[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 38.964573] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 43.137405] random: sshd: uninitialized urandom read (32 bytes read) [ 43.473922] random: sshd: uninitialized urandom read (32 bytes read) [ 44.529421] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.37' (ECDSA) to the list of known hosts. [ 50.275298] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/27 23:16:21 fuzzer started [ 51.601281] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/27 23:16:23 dialing manager at 10.128.0.26:33873 2018/08/27 23:16:26 syscalls: 1 2018/08/27 23:16:26 code coverage: enabled 2018/08/27 23:16:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/27 23:16:26 setuid sandbox: enabled 2018/08/27 23:16:26 namespace sandbox: enabled 2018/08/27 23:16:26 fault injection: enabled 2018/08/27 23:16:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/27 23:16:26 net packed injection: enabled 2018/08/27 23:16:26 net device setup: enabled [ 59.092523] random: crng init done 23:18:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000040)=0x8) close(r1) 23:18:20 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000180), 0x80000002) 23:18:20 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[]}, 0x0) close(r0) close(r1) 23:18:20 executing program 5: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000100)="9f2641136378abafa0e40235cd64532c6685b5ed3de7554b97c3b5f710d5a0ddf6e22ff981981315"}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000002c0), &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000280)="eb", &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f00000002c0), &(0x7f0000000480)=""/227}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000200), &(0x7f0000001440)}, 0x20) 23:18:20 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c03, 0xffffffffffffffff) 23:18:20 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 23:18:20 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000000), 0x2d2, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0xffffffc4}}, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) 23:18:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000), 0xfb01cbdd028b91a8) shutdown(r1, 0x0) close(r1) [ 170.668708] IPVS: ftp: loaded support on port[0] = 21 [ 170.788419] IPVS: ftp: loaded support on port[0] = 21 [ 170.814537] IPVS: ftp: loaded support on port[0] = 21 [ 170.835675] IPVS: ftp: loaded support on port[0] = 21 [ 170.864694] IPVS: ftp: loaded support on port[0] = 21 [ 170.899099] IPVS: ftp: loaded support on port[0] = 21 [ 170.915120] IPVS: ftp: loaded support on port[0] = 21 [ 170.954676] IPVS: ftp: loaded support on port[0] = 21 [ 173.520313] ip (4686) used greatest stack depth: 53712 bytes left [ 174.902116] ip (4767) used greatest stack depth: 53688 bytes left [ 175.635369] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.641909] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.698551] device bridge_slave_0 entered promiscuous mode [ 175.768980] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.775476] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.787496] device bridge_slave_0 entered promiscuous mode [ 175.883801] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.890299] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.925296] device bridge_slave_0 entered promiscuous mode [ 176.013688] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.020174] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.066011] device bridge_slave_0 entered promiscuous mode [ 176.095726] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.102257] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.119082] device bridge_slave_1 entered promiscuous mode [ 176.140949] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.147465] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.162399] device bridge_slave_1 entered promiscuous mode [ 176.183425] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.189909] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.215268] device bridge_slave_1 entered promiscuous mode [ 176.222665] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.229136] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.253084] device bridge_slave_0 entered promiscuous mode [ 176.269571] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.276106] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.318997] device bridge_slave_0 entered promiscuous mode [ 176.341203] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.347670] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.365538] device bridge_slave_0 entered promiscuous mode [ 176.389374] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.395880] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.431333] device bridge_slave_0 entered promiscuous mode [ 176.455259] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.461724] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.470373] device bridge_slave_1 entered promiscuous mode [ 176.489606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.498733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.508589] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.515126] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.554553] device bridge_slave_1 entered promiscuous mode [ 176.564640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.572283] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.578748] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.619521] device bridge_slave_1 entered promiscuous mode [ 176.661216] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.667730] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.718082] device bridge_slave_1 entered promiscuous mode [ 176.756734] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.763235] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.794476] device bridge_slave_1 entered promiscuous mode [ 176.825207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.840286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.850899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.865518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.880906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.909429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.003237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.112460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.190682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.236549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.244981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.287148] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.574218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.672989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.749989] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.835157] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.986360] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.017658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.030262] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.169695] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.194567] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.225616] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.303574] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.326616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.333565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