6f227e069c09d2d6a89f580aab058f242aee6b44b5f703f442ca4d4bf37a63702dd19c126a64165dcc00d1bb53ffd98f698a297af36519dd796b664486c6aa863feae352703ad42e2d4b1c1ed5440b3f859deacf37b85b432ceefae6021d891ed96d58deb3d68da040f6efc118d035b1f79a926c59897314c877d94fe13a1b8527f900a98b473ec34d9dadd7877cca74d4525e7640343b64982d124ee2f07eb2de8b6de6e83ff00b67ae9cc0eae09c8095eb6cec4cbf2816052b9da863395933cbf5bdd1a94a5591b621c0e239610347d5b47413b8bbd9cb349ba29ee1f49d88f2e24e7958a1216af68cbd94d2fc1d862faade41f1813d56576a966a81da32945ac6690bf1c090f2e300102d789f2e3bd5d39cd85afe8e91259cd9447bb6ee0f175068b45a9d90e23bf9b91892e2da2ed2bf0fec006631ccbe07c0193477582022b961607842aa3aae831e3656bb994ec1391e1cd8e997d73f835f1268fc9375af17d9c92cd0c686adaff12824e28beafa184ad0ebab33e87e6a708f634dbc569c9e8384d1ef200e5b2c8f0d9ca4136e6ea390800febb8f600aae330d712b52807f82ae77ab23e2ce5604970b669ec985fab077bb9f9c4d77f226cf6e19d0bbb5f1ffcc04007a39fbb7cf5f7580c37e1e0991728a749b99911651cf45c61135bd234a8046e3bf875587f7586c58b1654c780c98ed60c7b4725c8b977552bfeec8835380d9d41d1bd80ea66b84168f5ca9c80989a2ff2e8ca022818b4d6232fe3b375f7bb30a0f90fa955b41989e679a883075b56779da3dcb9e64dd490a91f26ce0dcb4ee4dfb686494e8db1e14022d0793036b8dc12cc43fe3a3cb53a67d809703f3fbb26aabf3f77988d0b17f720be641b5c8ec12fc50850fbfbe5a38852b8bc972bb435010800e94f26c48f3ddd26e0c51877e9eacc9979c17016d4462a535851f600bbe31ae5411dc9b974e2523ac5f1c8629fd5f66b1bdf464b8e4088c505b889ba51469904cd6ee384c7164e0256f28b564ab41b6c1694ccd63274915edae142a26fe50d0736bf3da37026d5e7ad31aae939aa9f91a36ace5876443df5e03566b1cec718e3f6c289a358f1ab93d8f52185ccc558d7e91e92c9f29a9cc1bf5a5141e584849eecc20a5216d96b04972788b0770a6b2eaa4bf3950e276f6c8ad181b3f899089968767a1fd0ae304fd0ad4ebdcf22350df0dfb80f8c14d47c97e33b27786d05b0440e68b45568a3addc0d179abab43ce5dc50dd08c10606380ecccfb62c511201020a138dc77db72578cb832c1b66cec607a9"}]}, 0x970}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="b000000000020104000000000000000000000000240002801400018008000100e000000108000200fffffff432665ca31b0d086b2e192b82de50ff0c00028005000100000000003c0003802c00018014000300fe88000001000000000000000000000114000400000000000000000000000000000000010c00028005000100000000003c0001842c00018014000300fe800000000000000000000000000009009800"/176], 0xb0}}, 0x0) [ 2085.724535][T16943] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. 03:38:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000180)=""/183) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x47, 0x1}, 0x7) 03:38:11 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000180)=[{&(0x7f0000001640)="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", 0x1eb}, {&(0x7f00000001c0)="a6df00da015a57bf4efd94302fe658a4e88df1ac4e5cb4bfa18e18cf39a43778be14342d2a467b664f0c2b61", 0x2c}, {&(0x7f0000000640)="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", 0xe30}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) socketpair(0x10, 0x6, 0x4, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r7, 0x0, r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) r8 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r8, 0x0, r5) shutdown(r8, 0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:38:11 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x50c00, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001040)='memory.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000001080)={0x20, 0x81, 0x0, 0xcccccccc}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/hwrng\x00', 0x204400, 0x0) sendto$l2tp(r2, &(0x7f0000001100)="0570b46fe56656c132bd54336e49b3576b736e710eb3d6ce51bb5633765ceaeb51de4b3ca9b2acb15e5fc1b21961", 0x2e, 0x4000000, &(0x7f0000001140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x8) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000011c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x28, r4, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_FLAGS={0x14, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}]}, 0x28}}, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000012c0)="691b0da6a7e0dece99774becb70d755facd06fd461132d2c6dabb58923532ec4a8fbe2e475a3bab7defe26befb2c1e3c50f53fa4", 0x34) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001300)='/dev/autofs\x00', 0x400, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f0000001340)=0xf16, 0x4) r6 = socket$bt_bnep(0x1f, 0x3, 0x4) bind(r6, &(0x7f0000001380)=@ethernet={0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000001400)={'xfrm0\x00', 0xe1f9}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000014c0)={0xf000000, 0xed, 0x1000, r3, 0x0, &(0x7f0000001480)={0x990902, 0x9, [], @string=&(0x7f0000001440)=0x5}}) ioctl$SG_GET_LOW_DMA(r7, 0x227a, &(0x7f0000001500)) r8 = accept4$unix(0xffffffffffffffff, &(0x7f0000001540)=@abs, &(0x7f00000015c0)=0x6e, 0x800) r9 = accept(r8, &(0x7f0000001600)=@l2tp6={0xa, 0x0, 0x0, @dev}, &(0x7f0000001680)=0x80) r10 = syz_open_dev$dri(&(0x7f00000016c0)='/dev/dri/card#\x00', 0x3, 0x8282) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001740)={0x2, &(0x7f0000001700)=[{}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r10, 0x4008642a, &(0x7f0000001780)={r11, 0x10}) r12 = openat$cuse(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r12, &(0x7f0000001800)={0x28, 0x2, 0x0, {0x1, 0x101, 0xfff}}, 0x28) getsockopt$inet_int(r9, 0x0, 0x0, &(0x7f0000001840), &(0x7f0000001880)=0x4) r13 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_linger(r13, 0x1, 0xd, &(0x7f00000018c0)={0x0, 0x6}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001900)={0x0, 0x7fffffff}, &(0x7f0000001940)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001980)={r14, 0x3}, &(0x7f00000019c0)=0x8) 03:38:11 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:12 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0}, {&(0x7f00000005c0)=""/77, 0x4d}], 0x5, 0x0) delete_module(&(0x7f0000000180)='ppp1vboxnet1\xc4,[\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x2b}], 0x1}, 0x6}], 0x1, 0x0, 0x0) pipe2$9p(&(0x7f0000000140), 0x0) ioctl(r0, 0x22c2604110, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000808}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x40) 03:38:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) accept$inet(r1, 0x0, &(0x7f0000001240)) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x30c00) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000001c0)=0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) fcntl$getflags(r1, 0x401) accept4(r0, &(0x7f0000000000)=@tipc=@name, &(0x7f0000000080)=0x80, 0x800) r6 = accept4(r0, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r6, r7, 0x0, 0x5) 03:38:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000000)) 03:38:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001cc0)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000800010074626600440802000800060000004ea56b0001000000040402000000000075570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083840000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f5336a14b33a78e02588b086738000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100001000000000000000000000000001000010000000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e80000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000df81171f0f12d220000000090000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff18b85ea4b5bb92e9a3821c92b85890da2aa0eaf91cf7fbc3154a130674ebdaaebc4f8b2a0fb09676421f0f0ba5cc6865df08f57312dabc4813edafeb921a83272b91e18c095987aadbc44d0de594cfff7be4589afa42494a2fa358f5ea6341136e147c13b337f8d0cc030f8a04f8236b12275ecc5ae577911d476f34c541b6d9cdc0de8d53d76d2102efe76f58810100010000000000a11ff05ba8ae085246a9762e80235b00ccb73e83ced0a92284970c699066597926c9bca43fe8195036d56e452db21c82df3bf14d445b7d181302dd62909422df2f37836c682cc4491eedc01a220874e80af7cc990882a0be5d17dde29b1732ef72316bd1d40da0dc170afb5e1d424366ba11e8a43554075c302f7adedd5a9e07f502e383cf142baa304de986f48193be0abcee13e24764f38092f5b1e69ebfec8e3c38b2a217ae278a14ce8d20b43560e81f667c40fde86169ed5814c8d99e5b068d45adade3cd83936027bd6758f68d6011ed3bc0fcd2855400364e54c4e04e66e97f81bfefe457ab147a85883e8e5a79397a56d155c2afb90b639b7bf283ce56c68b774702f6bc9f7bfa2e9fcb4b3e24c7f8303e75711b0b12a45a4a9a1f7efcc271ee8b8a64f0740ffd205b9e79d5356dbaa1d78f1284dd35f3396c04bc720b6d7873208ea5f88747a1d2503d85cac7a82e4d29d1cfb10c8868ca5440bfa6acf31c4f698a31c4d58f4b0600f899ed89f3b00ee647b30b90977c24366ee2870e7c8be8be935582611f38ca919e1d2d6dff8113dbf26d75f0a7f0bfaaa5694c8c250e6f8aeb49308f672626aae79b2558f7784276da937285567e80b33f17976a8fdd2c91124e9d68ade2e89df85bcd73653c69f88773208dd43285c388fede4e29b036401f46cb943548b05c1ca8abb9969783cf54f6d780b5ace8822a5aecbff6f51d2aa0706accd9a6ba4a9c687cfa0923c882c50facbd00507400"], 