.351592] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.366800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.373780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.520124] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.532603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.541193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.580243] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.600721] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.672284] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.682990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.690365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.698076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.726218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.780135] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.787502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.812487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.819507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.845298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.854711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.902556] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.925617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.932578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.084461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.091481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.112706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.119681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.175516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.182848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.251480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.265853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.286162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.322775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.424904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.434395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.522691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.531423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.633199] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.661307] team0: Port device team_slave_0 added [ 179.747481] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.778144] team0: Port device team_slave_0 added [ 179.873838] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.905883] team0: Port device team_slave_0 added [ 179.972656] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.018319] team0: Port device team_slave_1 added [ 180.087822] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.116709] team0: Port device team_slave_1 added [ 180.150923] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.191731] team0: Port device team_slave_0 added [ 180.210645] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.247524] team0: Port device team_slave_1 added [ 180.260817] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.274094] team0: Port device team_slave_0 added [ 180.313165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.323564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.335706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.369470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.387853] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.420310] team0: Port device team_slave_0 added [ 180.455780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.476485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.515542] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.531445] team0: Port device team_slave_0 added [ 180.560777] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.577686] team0: Port device team_slave_1 added [ 180.596858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.604497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.632417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.666747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.673741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.698987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.716652] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.730015] team0: Port device team_slave_0 added [ 180.752299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.768670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.787767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.823993] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.845918] team0: Port device team_slave_1 added [ 180.856915] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.879731] team0: Port device team_slave_1 added [ 180.887223] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.914312] team0: Port device team_slave_1 added [ 180.934252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.942878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.953238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.995656] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.017242] team0: Port device team_slave_1 added [ 181.056894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.065666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.078436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.103511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.111840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.119354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.129281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.146951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.188943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.213346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.231873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.267495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.297213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.304936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.319765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.340586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.357737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.364849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.381897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.427365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.447367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.473890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.482511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.498762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.513753] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.523613] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.532758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.552086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.571164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.578536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.588985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.631603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.667465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.700257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.733323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.756661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.776722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.787423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.796937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.809918] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.819331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.827843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.843961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.853458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.884475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.927194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.934634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.952118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.970098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.983457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.994851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.051472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.084349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.121088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.158879] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.178592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.198773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.219681] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.228703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.244440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.275488] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.286953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.299522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.327939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.370371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.402371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.428635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.443776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.481329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.530246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.538980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.581235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.611194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.629609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.661919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.693394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.719261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.779012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.240915] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.247388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.254294] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.260810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.292451] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.299016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.332323] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.338827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.345699] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.352184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.386433] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.612961] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.619479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.626350] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.632811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.654920] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.965275] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.971757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.978625] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.985115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.994982] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.025984] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.032469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.039366] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.045841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.084642] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.093672] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.100179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.107115] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.113646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.135399] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.144070] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.150586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.157443] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.163907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.208897] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.252434] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.258924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.265798] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.272271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.329199] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.338517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.365125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.407504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.430107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.444485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.472168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.481727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.929605] ip (5559) used greatest stack depth: 53488 bytes left [ 198.154283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.488073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.822288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.893491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.953129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.023998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.180952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.206866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.340779] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 199.664888] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.050942] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.061624] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.210922] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.256753] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.315080] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.414214] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 200.487972] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.494252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.506991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.879980] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 200.886266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.897426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.219944] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.226374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.234958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.284943] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.291252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.306869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.456792] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.463333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.481719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.519427] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.531777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.562165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.632506] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.639285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.652006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.687909] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.697494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.710209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.754432] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.264711] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.460739] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.482364] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.640888] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.843821] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.869628] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.898016] 