0x3}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 03:38:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:12 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c000100170000dfff000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0x81d, 0x4, 0x0, 0x7, 0x10, 0x3f, 0x4}, &(0x7f0000000080)=0x9c) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x48, 0x7, 0x9, 0x7}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000680)=[@op={0x18}, @iv={0x100, 0x117, 0x2, 0xe9, "94e7a0ee806281952379bc98b222fe032de4c0ceb28a7807e6974eed71cb7d89fdad50ca9fad827614fcc2483e6d353e7a9d2ea3a4a07e32b40f82b8850344ba39902795fb485727eedd05cadf0ae0cb914f5dfcd694a4cdf854fd514cff837e475e6f1e53e68a1d52ea388fd7c0f7dfc87aee86cffb2c636a69920cf05a8e0f3d647ea08705b5a570627c1efcd1a3fb0a837b2fd67f8b3a1d0b15cea77afb5449ba2650062bdc5d2d124e7b1fd9daba7ddcd9400c51a31227bf7cb725b28aa7d05e5a0b14064ea428cab9f996056927e4cd5d09f7b1856c9fb1a96fdf29f96d7d794c985ba91f1845"}, @iv={0xd0, 0x117, 0x2, 0xb7, "a4997415439137736cac363fa2449fe0880c94b473eb8bdd9a36354c8024a2d3f3c57906fb7a50ca1be6089a2d2a2791ca4e3912f92904e13e7c41539d4e288341990b0440545e8c64a1e8de7668988d9da1732cfb98dc97d609d66ecfd5b698253481148a3e20105992eabf50f848d8e1ff091df27c595e252f3fe36c4b8850a91427528314843f8747a9c07eadde54c9efd985bd2e43546783d0a3f1fe5d11611623936a52db44133779c92a00502a293d3dd0882421"}, @iv={0xc0, 0x117, 0x2, 0xa5, "3aea0017b59e8703d1e30e0c038a742c6e9012343e971459f7bd110e62c3df1aa4bf2e003c244e9b0bd83ca037e03ae701602981a60770444c2d95ea9fa2b2c3bcfb9fb907df303ebff0995793cf4fffd3d4f1bfc228c20f287aeeca9cc9ea0f3809caa0b9f24f958f8ea3b39d5a8abb828d13e4e2e9639d4c52f1e2898082ecd050cad9652e19331eeb9dc16d2f39689ed8bb5721976a5afc10372e69bffe159abb3d3182"}, @op={0x18}], 0x2c0}], 0x1, 0x0) 03:38:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x0, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4c2080, 0x0) fcntl$setflags(r1, 0x2, 0x1) write$P9_RLINK(r5, &(0x7f0000000280)={0xfffffffffffffc6a}, 0x7) 03:38:12 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1000, 0x1, 0x2, 0x1, 0x1}, 0x10) ioctl$BLKPG(r0, 0x90000915, 0x0) 03:38:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 03:38:12 executing program 1: msgget$private(0x0, 0x80) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x10080, 0x0) getpeername$l2tp(r1, &(0x7f00000004c0)={0x2, 0x0, @empty}, &(0x7f0000000500)=0x10) write$6lowpan_control(r0, &(0x7f0000000340)='connect aa:aa:aa:aa:aa:10 0', 0x1b) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000040)='wlan1keyringmime_type\x00', &(0x7f0000000080)='\x00', &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', &(0x7f0000000100)='-%trusted^\\\x00', &(0x7f0000000140)='connect aa:aa:aa:aa:aa:10 0', &(0x7f00000001c0)='connect aa:aa:aa:aa:aa:10 0', &(0x7f0000000200)='\x00'], &(0x7f0000000440)=[&(0x7f0000000280)='-*\x00', &(0x7f00000002c0)=']@vboxnet1\x00', &(0x7f0000000300)='-security)Cwlan1keyring$$@\x00', &(0x7f0000000380)='&\x00', &(0x7f00000003c0)='bdev\\@proc*posix_acl_access\x00', &(0x7f0000000400)='vboxnet1,\x00']) 03:38:12 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x9ce) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:38:12 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000000010000000000000000000000000000000164ac9d51870a726be155b231f9e1854b3d85cb2fc1e9fb33fb71441a9cc624cade5305f207c608c24", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000002740)=[{&(0x7f00000004c0)='w', 0x1}], 0x1}}], 0x1, 0x20000040) 03:38:12 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:12 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="2943dceabcac7c18eee5712fb4a551340a4d389cf934585ef24db6ccd1b92fb2c907f2fbff8a14c10e3aa4d0459284b666e357908f8db4c99d1f3c04d1c50071d5f252ecc4d6bb6031938a38bcfd69216eac5808891492bb75d68783e7026aa8b52a515efc8e023fa18653f89c098dc29b20f4d89b38365eff269a78644f1061e86fa2c59c17a09cd2b6db8e12a64b0f0d8f51ee900965e5b8e269c6381c69a74b19190d2ecef1bf9f7610b899c7a705925e10f989ab9033c1912ac1735b7d1064f8a4b271a72682d1c8e78e11e0a5c6014d194094858e66e64666c8d2eb497ed9d874f07daa60bd94ce868b6f43c47d51f6997873bd7d173e80c66cf4085888b771c1effe4ed562b07e28a90b3dc4a2909177f29d74fece4f08dd1c66acb030", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) open_by_handle_at(r0, &(0x7f00000002c0)={0x1b, 0x400, "ecbbd43745d99e380ae7dcbaee6317e4e706d94424bfe9871cae109ea3c72a82b29ee3dc13520486916bcd9cee4f06b589d176dd63dcc96689f4f1b637dbe9f44d73277e0064b5fa5c0b18492229b4fc63c7c1e46a"}, 0x448201) socket(0x10, 0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000140)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r1 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000100)) r2 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000100)={0x1}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb49d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037757d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce632f6ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707000000"], 0x34}}, 0x0) 03:38:13 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x48000, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x106}}, 0x20) openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0xa4002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x80000000001, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000000200)=0xd) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = dup(r5) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000380)={0x0, 0x255, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r7, r1}}, 0x18) 03:38:13 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="839e00000706050060f10000000000000000000000000000020000180900020073797a3200000000090002007364f5fd797a31005602"], 0x2c}}, 0x4801) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r3 = accept$inet(r2, 0x0, &(0x7f0000001240)) connect$inet(r3, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000200)={0x101004, 0x2000, 0x0, 0x3f, 0x39}) getsockopt$sock_buf(r3, 0x1, 0x37, &(0x7f0000000040)=""/61, &(0x7f00000001c0)=0x3d) 03:38:13 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000030300000043e5a638eb2723063d823e89000000000400ea0000000008000340000000000800977693b4563a87c409eae50340000000000800034000000000"], 0x2c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003280)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f0000000540)=""/168, 0xa8}, {&(0x7f0000000980)=""/162, 0xa2}, {&(0x7f0000000a40)=""/195, 0xc3}, {&(0x7f0000000480)=""/16, 0x10}, {&(0x7f0000000c00)=""/203, 0xcb}], 0x6}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000e40)=""/154, 0x9a}], 0x1}}], 0x2, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x32d40, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000100)={0x0, 0x7, 0x5, 0x0, 0x7, 0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xb7d}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 03:38:13 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x0, 0x54, 0x18, 0xe97, 0x7, 0x5eea, 0x5, 0x9e3, 0x1000}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x56fec1) shutdown(r2, 0x1) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:38:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0xffff}, 0x16, 0x1) r2 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x28042) accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000140)) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000700)={0x23, 0x3, 0x8, 0x2, 0x0, 0x0, 0x0}) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000000840)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', 0x0, &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xbd\xa4Q\xbe\xe6N\xd4\xd2|\xbf\xa7l\x9aX\xc1g\xff\xaeC\xa2\x1f\x8eJ\xccFD\xce\x99\xc0\x17\xfc;\x0fa\xce\xdf!