8021q: adding VLAN 0 to HW filter on device team0 23:19:00 executing program 1: clone(0x32900, &(0x7f0000000400), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000100)='./file0\x00', 0x101000, 0x40) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={r0}) getpeername$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000040), 0x4) 23:19:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) uselib(&(0x7f0000000000)='./file0\x00') 23:19:01 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x2, &(0x7f00000001c0)="48a3f1bcd461acf6264603c8229fd4066511a3261d021b8ae52f7518ce7679871b931d036623804f2e0547d8bdb01a036b3e234fd7c879efe847deb5d58cf65bc06fede267185fa7de44a05991108dbf45bf95281cd59e61f5388fd16ed4985fb1d9de6f324c98d2426dae635403cc0e090324769132edadf61709ae5e4bbb6ab8304da09025fe77e601623ff51c9dbbf91e76cfe18ad2b1ff8dbe620a255d42ab1a9e8e6c1e9805f15e6ee3") ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x0, @multicast1}}) 23:19:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x401, 0x30}, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="ad", 0x1}], 0x1, &(0x7f0000001440)}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x6001, 0x0) 23:19:01 executing program 6: mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt(r1, 0x0, 0x9, &(0x7f0000000000)=""/90, &(0x7f00000000c0)=0x5a) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000001"], &(0x7f0000000400)=0x8) close(r0) 23:19:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) uselib(&(0x7f0000000000)='./file0\x00') 23:19:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002, 0x40010, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r2) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x81) sendto$unix(r3, &(0x7f00000000c0)="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", 0x1000, 0x40000, &(0x7f00000010c0)=@file={0x0, './file0\x00'}, 0x6e) 23:19:02 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000037c0)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="28000000000000002900000002b9a0c4d112a1bc660e6928a33d2f03f653e1fca100000a00000000"], 0x28}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80, 0x8000) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) 23:19:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) uselib(&(0x7f0000000000)='./file0\x00') 23:19:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000008000002a0a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000000)=0x400) write$binfmt_aout(r1, &(0x7f0000000300)={{0x107, 0xffffffff, 0x8c, 0x167, 0x225, 0x10000, 0x3, 0x2}, "7ef832bcabbb768eb45ca816245cc9fa44ac4d774f29358bff", [[], [], [], [], [], [], []]}, 0x739) socketpair(0xe, 0x5, 0x400, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'dummy0\x00', 0xd900}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r4, 0x40045542, &(0x7f0000000100)=0xad) setsockopt$inet6_mtu(r1, 0x29, 0x32, &(0x7f0000000040), 0x4) 23:19:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000000, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) lseek(r1, 0x0, 0x4) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000000)=0x7) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f0000000180)={@mcast2}, 0x20) 23:19:04 executing program 5: r0 = socket$nl_xfrm(0xa, 0x3, 0x87) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_team\x00', 0xb) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x100, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000640)=0xe8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={r1, 0x50, &(0x7f0000000d40)}, 0x10) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000740)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000840)=0xe8) r11 = getgid() statx(r1, &(0x7f0000000c00)='./file0\x00', 0x1400, 0x4, &(0x7f0000000c40)) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000880)={0x360, 0x0, 0x6, [{{0x1, 0x2, 0x5, 0x70, 0x7, 0x2, {0x2, 0xc15, 0x4, 0x1, 0x894, 0x5a, 0x9, 0x0, 0x1, 0xffffffffffffffc1, 0x5, r2, r3, 0x20, 0x1}}, {0x1, 0xffff, 0xe, 0x5, 'veth1_to_team\x00'}}, {{0x1, 0x1, 0x200, 0x6, 0xfff, 0x3, {0x5, 0x1f, 0x1f, 0xa2b, 0x6, 0x8, 0x6, 0x100000001, 0xf5, 0x8, 0x3, r4, r5, 0x1, 0x6}}, {0x1, 0x6, 0x12, 0xc5c, '$?cgroup}keyring!*'}}, {{0x2, 0x2, 0x1, 0x80b, 0x0, 0x4f1cdae7, {0x2, 0x0, 0x6096, 0xffff, 0x1f, 0xe67b, 0xd3d, 0x7, 0x6, 0x3, 0x20, r6, r7, 0x120, 0x5}}, {0x4, 0x100, 0xe, 0x3f, 'veth1_to_team\x00'}}, {{0x5, 0x2, 0x0, 0x0, 0x100000001, 0x8, {0x1, 0x6, 0x7, 0x7, 0x80000000, 0x50e, 0x80000001, 0xe3c7, 0x7f, 0x6, 0x200, r8, r9, 0x200, 0x1}}, {0x0, 0xe47, 0xa, 0x8001, '/dev/null\x00'}}, {{0x6, 0x1, 0x0, 0x1, 0x8, 0x7, {0x2, 0x6, 0x7f, 0x4, 0x8, 0x100, 0x4, 0x3, 0x9, 0x2497, 0x9fa38a3, r10, r11, 0x9, 0x5}}, {0x6, 0xfffffffffffffffa, 0xe, 0x10000, 'veth1_to_team\x00'}}]}, 0x360) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x3c, @empty, 0x4e21, 0x1, 'dh\x00', 0x21, 0x1, 0x5f}, 0x2c) syz_emit_ethernet(0x2, &(0x7f0000000040)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0], &(0x7f00000002c0)={0x0, 0x0, [0x0, 0x0, 0x434]}) 23:19:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x410000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f00000000c0)={0x4e, @dev={[], 0x16}}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa283000700000006000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 23:19:04 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x8004000000002) close(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x80}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 23:19:04 executing program 6: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000037c0)=@in6={0xa, 0x4e24, 0x800, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="28000000000000002900000002b9a0c4d112a1bc660e6928a33d2f03f653e1fca100000a00000000"], 0x28}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80, 0x8000) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000002c0)) 23:19:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = memfd_create(&(0x7f0000000000)='^\'\x00', 0x3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'teql0\x00', 0x2}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e22, 0x66, @mcast1, 0x3}}, 0x4000000000000000, 0x3, 0x5, "8f2355213f7d15bd569ca5c7b3541ab190e3c406eadaeca2a1fe29beb0417b90bc89854240a279ac386e711d06e6e4906a5bd14f68d2f018e5d793d191960913cc45083e6e0cd353626c0ed8cabc7c2e"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@dev, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/243, 0xf3}, {&(0x7f00000003c0)=""/228, 0xe4}], 0x2, 0x0) mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 23:19:04 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0xa716, 0x2, &(0x7f0000000000), 0x0) readv(r0, &(0x7f0000000140)=[{}, {&(0x7f0000000040)=""/234, 0xea}], 0x2) 23:19:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x4, 