\xde\xba\xcay\x8c\x04{Dy\xb5\xb7\x8d\xe4\xb4]XG\xc5\xdfY`', &(0x7f0000000640)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) [ 2088.996747][T18493] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 03:38:14 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2089.226158][T18637] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 03:38:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10402, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2000000000000021, 0x2, 0x1000000000000a) connect$rxrpc(r2, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 03:38:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_opts(r0, 0x29, 0x3c9c3c89e5a51dd8, &(0x7f0000000000)=""/59, &(0x7f0000000040)=0x3b) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f00000000c0)={0x5, 0x100000001, 0x3, 0x2, 0x3}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff}, 0x20) r3 = socket$inet6(0xa, 0x1, 0x0) dup2(r3, r1) 03:38:14 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) statx(0xffffffffffffffff, 0x0, 0x0, 0x200, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setresgid(r7, 0x0, r9) setresgid(r4, 0x0, r7) fchown(r1, r2, r4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:14 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r1], 0x17) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:38:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x4, 0x8000, 0x1, 'queue1\x00', 0x5}) r4 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) 03:38:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:15 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x29cb5a25, &(0x7f0000000340), 0x0, 0x0, 0xffbe}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macvlan1\x00', 0x21}) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/igmp\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000140)=0x80000001, 0x4) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 03:38:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r1 = memfd_create(&(0x7f0000000100)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000400)=0x1, 0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x1f, 0x200) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000380), &(0x7f00000003c0)=0x8) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f0000000300)={&(0x7f0000000140), &(0x7f0000000200)=""/209, 0xd1}) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1f) 03:38:15 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r7, 0xc0045540, &(0x7f0000000040)=0x1) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 03:38:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r2 = accept$inet(r1, 0x0, &(0x7f0000001240)) connect$inet(r2, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r4, 0x0, r3) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r10, 0xc010640c, &(0x7f0000000100)={0x6}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x7a, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x3342, 0xc, 0x85a6, 0x5, r11}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r12, 0x2}, 0x8) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000a002000000000000000000000801000000000000080100000802000008020000080200000802000008020000c2b2011ba080134a6203000000000000000000000000000000ac1414aa000000000000000076657468305f766c616e0000000000006c6f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80008010000000000000000000000000000000000000000680070687973646576000000000000100000000000000000000000000000000076657468315f766972745f77696669000000000000000000000000000000000076657468315f6d616376746170000000000000000000000000000000000000000007000000000000300053455400000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800000100000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000680043540000000000000000000000000000000000000000000000000000000200000000000000006e657462696f732d6e7300000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c7df000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4d93d00007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff000000000000"], 0x300) 03:38:15 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1f, 0x100800) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, 0x0) pipe2(0x0, 0x0) getpid() r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$getenv(0x4201, r1, 0x0, &(0x7f0000000180)) getpriority(0x0, r1) sched_setscheduler(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000002c0)={0x10008000f0f045}) poll(&(0x7f0000000000)=[{r3, 0x1}], 0x20000000000000f3, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000180)="52eb7eb5828985dd897bc622ec6689dee01eee"}) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x460000) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x7, 0x80, 0x9, 0x40, 0x0, 0x400, 0x50, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x6, @perf_bp={&(0x7f0000000140)}, 0x200, 0x100000000, 0x2, 0x2, 0x7, 0xffffff7f}, 0x0, 0x2000000000000004, r2, 0x8) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) clock_gettime(0x5, &(0x7f0000000280)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, @perf_bp={&(0x7f0000000300), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) syz_open_dev$sndpcmc(0x0, 0x7f, 0x4a6080) unshare(0x40000000) 03:38:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000000c0)) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="2943dceabcac7c18eee5712fb4a551340a4d389cf934585ef24db6ccd1b92fb2c907f2fbff8a14c10e3aa4d0459284b666e357908f8db4c99d1f3c04d1c50071d5f252ecc4d6bb6031938a38bcfd69216eac5808891492bb75d68783e7026aa8b52a515efc8e023fa18653f89c098dc29b20f4d89b38365eff269a78644f1061e86fa2c59c17a09cd2b6db8e12a64b0f0d8f51ee900965e5b8e269c6381c69a74b19190d2ecef1bf9f7610b899c7a705925e10f989ab9033c1912ac1735b7d1064f8a4b271a72682d1c8e78e11e0a5c6014d194094858e66e64666c8d2eb497ed9d874f07daa60bd94ce868b6f43c47d51f6997873bd7d173e80c66cf4085888b771c1effe4ed562b07e28a90b3dc4a2909177f29d74fece4f08dd1c66acb030", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/route\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) sendfile(r4, r3, 0x0, 0x1c01) [ 2090.709229][T19150] IPVS: ftp: loaded support on port[0] = 21 03:38:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000440)={0x9b, 0x4, 0x1f, 0x7, &(0x7f0000000240)=[{}, {}, {}, {}]}) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) socket$unix(0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f00000001c0)) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f00000000c0)) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x2048041) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:38:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0xfffe}, 0x7) 03:38:16 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(r1, &(0x7f0000000140)='_', 0x1) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000080)=0x72, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 03:38:16 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r3 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg(r3, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x5}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="84843611e80d08233e496d5671dc", 0xe}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 03:38:17 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x313242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000080)={0x1, 0xfffffffa, {0x52, 0x401, 0x6, {0x2, 0x401}, {0x0, 0x9}, @cond=[{0xba, 0x9, 0x3ff, 0x6, 0x2}, {0x4f, 0x7ff, 0x7, 0x3, 0x7f, 0x1ff}]}, {0x54, 0x5, 0xff, {0xfff, 0x4}, {0x9}, @const={0x406b, {0x63, 0x101, 0x4, 0x9}}}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='fd=', @ANYBLOB='_']) [ 2091.910650][T11887] tipc: TX() has been purged, node left! 03:38:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000a2800091f000007242808000800084004001000280000001100ffffba16a0aa1c090000000012000000000000eff24d8238cfa47e23f7efbf540000", 0x4c}], 0x1}, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000000c0)="a5f91713c6169bdd8c26bff0c2bb1b9ba94c1ea8bee45d6aef21752000bcdbae9d0667e50a6a7013d99c4c04bbd45076c33eba31dacf0d8c19455fc5451da7c6a6146c5902727f1dfdb3d19fc61c79f5c5c0ab065d2d52e9ef392dec711fdd2fc9a7ecfc75f1b468b965268f62ca40b37ec626eb5b31a96e67eb3ca329bdf547e8065dd4f7c498aa12c088c95547f6db9625d895e88ccca13c1c67e2d528e82b6992aad8ed2162834b00f7585deef77438d1c55ed6e48ca605fc338c8a8da1b43a6074ff24ddd07a86a99653f9d23a61e10f04eb4d5979f5f204d1e2bd6c7e9e1d9613e41352ac9f8104bece06d0ea64ebe63a8897", 0xf5) 03:38:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:17 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f00000001c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r5 = accept$inet(r4, 0x0, &(0x7f0000001240)) connect$inet(r5, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r7, 0x0, r6) fcntl$dupfd(r5, 0x406, r6) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00160010000000000004140e00090002000000dc2976d153b4", 0x2e}], 0x1}, 0x4040890) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000400)={{0x8, 0x2, 0xf3, 0x8, 'syz0\x00', 0x1ff}, 0x6, 0x100, 0x0, r8, 0x5, 0x9, 'syz1\x00', &(0x7f00000000c0)=['procnodev\x00', '/dev/snd/seq\x00', '/userselfcgroupvboxnet1\x00', '.!