0x4000000000032, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000080), &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x0, @empty, 0x3}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23}, @in6={0xa, 0x4e20, 0x1, @empty, 0x9}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}, 0x1}, @in={0x2, 0x4e20, @local}], 0xa4) [ 213.983243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 23:19:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000380)={0x11, 0xf7, r2, 0x1, 0x2, 0x6, @local}, 0x14) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, &(0x7f0000000040), 0x4) 23:19:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x117}, 0x2c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 23:19:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = memfd_create(&(0x7f0000000000)='^\'\x00', 0x3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'teql0\x00', 0x2}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in6={{0xa, 0x4e22, 0x66, @mcast1, 0x3}}, 0x4000000000000000, 0x3, 0x5, "8f2355213f7d15bd569ca5c7b3541ab190e3c406eadaeca2a1fe29beb0417b90bc89854240a279ac386e711d06e6e4906a5bd14f68d2f018e5d793d191960913cc45083e6e0cd353626c0ed8cabc7c2e"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@dev, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/243, 0xf3}, {&(0x7f00000003c0)=""/228, 0xe4}], 0x2, 0x0) mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 23:19:05 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101840, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffffff7) r1 = memfd_create(&(0x7f0000000040)="2000000000001e00010000069c9aa930", 0x3) write(r1, &(0x7f0000002000)='m', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500), 0x0) 23:19:05 executing program 3: unshare(0x20400) r0 = memfd_create(&(0x7f0000000040)='/dev/sequencer\x00', 0x3) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{0x3, 0x9, 0x3, 0x7}, {0x7fffffff, 0x1ff, 0xcc, 0x7}, {0xfff, 0x401, 0x101, 0x3e4c}, {0x101, 0x8, 0xe8, 0xfffffffffffffffe}, {0x181, 0x401, 0x1f, 0x1}, {0x0, 0xfffffffffffffff8, 0x80, 0x1ff}, {0x2, 0x20, 0xe6e, 0x5}, {0xa4, 0x7, 0x3ff, 0x8}]}, 0x10) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) 23:19:05 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x80) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket(0x10, 0x80002, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0xa000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x0, 0x7f, "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", 0xc3, 0x3, 0x0, 0x800, 0x0, 0x8, 0x100, 0x1}, r3}}, 0x128) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000005f0000000000000"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) 23:19:05 executing program 6: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='map_files\x00') flock(r1, 0xc) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f0000000340)=""/226, 0x373) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x100000001, 0x3, 0x238, 0x8}) 23:19:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a5cc80700315f85715070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000813d640300000000006504040001ed0ebb1c04000000000000b7050000000000006203000000000000850000002e000000b70000000066e3837a13b96a6d7347ec031628106b0000009500000000000000e8520f5643be9248b1c87892697fa59818fc35bf2eb56768d0e2246dd6d6907b843280d36f43eda4b34e1c384960aed8b4246650441687e1"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@generic={0x0, 0x5, 0x1587498a}) 23:19:05 executing program 5: r0 = socket$inet6(0xa, 0x401000000000002, 0x4000000) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$setflags(r1, 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000100)={{0x3, 0x5, 0x7fff, 0x8}, 'syz0\x00', 0x29}) [ 214.459621] Unknown ioctl 1074025834 23:19:05 executing program 6: io_setup(0x8, &(0x7f0000000340)=0x0) io_submit(r0, 0x3bd, &(0x7f00000026c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000080)}]) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x900, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000200)={0x7483, 0x3, 0xfffffffffffffffc}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x80) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mq_timedreceive(r2, &(0x7f0000000040)=""/220, 0xdc, 0x8, &(0x7f0000000180)={r3, r4+30000000}) prctl$seccomp(0x16, 0x3, &(0x7f0000000240)={0xa, &(0x7f00000002c0)=[{0x2c4d, 0x8001, 0xfffffffffffffffb, 0x1b1}, {0xfffffffffffffffe, 0x81, 0x2fbb}, {0x8f, 0x5c4, 0x1, 0x1f}, {0xa89, 0x101, 0x7, 0x100000001}, {0x100, 0x6, 0x5}, {0x5, 0x8, 0x0, 0x385}, {0x800, 0x1, 0x0, 0x1000}, {0xfffffffffffffffa, 0x1, 0x4, 0x10000}, {0x2, 0x40, 0x28, 0x6}, {0x9, 0x10001, 0x9, 0x7ff}]}) accept4$alg(r2, 0x0, 0x0, 0x800) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000003c0)) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000380)) [ 214.657095] Unknown ioctl 1074025834 23:19:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x8915, &(0x7f0000000040)="0a5cc80700315f85715070") ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) fadvise64(r0, 0x0, 0xd477, 0x7) wait4(0xffffffffffffffff, &(0x7f0000000100), 0x0, &(0x7f0000000280)) 23:19:05 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x771, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000180)=""/221, 0xdd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002940)='cgroup.events\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000002980)=0xaea7, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x88) 23:19:05 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="7cfaaff7bac610af2f062fa7758262f19a59d7d1dd7eda005447ad0b13", 0x1d, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000004c0)) add_key(&(0x7f0000000580)="000000000000000000000200", &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000540)="96", 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) futex(&(0x7f0000000400), 0x0, 0x2, &(0x7f0000000440)={0x77359400}, &(0x7f00000005c0), 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02a4c7edbcd7a071fb35331ce39c5a11fc10c4908e69eeae12cd3975eec59b29cb622b79dbc41f4e0101") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000380)) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000006c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') recvmsg(r3, &(0x7f0000000600)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[], 0xa37cf698) 23:19:05 executing program 5: r0 = socket$inet6(0xa, 0x401000000000002, 0x4000000) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$setflags(r1, 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000100)={{0x3, 0x5, 0x7fff, 0x8}, 'syz0\x00', 0x29}) 23:19:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) io_setup(0x2, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) io_pgetevents(r1, 0x10001, 0x9, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000440)={r2, r3+10000000}, &(0x7f00000004c0)={&(0x7f0000000480)={0x4}, 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x67, @remote, 0x4e24, 0x2, 'lblcr\x00', 0x5, 0x1ff, 0x15}, {@local, 0x4e23, 0x3, 0x1, 0x6, 0x3}}, 0x44) sendmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @link_local, 'gre0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)='\f', 0x1}], 0x1}}], 0x1, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x80000, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000640)='./file0\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='lo\x00', 0x10) sendto$inet(r0, &(0x7f00000005c0)="e2", 0x1, 0x1, &(0x7f0000000700)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540), 