-wlan0\x00', '&$!mime_typewlan0\x00'], 0x4a, [], [0x4, 0x7, 0x7]}) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = fcntl$dupfd(r9, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r10, 0x5385, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) [ 2092.201568][T19899] fuse: Bad value for 'fd' 03:38:17 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_DUMPABLE(0x3) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000000a06091c000000000000000000000000070001000700000208000940000012000900020073797a320000000010000880"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000000)) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r9, 0x0, 0x1000004ffde, 0x9) [ 2092.377140][T19914] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2092.395724][T19912] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 03:38:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x6}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 03:38:17 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:17 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x20000001}, 0x81) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0xfb, 0x9a, 0x3, 0x8, 0x0, 0x3, 0xc049, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffff74af, 0x2, @perf_bp={&(0x7f0000000480), 0x5}, 0xb6c79b46ff34523e, 0x9, 0x2, 0x7, 0xb126, 0x7fffffff, 0xfff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xa) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$kcm(0x29, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x7, 0x0, 0x7, 0xfe7, 0x0, 0xed, 0x48c0, 0xc, 0xff, 0xa, 0x0, 0xa7, 0x0, 0x1f, 0x8, 0x6, 0x0, 0xfffffffffffff89d, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x7, 0x7, 0x80, 0x3, 0x0, 0x10001, 0x7, 0x80, 0x0, 0xc5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x4080, 0x3fe, 0xfffe, 0x5, 0x48f, 0x9, 0x5}, 0x0, 0x8, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r4, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r7, 0x4) gettid() r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r9 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r8) keyctl$KEYCTL_MOVE(0x1e, r8, r8, r9, 0x0) r10 = request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000700)='keyring\x00', r8) keyctl$revoke(0x3, r10) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') read$char_usb(r12, &(0x7f00000001c0)=""/54, 0x36) perf_event_open$cgroup(&(0x7f0000000680)={0x2, 0x70, 0x40, 0x0, 0x40, 0x7d, 0x0, 0x6, 0xa00, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7fbf, 0x5, @perf_bp={&(0x7f0000000140), 0x8}, 0x14c2, 0x2, 0x400, 0x14, 0x94d1, 0xfffffffd, 0x1}, r11, 0xa, 0xffffffffffffffff, 0x8) r13 = socket$kcm(0xa, 0x5, 0x0) r14 = socket$kcm(0x2, 0x2000000000003, 0x2) close(r14) sendmsg$kcm(r14, &(0x7f0000000bc0)={&(0x7f0000000880)=@in={0x2, 0x4e20, @multicast2}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000a40)="5e4f08f1410f6331bd96274f2899d174ad18fd4ee6902d8cad988ddcd19e23e888c8639b0b6cb13abe2b99c30599cb4e7e34680c5d37d5da62b94f5aff11bd65d22a41ace575d4cebef4e84b3dcba5f65adf880232397914cf6cf9e3defacf7695534062bd171475d4f17640411606ea776a2f483f0870d0", 0x78}, {&(0x7f0000000ac0)="bfbdc6bf0dbe7ed772a1b762d3ec5862fcfb3fc4c56d2628c471252a21aeb012de0d2ce5365319aaa394e333bb114b08ac7287b5d30fac2857345c9aea59a39bdf34da1da14b57f938b2942080f72bc269e21c9b3bbda9733e11efbc1b97f02d8672682eee5cc58be80e16fcdfb27d481ddec2be594272a5900b823da9", 0x7d}, {&(0x7f0000000b40)="e05d63276600b226e4e85341bf1c6a7f15fb644c9a5d9a98c8bd6d7fcc0d0ae0e8982e8b66229a6b86b0d7f35a32c699c62e2e8e410ca5000038956143a83e1e5d80be45664911581cfc49e52a14559dabfbe145851b957b", 0x58}], 0x3}, 0x0) close(r13) recvmsg$kcm(r13, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000500)=""/246, 0xf6}], 0x1, &(0x7f0000000940)=""/214, 0xd6}, 0x40002020) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = socket$inet6(0xa, 0x3, 0x6) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = perf_event_open$cgroup(0x0, r12, 0xe, 0xffffffffffffffff, 0x6c49d3c05af81733) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r18, 0x2405, r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000c40)={0x2, &(0x7f0000000c00)=[{0xd05, 0x7f, 0x1, 0x7}, {0x4, 0x4, 0x7f, 0x5}]}) recvmsg$kcm(r13, &(0x7f0000000640)={&(0x7f00000002c0)=@hci, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f0000000500)=""/137, 0x89}, {&(0x7f00000005c0)=""/70, 0x46}], 0x3, 0x0, 0x64}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 03:38:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x8c40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) getrandom(&(0x7f0000000000), 0x0, 0x0) r9 = syz_open_procfs(r8, &(0x7f0000000040)='net/rfcomm\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r10 = accept4$alg(r0, 0x0, 0x0, 0x0) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x3a5802, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x40000, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet6(0xa, 0x3, 0x6) fcntl$dupfd(r13, 0x0, r12) getpeername$inet6(r13, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff69) epoll_wait(r11, &(0x7f0000000180)=[{}], 0x1, 0x2) sendfile(r10, r9, 0x0, 0xffd) 03:38:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0xfd, 0x1, 0x0, 0xeff, 0x7f, 0x8, 0x4, 0x80, 0x6, 0x3, 0xe2, 0x0, 0x1, 0xd9c, 0x8, 0x80, 0x6, 0x0, [], 0x4, 0x3f}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x12, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) 03:38:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f000000a580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="6a556ce281769acbba991a89bddda2b5e77a90993dbb9e0a74e0b5b31c31dd26359e34fd461ab8da83bd629247ec1044a469b102994f977e0d9e67d0b394addff8423b342d7fb3cec47d92d9", 0x4c}], 0x1}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000001180)="483bb923cc2004b7feef35d3f68d3605da41e8d707", 0x15}, {&(0x7f0000001240)="959d3f8d3dc5fe103e66f0c649f547acaa3543cbbe398b450c0813944fc3c19532a5a89455c191ebcedc6de93b7a2a", 0x2f}, {&(0x7f0000001280)="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", 0x120}], 0x3}}], 0x2, 0x8000) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:18 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000394000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000388000/0x2000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x51}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 03:38:18 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0xfffff710, 0x81, 0x1, 0x2, 0xde, 0x81, 0x1f, 0xf87, 0x1382, 0x20, 0x0, 0x5, 0x8, 0x4, 0x2, 0x1, {0x3, 0x3d}, 0x3f, 0xd}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWRITE(r4, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x88}, 0xb) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000000c0)) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x82082, 0x0) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0x3c}}, 0x0) 03:38:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) close(r2) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000100042, 0x0) write$P9_RREAD(r6, &(0x7f0000000240)=ANY=[@ANYBLOB='\v'], 0x1) ftruncate(r6, 0x200006) sendfile(r0, r6, 0x0, 0x8000fffffffe) 03:38:18 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x80}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) ftruncate(r1, 0xc00000) r2 = dup(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$RDS_FREE_MR(r7, 0x114, 0x3, &(0x7f00000003c0)={{0x80, 0x6}, 0x2}, 0x10) fcntl$dupfd(r4, 0x0, r3) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x81, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="4c70c2e36ac46e23dc0b0cd1f984f375cd53981f1b020e2e127aeb74235c04803cdb30dd96d02ad83759d500c3dfdb9294593ab9aedfb81025a7581444940282cab5cdfb9736", 0x46}, {&(0x7f0000000100)="654e52f6746c108e7b4ac9a8c592e91305d42e2858b4c09626346c56797834fedb54f18a140205540dd80f9cf46e29d93277f105c7cf75c87bd96b30490ce25c2c4415a8cc57073060dd8da9b830065148b28640f819bd6cfa6dc223a5ebfdbc8cfd5eebf07bb21203b5174cda8b1cac26d37b9e163d623f877fb7c68ab8ccdce3fa1eeac1d6077c16956c6ff4e6745373247b693b6dae3578e1ca5534e1", 0x9e}, {&(0x7f00000001c0)="9aec2d180dc5dcf223", 0x9}, {&(0x7f0000000240)="73b67543ff56c0914107ae203825033a084a2b2e13494f1ba8ea59e54b517d150f25a76c36c50b8947118001508f301e16f357543a243e28501774342a4a8f6eef5777309c8da12a11edd4a9bd4712a3b400c52f53e4d77913d5167239221e17d2eb63ed155c6cc436302a1a1d0fb923a76ecf92dfe81e0d52285b5c01d8fd9df77ef86513e79e070e81e7bc5df15906f7084c871e1ff9b1edf2d3ed397f2ae71a575ef71c7f0b136a755b691ed4a5aaff9ee32837ffc5ca90c13e9be966", 0xbe}], 0x4, &(0x7f0000000340)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x20, 0x40000}], 0x1, 0x40001) read(r1, &(0x7f00000000c0)=""/48, 0xfffffca3) 03:38:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0xc, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "1f00000000100008", "fc780f994d9966da8622f116ee4a058d", "31f1f25b", 'Y\x00'}, 0x28) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000001c0)={0x8, 0xc, 0x4, 0x4000000, 0x9, {}, {0x4, 0x8, 0x4, 0x40, 0x3f, 0x5, "2307340e"}, 0x8, 0x4, @planes=&(0x7f0000000100)={0x5cb9f39c, 0x1e2c, @mem_offset=0x2, 0x1}, 0x8, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000240)={0xfffffffb, 0x0, [], {0x0, @bt={0x425, 0x1f, 0x0, 0x1, 0x4, 0x6, 0x8, 0x9, 0x9, 0x2, 0x1, 0x1, 0x20, 0x65a, 0x15, 0x8, {0x5, 0x3}, 0x3, 0x9}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 03:38:18 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:19 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @broadcast, 'vlan1\x00'}}, 0x1e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000001ac0)={{0x0, 0x0, 0x80, {0x0, 0x0, 0x3}}, "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", "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"}) socket$isdn(0x22, 0x3, 0x0) socket(0x0, 0x3, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2}, 0x235) r6 = io_uring_setup(0x64, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r6}], 0x1, 0x4) r9 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800002f895e920031003b0500000000000000000800000004000100"], 0x18}}, 0x0) connect$inet(r9, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r11, 0xc0285628, &(0x7f0000000380)={0x0, 0x2, 0x4, [], &(0x7f00000001c0)=0x2}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f00000000c0)={0x10002000}) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007ed, &(0x7f00000008c0)={0x2, 0x4e23, @rand_addr=0x7}, 0xfffffffffffffe74) 03:38:19 executing program 1: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0x22000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e4990000"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) 03:38:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x23, 0x802, 0x58) write(r1, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000140)={0x4, 0x2f15b4e3, 0x7, 0x8, 0x5, 0x8001, 0x7f}, &(0x7f0000000180)={0x6, 0x93d9, 0x40, 0x6, 0x1, 0x8001, 0x202, 0x1f}, &(0x7f0000000200)={0xbab, 0x3ff, 0x4, 0xe3, 0xf6, 0x8, 0xfffffffffffffd32, 0x400}, &(0x7f0000000240)={0x0, 0x7530}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000001c0), 0x4) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000040)=0x54) 03:38:19 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x9) shutdown(r0, 0x0) fcntl$setsig(r0, 0xa, 0x2b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1f, 0x22000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$dupfd(r2, 0x0, r1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) r5 = accept$inet(r4, 0x0, &(0x7f0000001240)) connect$inet(r5, &(0x7f0000001280)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={r6, 0x5bef, 0x1, [0x1f]}, 0xa) 03:38:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b700000000000000bd0000000000000087a000000000000095000000000000006767a53176a562c4646585982d364f8a2db981303559e52fa942096bb1f2db7d1242fa54aacaa460ebbba56806c698c776cb275bd8932fbf100963a886e778daa024ff951759cf103da6f294bf86ae709f3e8865431eec71ee249a11f14b782ed84be9b5ceb24620eb21b5be3c827b9b9760b006cfa7d8"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xc2880, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x1, 0x6, 0xfffffffe, 0x80000000, 0xfff}, 0x14) 03:38:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) socket$alg(0x26, 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 03:38:21 executing program 3: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2bf, &(0x7f0000000280)=[{&(0x7f00000000c0)="2e000000320005f4d15a80648c6356c10324fcf8000000000a000900053582c1b0acea8b09040380feff0000d1bd", 0x2e}], 0x1}, 0x0) 03:38:21 executing program 0: listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) [ 2096.776684][T21505] IPVS: ftp: loaded support on port[0] = 21 [ 2103.174265][T20837] not chained 10000 origins [ 2103.178794][T20837] CPU: 0 PID: 20837 Comm: syz-executor.2 Not tainted 5.5.0-rc5-syzkaller #0 [ 2103.184696][T20837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2103.192025][T20837] Call Trace: [ 2103.192025][T20837] dump_stack+0x1c9/0x220 [ 2103.204806][T20837] kmsan_internal_chain_origin+0x6f/0x130 [ 2103.204806][T20837] ? kmsan_internal_chain_origin+0xad/0x130 [ 2103.213334][T20837] ? __msan_chain_origin+0x50/0x90 [ 2103.222065][T20837] ? skcipher_walk_next+0x25e2/0x2850 [ 2103.224825][T20837] ? skcipher_walk_done+0xb2b/0x1200 [ 2103.231940][T20837] ? crypto_ctr_crypt+0x6dd/0xb10 [ 2103.231940][T20837] ? crypto_skcipher_encrypt+0xce/0x140 [ 2103.242053][T20837] ? crypto_gcm_encrypt+0x4af/0x9d0 [ 2103.244686][T20837] ? crypto_aead_encrypt+0xf2/0x180 [ 2103.251958][T20837] ? tls_push_record+0x33f2/0x4f50 [ 2103.251958][T20837] ? bpf_exec_tx_verdict+0x14f7/0x2120 [ 2103.262075][T20837] ? tls_sw_sendmsg+0x1a13/0x2740 [ 2103.265717][T20837] ? inet6_sendmsg+0x2d8/0x2e0 [ 2103.272135][T20837] ? __sys_sendto+0x8e8/0xc50 [ 2103.272135][T20837] ? __se_sys_sendto+0x107/0x130 [ 2103.282054][T20837] ? __x64_sys_sendto+0x6e/0x90 [ 2103.284679][T20837] ? do_syscall_64+0xb8/0x160 [ 2103.291972][T20837] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2103.291972][T20837] ? kmsan_get_metadata+0x11d/0x180 [ 2103.302067][T20837] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 2103.304699][T20837] ? kmsan_get_metadata+0x4f/0x180 [ 2103.311944][T20837] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2103.311944][T20837] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2103.324691][T20837] ? scatterwalk_copychunks+0x7c9/0x800 [ 2103.331950][T20837] ? kmsan_get_metadata+0x4f/0x180 [ 2103.331950][T20837] __msan_chain_origin+0x50/0x90 [ 2103.342050][T20837] skcipher_walk_next+0x111f/0x2850 [ 2103.344686][T20837] skcipher_walk_done+0xb2b/0x1200 [ 2103.351960][T20837] crypto_ctr_crypt+0x6dd/0xb10 [ 2103.351960][T20837] ? kmsan_get_metadata+0x11d/0x180 [ 2103.362039][T20837] ? aesti_set_key+0xb0/0xb0 [ 2103.364669][T20837] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2103.373062][T20837] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2103.373062][T20837] ? crypto_rfc3686_create+0xda0/0xda0 [ 2103.384839][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2103.384839][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2103.391977][T20837] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 2103.391977][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2103.404666][T20837] tls_push_record+0x33f2/0x4f50 [ 2103.404666][T20837] ? gup_pgd_range+0x2b82/0x3030 [ 2103.411956][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2103.411956][T20837] ? kmsan_get_metadata+0x4f/0x180 [ 