0x0, 0x20000800, &(0x7f0000000580)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) getsockopt$inet_int(r0, 0x0, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:19:05 executing program 0: unshare(0x20400) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000140)=""/1, &(0x7f00000001c0)=0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$getregset(0x4204, r1, 0x6, &(0x7f0000000180)={&(0x7f0000000080)=""/84, 0x54}) [ 214.933790] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 215.023317] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:19:06 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000009000)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) socket$inet6(0xa, 0x2, 0xa4) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/136) ioctl(r1, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") ioctl$int_in(r0, 0x80100080044d00, &(0x7f00000001c0)) 23:19:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa283008100000002000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0xc2001, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x280, 0x19, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@typed={0x8, 0x51, @ipv4=@broadcast}, @nested={0x194, 0x5a, [@typed={0x8, 0x29, @u32=0xaf5c}, @generic="33b49a96c3ab099977aff18d193bfe049a6cbe33e922b2a08d95553f2b3a6c171b2e4c45bd56047e07703043f148d8f92288b75cbe1220d7b12d2b596c379fe26e8448e2b37c1e10dcee54dd08daa5c5032ecdee8f2d1d56650ae575290798f90376d9c9b90ea11afc7058b91863d4ac65ffae65ec99fe0c687099ab4b4ed044649ec4c05d85306627b47d0ac5", @generic="e43953c420c7b02bc817d2602a82dc91854044769e1b7710c899b172b9dcd54630a7c33eb641994cc8223d7e6a1bc444871b21bba2", @generic="891eb6c34a10c002defcb4e8d763fc0a8443bfb936", @typed={0x8, 0x5a, @fd=r0}, @generic="7796ea2e5abc0500b97efaf445de73ec729b00001c2df68745dcf56af75b3143a18ee9cc2ffbce88220318c48c6b97afd27319a285d3835a35b77564fb0ae03d1a6cdc258ab73c691ff3de7df090ecdfeaf7b148e23c1b5da69f7931c9b34ea7dcfa64a45f018c4ca08bef80c029bb42e298e7c6e3a93044539938a86d9f787ce2a8971406bcf950f1d7cb5d7b82b5879496b952a14e5947781b90e41bd76520", @typed={0x8, 0x2a, @u32=0x1}]}, @generic="6c6f1f8b00b7a8b14a6c4fcf9160e32a85d55daf0e627cb8da49905bf9dce04d24209a3e020c6a5b90db278b8e130b764a1a33e67b60bf92d6ac5bf24706873c93d71efc5fcfa1012c8baa080d9e63d9d9504be98908d875562a5f546c947fe5322f5ec041d9a661b4ec1b1188ac712d3aad7c1b02c86687187c05eea22fd4b92d127e97d313184b8da2313fe00a733a26d7f9d406f509852097cbebd214a297b798c688be072c6bc9c5956ae53d0d18d8565b85e2f449e14dff0dde5f90b8fb20879759f9974ff8aa256630b2b6d47d"]}, 0x280}, 0x1, 0x0, 0x0, 0x4000000}, 0x5) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000480)=0x6b) [ 215.161598] IPVS: set_ctl: invalid protocol: 103 172.20.20.187:20004 23:19:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000001c0)={r2, 0x1, 0x78, "e285d4d80c89ff504bfa5fda34aa7d2947e7c6a0d0ab0c3d205076a3507444e3e6fd3c45fc4787a550bd19156b1f995b00d3d832469cd428e392a0019d944676994efeae5fdfaef4503fe9ca7ea613c9c39d500b75cf9d2c014b3453e79bb7713cab771d178ec9b48df24a388456242cf97f9a99ae4164de"}, 0x80) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), 0x19) [ 215.235232] IPVS: set_ctl: invalid protocol: 103 172.20.20.187:20004 [ 215.313591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. [ 215.413535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor6'. 23:19:06 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101840, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffffff7) r1 = memfd_create(&(0x7f0000000040)="2000000000001e00010000069c9aa930", 0x3) write(r1, &(0x7f0000002000)='m', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500), 0x0) 23:19:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f00000001c0)="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", 0xfffffffffffffe55, 0x8000, &(0x7f0000000180)={0x2, 0x4e22, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0xf91, 0x4) fcntl$setpipe(r0, 0x407, 0xb31b) sendto$inet(r0, &(0x7f0000000140)="dd", 0x1, 0xfffffffffffffffc, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 23:19:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) io_setup(0x2, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) io_pgetevents(r1, 0x10001, 0x9, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000440)={r2, r3+10000000}, &(0x7f00000004c0)={&(0x7f0000000480)={0x4}, 0x8}) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x67, @remote, 0x4e24, 0x2, 'lblcr\x00', 0x5, 0x1ff, 0x15}, {@local, 0x4e23, 0x3, 0x1, 0x6, 0x3}}, 0x44) sendmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @link_local, 'gre0\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)='\f', 0x1}], 0x1}}], 0x1, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x80000, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000640)='./file0\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='lo\x00', 0x10) sendto$inet(r0, &(0x7f00000005c0)="e2", 0x1, 0x1, &(0x7f0000000700)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540), 0x0, 0x20000800, &(0x7f0000000580)={0x2, 0x0, @remote}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) getsockopt$inet_int(r0, 0x0, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:19:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') r1 = getpgid(0xffffffffffffffff) umount2(&(0x7f0000000140)='./file0\x00', 0x6) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x670, 0x2, 0x8, 0x100, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x5}, [@nested={0x19c, 0x31, [@typed={0x10, 0x7d, @str='map_files\x00'}, @typed={0x8, 0x4d, @str='\x00'}, @typed={0xc, 0x27, @u64=0x66c8aed6}, @generic="6bff358c86d98b0446f97314da45a42505afc8cda21aacc4c55a2fc031538e4f7a44270977495f878195bb3f3f0772472f26ba15bb4b707997b5f1a602faa0c8d12a3cf84565ddf69190de5fbe491dfa190924cadbeb1eda18b9b960c2ac100e8078485f2429946d6dd80384874477cd2a90650796a50f", @typed={0xc, 0x5f, @u64=0x7}, @generic="cd2a", @generic="8c43c3cf971787049e939f2bc41ece7554b0e53c123563756b33eb857085b48455c51e3ec3df938ea49a167f29a228a066521a15dbd9ff10eac8285ffcc4a79daf211b0692d9384254fff53b3647f7d729f58168c9289db4748f45bf4dd82842ca184664fd82efdb15479fef98e70a94f439499b07da0a418f4d5142faf60bcccfd699defbe5a13ed56841ff9a974c997ff7f46947f29e8836d8d2f01fdea4e25b72359aeebf7f33ccfeabc9682999d762ff049fb12278e8c21463e4c43282fb3ad53ef8bd9ed6ad89dac5ad284e8486", @typed={0xc, 0x46, @u64=0x7}, @generic="661218cd526df0f15508c36f7c97bc5a52fe"]}, @nested={0x188, 0x70, [@generic="b939b8b6546defe6fa997c0dd4a61d9eba3fb6897f09cbdf9e2c545badb596e4b7297527891883af0a8c59fdd4ec2304cc2a1ea4c4cd9da28e87dfe384e1fdcfb6f26404a2268bab762b1136fd7b46987c19da5a99391e20a3edcf464a2dc08c6c23d0a88f1a170a8c7b6fd12da9acb0a533f24f4275157950a8cb8574f02eaa20f11abcd37dace9c870f1139dc9ddc457aba4885c4beff6ff6c26f24768325d398117dfad5be73d210565c0f8f3e133f8917be8473a5ce7103f9e048c789084c72d251795e93f875a217eda0fa5591fa2f9663a0acb7f9629daf4824dd9886df2aa8b2b8c0724275189f1722dab029c3d766457", @generic="17b2f5728610480276eedfec800d1425bc000f8d116de24dd895820ae3f24cb254c3f02a0ceb346566bcb558c0ae49e4b7fd79450e140d7843f4c6aaee70e93cad4478f932015874677c9954ae09cb6443b110634f8dce1c0d40857f3223dd13e6073389130327f2a268085c9d2a3050a52441806f720f4b8e01c1d4b6e5a2507b80f7af5a569d2e6134faf9118e05"]}, @generic="f443e2049e93574b", @typed={0x8, 0x2f, @u32=0x7}, @typed={0x8, 0x39, @pid=r1}, @nested={0xb0, 0x2c, [@typed={0x10, 