2103.424726][T20837] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2103.431948][T20837] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2103.431948][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2103.442044][T20837] ? udpv6_rcv+0x70/0x70 [ 2103.444786][T20837] ? tls_tx_records+0xb30/0xb30 [ 2103.444786][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2103.451967][T20837] ? inet6_ioctl+0x340/0x340 [ 2103.451967][T20837] __sys_sendto+0x8e8/0xc50 [ 2103.464657][T20837] ? kmsan_get_metadata+0x11d/0x180 [ 2103.464657][T20837] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2103.471964][T20837] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2103.482159][T20837] ? prepare_exit_to_usermode+0x1ca/0x520 [ 2103.485827][T20837] __se_sys_sendto+0x107/0x130 [ 2103.492142][T20837] __x64_sys_sendto+0x6e/0x90 [ 2103.492142][T20837] do_syscall_64+0xb8/0x160 [ 2103.502080][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2103.504722][T20837] RIP: 0033:0x45b399 [ 2103.511966][T20837] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2103.524693][T20837] RSP: 002b:00007f0981fb3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 2103.532008][T20837] RAX: ffffffffffffffda RBX: 00007f0981fb46d4 RCX: 000000000045b399 [ 2103.544874][T20837] RDX: ffffffffffffff7f RSI: 00000000200005c0 RDI: 0000000000000003 [ 2103.552037][T20837] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 2103.562078][T20837] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2103.571949][T20837] R13: 00000000000009d5 R14: 00000000004cb451 R15: 000000000075c07c [ 2103.571949][T20837] Uninit was stored to memory at: [ 2103.584795][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2103.584795][T20837] __msan_chain_origin+0x50/0x90 [ 2103.593091][T20837] skcipher_walk_next+0x25e2/0x2850 [ 2103.593091][T20837] skcipher_walk_done+0xb2b/0x1200 [ 2103.604828][T20837] crypto_ctr_crypt+0x6dd/0xb10 [ 2103.604828][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2103.611972][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2103.611972][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2103.624682][T20837] tls_push_record+0x33f2/0x4f50 [ 2103.624682][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2103.631966][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2103.631966][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2103.644827][T20837] __sys_sendto+0x8e8/0xc50 [ 2103.644827][T20837] __se_sys_sendto+0x107/0x130 [ 2103.651981][T20837] __x64_sys_sendto+0x6e/0x90 [ 2103.651981][T20837] do_syscall_64+0xb8/0x160 [ 2103.662077][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2103.665396][T20837] [ 2103.671984][T20837] Uninit was stored to memory at: [ 2103.671984][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2103.682140][T20837] __msan_chain_origin+0x50/0x90 [ 2103.684835][T20837] skcipher_walk_next+0xa3a/0x2850 [ 2103.692001][T20837] skcipher_walk_done+0xb2b/0x1200 [ 2103.692001][T20837] crypto_ctr_crypt+0x6dd/0xb10 [ 2103.702132][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2103.705817][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2103.712148][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2103.712148][T20837] tls_push_record+0x33f2/0x4f50 [ 2103.722067][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2103.724716][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2103.731959][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2103.731959][T20837] __sys_sendto+0x8e8/0xc50 [ 2103.742049][T20837] __se_sys_sendto+0x107/0x130 [ 2103.744680][T20837] __x64_sys_sendto+0x6e/0x90 [ 2103.751958][T20837] do_syscall_64+0xb8/0x160 [ 2103.751958][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2103.762036][T20837] [ 2103.764661][T20837] Uninit was stored to memory at: [ 2103.764661][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2103.772103][T20837] __msan_chain_origin+0x50/0x90 [ 2103.778788][T20837] skcipher_walk_next+0x111f/0x2850 [ 2103.784673][T20837] skcipher_walk_done+0xb2b/0x1200 [ 2103.784673][T20837] crypto_ctr_crypt+0x6dd/0xb10 [ 2103.791956][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2103.791956][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2103.804647][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2103.804647][T20837] tls_push_record+0x33f2/0x4f50 [ 2103.813052][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2103.813052][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2103.824808][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2103.824808][T20837] __sys_sendto+0x8e8/0xc50 [ 2103.831972][T20837] __se_sys_sendto+0x107/0x130 [ 2103.831972][T20837] __x64_sys_sendto+0x6e/0x90 [ 2103.844672][T20837] do_syscall_64+0xb8/0x160 [ 2103.844672][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2103.852044][T20837] [ 2103.855571][T20837] Uninit was stored to memory at: [ 2103.862061][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2103.865269][T20837] __msan_chain_origin+0x50/0x90 [ 2103.871958][T20837] skcipher_walk_next+0x111f/0x2850 [ 2103.871958][T20837] skcipher_walk_done+0xb2b/0x1200 [ 2103.882138][T20837] crypto_ctr_crypt+0x6dd/0xb10 [ 2103.884900][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2103.891981][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2103.891981][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2103.902118][T20837] tls_push_record+0x33f2/0x4f50 [ 2103.904786][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2103.911954][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2103.911954][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2103.922069][T20837] __sys_sendto+0x8e8/0xc50 [ 2103.925713][T20837] __se_sys_sendto+0x107/0x130 [ 2103.932127][T20837] __x64_sys_sendto+0x6e/0x90 [ 2103.932127][T20837] do_syscall_64+0xb8/0x160 [ 2103.932127][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2103.944670][T20837] [ 2103.944670][T20837] Uninit was stored to memory at: [ 2103.951960][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2103.951960][T20837] __msan_chain_origin+0x50/0x90 [ 2103.964676][T20837] skcipher_walk_virt+0x986/0x9c0 [ 2103.964676][T20837] crypto_ctr_crypt+0x12b/0xb10 [ 2103.971943][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2103.971943][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2103.984664][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2103.984664][T20837] tls_push_record+0x33f2/0x4f50 [ 2103.991960][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2103.991960][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2104.004670][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2104.004670][T20837] __sys_sendto+0x8e8/0xc50 [ 2104.012160][T20837] __se_sys_sendto+0x107/0x130 [ 2104.012160][T20837] __x64_sys_sendto+0x6e/0x90 [ 2104.024661][T20837] do_syscall_64+0xb8/0x160 [ 2104.024661][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2104.033060][T20837] [ 2104.033060][T20837] Uninit was stored to memory at: [ 2104.042059][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2104.044799][T20837] __msan_chain_origin+0x50/0x90 [ 2104.051953][T20837] skcipher_walk_next+0xa3a/0x2850 [ 2104.051953][T20837] skcipher_walk_first+0x15d/0x6f0 [ 2104.062030][T20837] skcipher_walk_virt+0x5bb/0x9c0 [ 2104.064646][T20837] crypto_ctr_crypt+0x12b/0xb10 [ 2104.071962][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2104.071962][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2104.082038][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2104.084716][T20837] tls_push_record+0x33f2/0x4f50 [ 2104.092205][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2104.094573][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2104.102076][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2104.104804][T20837] __sys_sendto+0x8e8/0xc50 [ 2104.111964][T20837] __se_sys_sendto+0x107/0x130 [ 2104.111964][T20837] __x64_sys_sendto+0x6e/0x90 [ 2104.111964][T20837] do_syscall_64+0xb8/0x160 [ 2104.124661][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2104.131958][T20837] [ 2104.131958][T20837] Uninit was stored to memory at: [ 2104.131958][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2104.142067][T20837] __msan_chain_origin+0x50/0x90 [ 