0x46, @str='E:keyring#\x00'}, @generic="c44ac8ea6ecf1d0a9c64eb72d0001905b020d4ff423682e871d50672a18094d4fac3af8762c4634d8aa67e99e999f17cdb0f4a7ff41d5078729c4d51def01fbe379da4c323f1f63214cfd3cf5749dbafea88024ccbf0ba1382e9ed38799242baeda9e316782fdf5ebc9f2d072cbd063e3baa9e35cd02f570d40c24d6ec53177a5cfa390d8c9e996bc3d547f93bd39f12c30e7f83405eb921c6ade11f"]}, @nested={0x1b0, 0x44, [@generic="03b877e95ecf69525a07d9f5834779a2fa8b529ebdde2ca8e330e7d8c8c3026e494ab08be65b5d59cdd80be93695b9320a9e3c6266f9ad0fc814079ab749ee0a1d4d050b07b35f8110006066c3532cf6703d6812ec3762be0df58eaafb2e22cf808d33783aec60868cbabafd0c99facff31090fa2d4b08fcb08dfaf1899eb445aa561d514edb7b111bc914475bb745818238f98131d34e64eb4ee8838195e1fd39c9736974da5f4691bf229d33964f52b7c93a0a62145a451463f7cf18c9438175937863069a66e23f33d589a6dbe2fafa16915ebbd99655eea010bcde4af7e7c3ec1057f9683d365d0ac71efa81e744585752", @generic="526786feaa902b931f88826339df40258bad0d691887b23b9d4de8c963665a47", @generic="d2010cf7dbbbe11e94e001a889436f5af494376696e010aecec9e2afc46f436101621eed5d885b9b13fada8c964953330995770dc7957d0cde21bbf0a903da0108afbbbd61828e2b6b3679a1f18c0bc6013971af99c1791b07d1694ae8430d803ff4d36fa5277f31fadd518a1c70303503fa161f064fdd790dcdb699c45f0003b15fbfc7a1834ff845e3bbce76909b2710d52776a6f5"]}, @nested={0x80, 0x16, [@generic="2df2ba3d33b33e29993a2368c57b1a13a52d51013b1887e735f9f7da942991c69699edf465897993ff2b5038b5a6a06d952d0d57bc943414cb0176b89fdadb202db8142d96b61828af9bb8de0adb6ad3ca9b4b3f160875bbddcc21fb13359024e1476710f83c7aeff6206d9883b6b5cca0030167b0c806f5813319"]}, @generic="a9678133d1d25ab557a80a9d82c2877dc3e441c1d80e23353dbaa5d68182a63926ada7c39c16bb993583c77f8b5afc5de2dbfd330237037d197d0af458"]}, 0x670}}, 0x80) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 23:19:06 executing program 6: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10000001000005, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000a07fff)) 23:19:06 executing program 3: socketpair$unix(0x1, 0x17, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f00000000c0)=[{0x0, 0x5, 0x4, 0x9}, {0x0, 0x2, 0xa58, 0x5}, {0x6, 0x5, 0x5, 0x1}]}, 0xfffffffffffffff8) [ 215.722625] IPVS: set_ctl: invalid protocol: 103 172.20.20.187:20004 23:19:06 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='sched\x00') getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r2, 0x15, "e362aed04e2527dbb3ba635d9a6eaeb25c0a1da1e4"}, &(0x7f0000000140)=0x1d) process_vm_writev(r0, &(0x7f0000000740)=[{&(0x7f0000001c40)=""/4096, 0x1000}], 0x1, &(0x7f0000003e80)=[{&(0x7f0000000780)=""/6, 0x6}, {&(0x7f00000007c0)}], 0x2, 0x0) pipe(&(0x7f0000000000)) 23:19:06 executing program 0: ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000100)) 23:19:06 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)={0x61, ""/97}) r1 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) 23:19:06 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="7cfaaff7bac610af2f062fa7758262f19a59d7d1dd7eda005447ad0b13", 0x1d, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000004c0)) add_key(&(0x7f0000000580)="000000000000000000000200", &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000540)="96", 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) futex(&(0x7f0000000400), 0x0, 0x2, &(0x7f0000000440)={0x77359400}, &(0x7f00000005c0), 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02a4c7edbcd7a071fb35331ce39c5a11fc10c4908e69eeae12cd3975eec59b29cb622b79dbc41f4e0101") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000380)) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000006c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') recvmsg(r3, &(0x7f0000000600)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[], 0xa37cf698) 23:19:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="7cfaaff7bac610af2f062fa7758262f19a59d7d1dd7eda005447ad0b13", 0x1d, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000004c0)) add_key(&(0x7f0000000580)="000000000000000000000200", &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000540)="96", 0x1, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) futex(&(0x7f0000000400), 0x0, 0x2, &(0x7f0000000440)={0x77359400}, &(0x7f00000005c0), 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02a4c7edbcd7a071fb35331ce39c5a11fc10c4908e69eeae12cd3975eec59b29cb622b79dbc41f4e0101") syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000380)) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000006c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') recvmsg(r3, &(0x7f0000000600)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[], 0xa37cf698) 23:19:07 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=""/84, &(0x7f0000000100)=0x54) r1 = socket$inet(0x2, 0x5, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x6) 23:19:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x3510}) [ 216.153837] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 216.165620] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:19:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000600)='tasks\x00', 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) sendfile(r3, r3, &(0x7f0000000140)=0x5c, 0x1cf5) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xffffffcc) ppoll(&(0x7f0000000280)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000380), 0x8) 23:19:07 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) sync_file_range(r0, 0x6, 0x5, 0x2) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/63) 23:19:07 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0xfffffffffffffffe, 0x2}, 0x1db) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x40, @empty, 0x7fffffff}}, 0x1, 0xdca, 0x10000, 0x7c, 0x10}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={r1, 0x68, "f9adbb2a79385dfd655e50142ba1d5107616cfef4e5a315b6ebba3bb52b5b9e38542ba11392cc455f21e7cf7d2ca1c1b199086176ba40a9b4ddc45c2e770a85927a8b96437e2ce09bc46d8002ad04bfdb61c8a3830cd73fab9cf2a904b094c5144a55c4e558a28b8"}, &(0x7f0000000200)=0x70) close(r0) 23:19:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101840, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffffff7) r1 = memfd_create(&(0x7f0000000040)="2000000000001e00010000069c9aa930", 0x3) write(r1, &(0x7f0000002000)='m', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500), 0x0) 23:19:07 executing program 6: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e00000010000000000000000000000000000ada8d0a800000000000000000000030006000000000002000080ac14ffbbf000000000000000030005000000000b0200423b1d632b91c520000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003640)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6=@ipv4}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003740)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000340)=0xe8) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000003a80)='/dev/zero\x00', 0x8242, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001a80)={'vcan0\x00', r1}) r4 = syz_open_dev$adsp(&(0x7f0000001d00)='/dev/adsp#\x00', 0x0, 0x800) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000002cc0)={0xfffffffffffffffe, 0x1, 0x9, 0x7c3f, 0x9, 0x9, 0x6, 0x5, 0xb4, 0x31b0, 0x6, 0x8000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002f80)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000003080)=0xe8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000038c0)={0x0, 