2104.145685][T20837] skcipher_walk_virt+0x881/0x9c0 [ 2104.152143][T20837] crypto_ctr_crypt+0x12b/0xb10 [ 2104.152143][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2104.164630][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2104.164630][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2104.172063][T20837] tls_push_record+0x33f2/0x4f50 [ 2104.179287][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2104.184687][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2104.184687][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2104.191952][T20837] __sys_sendto+0x8e8/0xc50 [ 2104.191952][T20837] __se_sys_sendto+0x107/0x130 [ 2104.202030][T20837] __x64_sys_sendto+0x6e/0x90 [ 2104.204635][T20837] do_syscall_64+0xb8/0x160 [ 2104.211970][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2104.211970][T20837] [ 2104.211970][T20837] Local variable ----walk@crypto_ctr_crypt created at: [ 2104.224643][T20837] crypto_ctr_crypt+0xf9/0xb10 [ 2104.231962][T20837] crypto_ctr_crypt+0xf9/0xb10 [ 2109.587723][T20837] not chained 20000 origins [ 2109.592043][T20837] CPU: 0 PID: 20837 Comm: syz-executor.2 Not tainted 5.5.0-rc5-syzkaller #0 [ 2109.593086][T20837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2109.603759][T20837] Call Trace: [ 2109.613087][T20837] dump_stack+0x1c9/0x220 [ 2109.613087][T20837] kmsan_internal_chain_origin+0x6f/0x130 [ 2109.623848][T20837] ? kmsan_internal_chain_origin+0xad/0x130 [ 2109.623848][T20837] ? __msan_chain_origin+0x50/0x90 [ 2109.633086][T20837] ? skcipher_walk_next+0x111f/0x2850 [ 2109.633086][T20837] ? skcipher_walk_done+0xb2b/0x1200 [ 2109.645016][T20837] ? crypto_ctr_crypt+0x6dd/0xb10 [ 2109.645016][T20837] ? crypto_skcipher_encrypt+0xce/0x140 [ 2109.653247][T20837] ? crypto_gcm_encrypt+0x4af/0x9d0 [ 2109.653247][T20837] ? crypto_aead_encrypt+0xf2/0x180 [ 2109.663849][T20837] ? tls_push_record+0x33f2/0x4f50 [ 2109.672119][T20837] ? bpf_exec_tx_verdict+0x14f7/0x2120 [ 2109.673137][T20837] ? tls_sw_sendmsg+0x1a13/0x2740 [ 2109.682010][T20837] ? inet6_sendmsg+0x2d8/0x2e0 [ 2109.683805][T20837] ? __sys_sendto+0x8e8/0xc50 [ 2109.692051][T20837] ? __se_sys_sendto+0x107/0x130 [ 2109.693047][T20837] ? __x64_sys_sendto+0x6e/0x90 [ 2109.702013][T20837] ? do_syscall_64+0xb8/0x160 [ 2109.703762][T20837] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2109.713057][T20837] ? kmsan_get_metadata+0x11d/0x180 [ 2109.713057][T20837] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 2109.723845][T20837] ? kmsan_get_metadata+0x4f/0x180 [ 2109.723845][T20837] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2109.733036][T20837] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2109.733036][T20837] ? scatterwalk_copychunks+0x7c9/0x800 [ 2109.743848][T20837] ? kmsan_get_metadata+0x4f/0x180 [ 2109.752079][T20837] __msan_chain_origin+0x50/0x90 [ 2109.754072][T20837] skcipher_walk_next+0xa3a/0x2850 [ 2109.762010][T20837] ? kmsan_get_metadata+0x4f/0x180 [ 2109.763881][T20837] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2109.773015][T20837] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2109.773015][T20837] ? scatterwalk_copychunks+0x7c9/0x800 [ 2109.784412][T20837] ? kmsan_get_metadata+0x4f/0x180 [ 2109.784412][T20837] skcipher_walk_done+0xb2b/0x1200 [ 2109.793003][T20837] crypto_ctr_crypt+0x6dd/0xb10 [ 2109.793003][T20837] ? kmsan_get_metadata+0x11d/0x180 [ 2109.803800][T20837] ? aesti_set_key+0xb0/0xb0 [ 2109.803800][T20837] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2109.813084][T20837] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2109.813084][T20837] ? crypto_rfc3686_create+0xda0/0xda0 [ 2109.823760][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2109.832089][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2109.833086][T20837] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 2109.842036][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2109.843813][T20837] tls_push_record+0x33f2/0x4f50 [ 2109.852109][T20837] ? gup_pgd_range+0x2b82/0x3030 [ 2109.852109][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2109.862085][T20837] ? kmsan_get_metadata+0x4f/0x180 [ 2109.865388][T20837] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2109.873172][T20837] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2109.873172][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2109.883747][T20837] ? udpv6_rcv+0x70/0x70 [ 2109.883747][T20837] ? tls_tx_records+0xb30/0xb30 [ 2109.893008][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2109.893008][T20837] ? inet6_ioctl+0x340/0x340 [ 2109.902009][T20837] __sys_sendto+0x8e8/0xc50 [ 2109.903757][T20837] ? kmsan_get_metadata+0x11d/0x180 [ 2109.912043][T20837] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2109.913016][T20837] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2109.923783][T20837] ? prepare_exit_to_usermode+0x1ca/0x520 [ 2109.923783][T20837] __se_sys_sendto+0x107/0x130 [ 2109.933033][T20837] __x64_sys_sendto+0x6e/0x90 [ 2109.933033][T20837] do_syscall_64+0xb8/0x160 [ 2109.943751][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2109.943751][T20837] RIP: 0033:0x45b399 [ 2109.953008][T20837] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2109.972059][T20837] RSP: 002b:00007f0981fb3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 2109.974029][T20837] RAX: ffffffffffffffda RBX: 00007f0981fb46d4 RCX: 000000000045b399 [ 2109.983887][T20837] RDX: ffffffffffffff7f RSI: 00000000200005c0 RDI: 0000000000000003 [ 2109.993103][T20837] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 2110.003884][T20837] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 2110.012191][T20837] R13: 00000000000009d5 R14: 00000000004cb451 R15: 000000000075c07c [ 2110.019804][T20837] Uninit was stored to memory at: [ 2110.023831][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2110.032057][T20837] __msan_chain_origin+0x50/0x90 [ 2110.033088][T20837] skcipher_walk_next+0x111f/0x2850 [ 2110.042006][T20837] skcipher_walk_done+0xb2b/0x1200 [ 2110.043760][T20837] crypto_ctr_crypt+0x6dd/0xb10 [ 2110.052061][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2110.053043][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2110.062008][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2110.063764][T20837] tls_push_record+0x33f2/0x4f50 [ 2110.072048][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2110.073018][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2110.082088][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2110.084882][T20837] __sys_sendto+0x8e8/0xc50 [ 2110.092104][T20837] __se_sys_sendto+0x107/0x130 [ 2110.096673][T20837] __x64_sys_sendto+0x6e/0x90 [ 2110.096673][T20837] do_syscall_64+0xb8/0x160 [ 2110.103851][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2110.103851][T20837] [ 2110.113064][T20837] Uninit was stored to memory at: [ 2110.113064][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2110.123750][T20837] __msan_chain_origin+0x50/0x90 [ 2110.123750][T20837] skcipher_walk_next+0x25e2/0x2850 [ 2110.133008][T20837] skcipher_walk_done+0xb2b/0x1200 [ 2110.133008][T20837] crypto_ctr_crypt+0x6dd/0xb10 [ 2110.143767][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2110.143767][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2110.153046][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2110.153046][T20837] tls_push_record+0x33f2/0x4f50 [ 2110.163801][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2110.163801][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2110.173053][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2110.173053][T20837] __sys_sendto+0x8e8/0xc50 [ 2110.183890][T20837] __se_sys_sendto+0x107/0x130 [ 2110.183890][T20837] __x64_sys_sendto+0x6e/0x90 [ 2110.194124][T20837] do_syscall_64+0xb8/0x160 [ 2110.194124][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2110.203956][T20837] [ 2110.203956][T20837] Uninit was stored to memory at: [ 2110.203956][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2110.213150][T20837] __msan_chain_origin+0x50/0x90 [ 2110.222028][T20837] skcipher_walk_next+0xa3a/0x2850 [ 2110.223860][T20837] skcipher_walk_done+0xb2b/0x1200 [ 2110.232121][T20837] crypto_ctr_crypt+0x6dd/0xb10 [ 2110.233138][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2110.242035][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2110.243854][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2110.252107][T20837] tls_push_record+0x33f2/0x4f50 [ 2110.253166][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2110.262029][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2110.263784][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2110.272091][T20837] __sys_sendto+0x8e8/0xc50 [ 2110.273099][T20837] __se_sys_sendto+0x107/0x130 [ 2110.282035][T20837] __x64_sys_sendto+0x6e/0x90 [ 2110.283804][T20837] do_syscall_64+0xb8/0x160 [ 2110.283804][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2110.293748][T20837] [ 2110.293748][T20837] Uninit was stored to memory at: [ 2110.302052][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2110.304835][T20837] __msan_chain_origin+0x50/0x90 [ 2110.313231][T20837] skcipher_walk_next+0x111f/0x2850 [ 2110.313231][T20837] skcipher_walk_done+0xb2b/0x1200 [ 2110.323908][T20837] crypto_ctr_crypt+0x6dd/0xb10 [ 2110.323908][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2110.335594][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2110.335594][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2110.343885][T20837] tls_push_record+0x33f2/0x4f50 [ 2110.343885][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2110.353108][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2110.353108][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2110.363873][T20837] __sys_sendto+0x8e8/0xc50 [ 2110.363873][T20837] __se_sys_sendto+0x107/0x130 [ 2110.373088][T20837] __x64_sys_sendto+0x6e/0x90 [ 2110.373088][T20837] do_syscall_64+0xb8/0x160 [ 2110.383846][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2110.383846][T20837] [ 2110.392060][T20837] Uninit was stored to memory at: [ 2110.393060][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2110.402077][T20837] __msan_chain_origin+0x50/0x90 [ 2110.403906][T20837] skcipher_walk_virt+0x986/0x9c0 [ 2110.412151][T20837] crypto_ctr_crypt+0x12b/0xb10 [ 2110.412151][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2110.422043][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2110.423946][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2110.433126][T20837] tls_push_record+0x33f2/0x4f50 [ 2110.433126][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2110.442048][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2110.443894][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2110.452082][T20837] __sys_sendto+0x8e8/0xc50 [ 2110.453088][T20837] __se_sys_sendto+0x107/0x130 [ 2110.462012][T20837] __x64_sys_sendto+0x6e/0x90 [ 2110.463831][T20837] do_syscall_64+0xb8/0x160 [ 2110.463831][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2110.473159][T20837] [ 2110.473159][T20837] Uninit was stored to memory at: [ 2110.483761][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2110.483761][T20837] __msan_chain_origin+0x50/0x90 [ 2110.494278][T20837] skcipher_walk_next+0xa3a/0x2850 [ 2110.494278][T20837] skcipher_walk_first+0x15d/0x6f0 [ 2110.503793][T20837] skcipher_walk_virt+0x5bb/0x9c0 [ 2110.503793][T20837] crypto_ctr_crypt+0x12b/0xb10 [ 2110.513037][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2110.513037][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2110.524870][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2110.524870][T20837] tls_push_record+0x33f2/0x4f50 [ 2110.533200][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2110.533200][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2110.543829][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2110.543829][T20837] __sys_sendto+0x8e8/0xc50 [ 2110.553059][T20837] __se_sys_sendto+0x107/0x130 [ 2110.553059][T20837] __x64_sys_sendto+0x6e/0x90 [ 2110.563816][T20837] do_syscall_64+0xb8/0x160 [ 2110.563816][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2110.573135][T20837] [ 2110.573135][T20837] Uninit was stored to memory at: [ 2110.582068][T20837] kmsan_internal_chain_origin+0xad/0x130 [ 2110.583834][T20837] __msan_chain_origin+0x50/0x90 [ 2110.593043][T20837] skcipher_walk_virt+0x881/0x9c0 [ 2110.593043][T20837] crypto_ctr_crypt+0x12b/0xb10 [ 2110.602068][T20837] crypto_skcipher_encrypt+0xce/0x140 [ 2110.603851][T20837] crypto_gcm_encrypt+0x4af/0x9d0 [ 2110.613037][T20837] crypto_aead_encrypt+0xf2/0x180 [ 2110.613037][T20837] tls_push_record+0x33f2/0x4f50 [ 2110.622079][T20837] bpf_exec_tx_verdict+0x14f7/0x2120 [ 2110.623908][T20837] tls_sw_sendmsg+0x1a13/0x2740 [ 2110.632137][T20837] inet6_sendmsg+0x2d8/0x2e0 [ 2110.634151][T20837] __sys_sendto+0x8e8/0xc50 [ 2110.642096][T20837] __se_sys_sendto+0x107/0x130 [ 2110.643999][T20837] __x64_sys_sendto+0x6e/0x90 [ 2110.652061][T20837] do_syscall_64+0xb8/0x160 [ 2110.653041][T20837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2110.662090][T20837] [ 2110.663915][T20837] Local variable ----walk@crypto_ctr_crypt created at: [ 2110.672049][T20837] crypto_ctr_crypt+0xf9/0xb10 [ 2110.673042][T20837] crypto_ctr_crypt+0xf9/0xb10 [ 2112.072219][ T3396] ===================================================== [ 2112.079206][ T3396] BUG: KMSAN: use-after-free in cryptd_hash_init+0x431/0x4f0 [ 2112.081846][ T3396] CPU: 0 PID: 3396 Comm: kworker/0:2 Not tainted 5.5.0-rc5-syzkaller #0 [ 2112.081846][ T3396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2112.081846][ T3396] Workqueue: cryptd cryptd_queue_worker [ 2112.081846][ T3396] Call Trace: [ 2112.081846][ T3396] dump_stack+0x1c9/0x220 [ 2112.081846][ T3396] kmsan_report+0xf7/0x1e0 [ 2112.081846][ T3396] __msan_warning+0x58/0xa0 [ 2112.081846][ T3396] cryptd_hash_init+0x431/0x4f0 [ 2112.081846][ T3396] ? cryptd_hash_digest_enqueue+0x1c0/0x1c0 [ 2112.081846][ T3396] cryptd_queue_worker+0x174/0x2e0 [ 2112.081846][ T3396] ? cryptd_aead_decrypt+0x3e0/0x3e0 [ 2112.081846][ T3396] process_one_work+0x1552/0x1ef0 [ 2112.081846][ T3396] worker_thread+0xef6/0x2450 [ 2112.081846][ T3396] kthread+0x4b5/0x4f0 [ 2112.081846][ T3396] ? process_one_work+0x1ef0/0x1ef0 [ 2112.081846][ T3396] ? kthread_blkcg+0xf0/0xf0 [ 2112.081846][ T3396] ret_from_fork+0x35/0x40 [ 2112.081846][ T3396] [ 2112.081846][ T3396] Uninit was created at: [ 2112.081846][ T3396] kmsan_internal_poison_shadow+0x66/0xd0 [ 2112.081846][ T3396] kmsan_slab_free+0x6e/0xb0 [ 2112.081846][ T3396] kfree+0x565/0x30a0 [ 2112.081846][ T3396] bpf_exec_tx_verdict+0x1723/0x2120 [ 2112.081846][ T3396] tls_sw_sendmsg+0x15a3/0x2740 [ 2112.081846][ T3396] inet6_sendmsg+0x2d8/0x2e0 [ 2112.081846][ T3396] __sys_sendto+0x8e8/0xc50 [ 2112.081846][ T3396] __se_sys_sendto+0x107/0x130 [ 2112.081846][ T3396] __x64_sys_sendto+0x6e/0x90 [ 2112.081846][ T3396] do_syscall_64+0xb8/0x160 [ 2112.081846][ T3396] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2112.081846][ T3396] ===================================================== [ 2112.081846][ T3396] Disabling lock debugging due to kernel taint [ 2112.081846][ T3396] Kernel panic - not syncing: panic_on_warn set ... [ 2112.081846][ T3396] CPU: 0 PID: 3396 Comm: kworker/0:2 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 2112.081846][ T3396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2112.081846][ T3396] Workqueue: cryptd cryptd_queue_worker [ 2112.081846][ T3396] Call Trace: [ 2112.081846][ T3396] dump_stack+0x1c9/0x220 [ 2112.081846][ T3396] panic+0x3d5/0xc3e [ 2112.081846][ T3396] kmsan_report+0x1df/0x1e0 [ 2112.081846][ T3396] __msan_warning+0x58/0xa0 [ 2112.081846][ T3396] cryptd_hash_init+0x431/0x4f0 [ 2112.081846][ T3396] ? cryptd_hash_digest_enqueue+0x1c0/0x1c0 [ 2112.081846][ T3396] cryptd_queue_worker+0x174/0x2e0 [ 2112.081846][ T3396] ? cryptd_aead_decrypt+0x3e0/0x3e0 [ 2112.081846][ T3396] process_one_work+0x1552/0x1ef0 [ 2112.081846][ T3396] worker_thread+0xef6/0x2450 [ 2112.081846][ T3396] kthread+0x4b5/0x4f0 [ 2112.081846][ T3396] ? process_one_work+0x1ef0/0x1ef0 [ 2112.081846][ T3396] ? kthread_blkcg+0xf0/0xf0 [ 2112.081846][ T3396] ret_from_fork+0x35/0x40 [ 2112.081846][ T3396] Kernel Offset: 0x11200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 2112.081846][ T3396] Rebooting in 86400 seconds..