0x1258}, &(0x7f0000003900)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000003940)=@assoc_id=r6, &(0x7f0000003980)=0x4) sendmmsg(r0, &(0x7f0000003340)=[{{&(0x7f0000000400)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x200000}, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000480)="803d7dc2ecd5e62c717b55b86212efdb20c4228c43515a7e61a72665aff8fc5041f55a1f4d2a2ba20dbc992c4f4aedbc1707f29f341361731a8ab35b4b9723f61733f69d522a1557be69e0a5345c3420769881cf93214f00eb5795f47552e2f051a3dca59a98e45c5f5864848aa53fce47f542ad92dc3a9bb01f9058284bbf813368a75608e5c096b0a95afd0872ac27eb701add2ca1c7a489f4dd3b530c41979eb6e1a81b8519ea2d5353388c3c2a9eade36c94bffef8b3"}, {&(0x7f0000000540)="8d6fb6f99804471ad4b3d05077e837f3361ad8968480be4a2a841c8f5c0cb51ad850c97e0a8d7906d651fe4bcf9d10e33260fa61835de248a2a7d1af89dc986af97eadaa56cda4daa75bdcecaea95bce94e6a2bc0c341275837d77a0ca294d4201eea5ca0af336bc08bab17cb0b4c5f126f910ebb6"}], 0x0, &(0x7f0000000600)=[{0x0, 0x1ff, 0xffff, "dc4729856040884b3e17e27d26efa33177701338c8e62ab4ec1c1b774dbf1d9a38dcf26a8b2d3133bd2bf07fa9004a0012c9d68f49dfd04590ba15de1cb6ab2d1e740322e01fa3a90bc9187b4e3dec7a71fa18969cdd8bc734588da97b8fbafe5271bd626666b7bd46676e55ae4ab8beb65fcf190be6600ff67dae1b943e5b2187404a2497e226b20c69e0b150a5d1d04a887bac3da09a94b82e0631918d3ea83f"}, {0x0, 0x10e, 0xff0000000000, "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"}, {0x0, 0x11f, 0x2, "39548e27d3edc6ebf4ee5f437f65aba7e05472e27ee379dc0cce8bfc6c2f5e4ecb18efc23c37aeae1d4a69f07b8b2decf7b5b17e8190a40d5ac8fa27afb7f39e29b1bb79f4557c064fa7121b84dd34c9695dd4242e5cc588bc5946154b2bba8a9c09098720738f346697cc403ebf75eeff26a2484dad42c5bd500c15af080c844aa96b22e1e62c7f46635bbdae1720d4e74a8f2d734e206e6e978545c123fbf9a7525b02dd38ef11be06b47f46053075a55252fd7d726434827344ba33c85d7f4f"}, {0x0, 0x113, 0x2, "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"}, {0x0, 0x0, 0x101, "fbc0e702275358ebfcb7ddf67ee0ccdfb989cb7fdb3d2ee6918a4d90395addaba01aa3512b7fb9d0e674e1a22a3e78d584858264845f9a73bdb14511ed02d2a9e29565245df19579f6cc954f94590cda60690704a1680964e222deaa915a4e3fe51108f27d3054e7da8e298a645252c8a59f5ed95c93329157e58cd738f2efc014e7e4be6db55de75b816fc13e088706f4c526e27e2d24fa419957b83867101deaf5b613ec74980d67f086e4aa65dff25e05827832ab62733d52b78c0f6bcc5a4558e01de3d69572c2c02577019de5cbbc32122669bf64d761"}, {0x0, 0x101, 0x8, "c518a6a848e6fec71c4d8e313620ff169cae9814653454db8b2484fa7edd4a25e5cbd1f1a645a368672bc0faf9dc451da2ce2ea69abb47ba65f51753c7166ee6fc1aa049abc66bd74b708b33013007a3f7dc403d3dbf8466bbe7d3a0e3cb278103f4c9b8e20db778e50d6f6c5183a8973c6009667c86e8f0a8a9a6058cb7f1c811a93a27b70234c44b894bc529ab0a9f7048e40dba588899210bf4f339d8c59ab28db58159d65bcd4175620ff09a269546470d20a105cf64ad08ea8e3becd6450ec66bc50d1fe223e88a7654acbd01"}], 0x0, 0x800}, 0x1}, {{&(0x7f0000001ac0)=@hci={0x1f, r3, 0x1}, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001b40)="c1f77e5f683806169ea7fc68a3ec386cc5b203821eb0eb545675a2ba"}], 0x0, &(0x7f0000001bc0)=[{0x0, 0x10b, 0x0, "e5843b00b314326169a07965409a99f2c1e9c76f55bd09f8288e573cd764ad057bb93fbb637665e7dafab3f9160a5be35ef67c37f13b62798ef073ac2ac71ca62d025e968dabf10aa22990ac41abd8dbddc5d80ce974c6658948bf6244102fddbf4f34c5da2d5bbca2464d43909a64b46151793dc6e7268973e44540bd48ece6680d488c815585e42971cac6adf09cc79ddda1cd6a3c4c496dc8be5e47ff36ed4ff41788a0"}], 0x0, 0x4040090}, 0x7ff}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001c80)="f7689c56dd49b02f752aef41c0cd7ae5c59491cf09c3853db04775a591fc88afe5ed67ac59ac9ebf3fb1c89353623e0eb1b793474cf774ccfc8f57e913ae76754cb9f847449369827a70e453076dc328c89b28f5c4b62ed23ef2eb2c8798be98415b"}, {&(0x7f0000001d00)}, {&(0x7f0000001d40)="cd455535271927e2cc75c582d3b01df447839aed7c00e1da7702cca5b6e60c3c741b483657793777f1286763624271436ec4ee140126b2da3a2340c228a748f043ed40111ab3980ef8c1e36792e5470fe1208304f29c2d05ed55b57f8b6be65ec90a4e1d9933a3bcff795189532b3dd8e836922e7920d7f2e0b8e659786dbe8a30da045d620888510fec2c39f040613cc8eecf5dac906dae4f9bc9b8616b6becc30ab52982887b0f5b46eeaf5a64678684d7e6775eb48d4a"}, {&(0x7f0000001e00)="0e719e304052a792f809cf0ec79df17ce9bdb3015ee7612019150d95d4c8c44dff4bdd288d9404956e025fbb971b9904b1398f3d550bff2f8f9a52073c92e4"}, {&(0x7f0000001e40)="859df8fdd1138e6c555b5d50e42ae35a4d56d0c213c4ecb503fbb21e43a3c3f325ea0cb73393ef80029168384e9f2a054ec367d16093eabd02e60c04f82f706667710585cfe854492a15b53ae53ca4c3ba286842e2e205d708807070a206214f3ba46a49f5155cdac3c0561292ecc8506878a27541422801ca558a6f06368d6ac4357df3597f1638f0c506ccc9fc83e17605ba1996650da0dd6a4c7d4fb69934ec9b34519119873d032386bdc96af2e116fcf205cfa0255c2e674970a199ce2b33f018ad536dede52f04e009122e42b0d9374c21"}, {&(0x7f0000001f40)="45709ad7394a13e65e44a81cfb0194d4b015309ead75033ffa"}, {&(0x7f0000001f80)="7a69e330cda72f06d5c470d87e906d4d906d87053b74597fdb13d5b677a9ac6655a6bc820ec4d6e1faec59d8940fd1c2fab07d61d2039e7d974e155d52547b866c37042b008f7fd7eca517aec3ece3fd9508fa3ae30e5aa255ee7ac721f70b8e5d35bbb3a1264634569c4df97d7dffc23a0f200f27383afe21a8523d17cca323ecc15e9179b04a56c3a2318a95b86d074e85dfea5d8a5e59448d02612e9df1cc07a7c1621e6e2a3a1778e107ec3d460a1e4eaa5d84a61eba90025a76109a01c7d1e34432b19d8c30a0508cab1f20716d81e251"}, {&(0x7f0000002080)="ef43f5620b056f1bea577e5f2df09689ff1c5e50dbd3eacb149c2947f5d651b71ea2d2a25f8b5aff139735e87e38c983a30ec1c00b5bc59e09b2683ee655a73b82d0b18f50d3cb1f6c3fc7b2f7f40bdd22ebb833685deff6861a4b9795f8631507cda6f0c18a4a547dcd85c45897de81eb19ab136b17d9aa52a059aff9cc09c06e92de9383c1b0b37425733bea14f96973a8ada991805edff67da9875b07ce420d7ba192a68178ddd8cb5693fc22e5fcdd3b35b140ebf6000af18e30a4f5f181fab2dcbffcf0d1b49a06316e20e572d41b8c4565498531d19504"}], 0x0, 0x0, 0x0, 0x40}, 0x7}, {{&(0x7f0000002200)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x0, &(0x7f0000002480)=[{&(0x7f0000002280)="6e7260308d625bae9f2b01a461975fd6a6311bd95a8f8c614d86b3e378736f88ea0ff72493f6dbba997fd2113bfd85af8dfc538770acc2f0e1651ca5cf6eac8ba2e3618c3c5f58fb0c1f20af41f33400336a390f5151c0a731487ed5c6b77f1faf5b44b6f6cc97b137fafff26c994aa02fe05f4b61f9c352ef983d7b8c32a65f5198b87212a885a1a5e03bd571a99925ea80c5ed6b8f971cb859896f57d4b2251ac2922a99b0ef7468a2035c3f4020c2b5e1c2f0506dc2f283c07f47f8078c5cd25043dd159319ee768eeb7f1688af9ac606105ef5e99a5ad284c69d3e4b7b915dc534cff68100d29f81d6aab3bd98989c3a695ac9802f"}, {&(0x7f0000002380)="34e010a729dd2362988e4017d0fd9cefdd3d4bdc9baa72327d936f57c59c59d0487e3ebb2d3a83c36890ad530adae225efb83d7831e177d76feee1811d5535fe26823340d8ef52b735beb5a5ded7fc075a4623910db4b6aaf08dbe10e27e138c0e7996bfdcf4fbd217ae6cc1efdef14881d429f4e629eda191ac1390e5108c1442006f0d57f0c9005dd1f5d5601522a2cb6b2846a1ced0a7476e0a2a314b5844046b95d48541ce0e68b98f700f9d58dcc3b54f0d60861a64011839651c81a103b876cf7bac80e874add5cecd72597b26ec1d6e3d7e22d7f46848a7f21c60bfde38"}], 0x0, 0x0, 0x0, 0x8000}}, {{&(0x7f00000024c0)=@ll={0x11, 0x1f, r3, 0x1, 0x5, 0x6, @remote}, 0x0, &(0x7f0000002640)=[{&(0x7f0000002540)="14df652342865e27e30cd3864f63c43c28dc6773b53ef09da686abbd9f5d83254c9f2e965fb629b46701052fa0796b3400d20b1033743fc61ec9b3675d812e4dbdb7a121df89f2133812e6f85560b69daa9b9a48acb305d5dd522444ab686c0d7717ec59"}, {&(0x7f00000025c0)="ce420522290b201a216b901e3e8eb3da2d1fb39b2dedf009fc4d502b78fb644d9c646f13fc98b640096c9faa0ce6533b6c92077ec653e441a29750f787bf703b96f32d70b308d3aa69832c587764b4ad890885743848770ae131b7cea15b997b068d80"}], 0x0, &(0x7f0000002680)=[{0x0, 0x0, 0x9, "abe268"}, {0x0, 0x29, 0x6, "c548136468aaa0e4de736faddb5b5078be069f1a0d8ae06eba40b5230b0a7e77fdbb9ff8adf374fab60597d2812bef80d97c82697f82c77fe999ed96769fd0872fac9ce6bbad457cf979d6ee9bb5f09c14c32e1a16753ed84e2d07158d9562068fd357d1ae72bfbb577b8fe73753032f1f5d3878cc92468aabd44c4f521ee0e65a8ccf7a5953dce2f840ebb385c33969"}, {0x0, 0x106, 0x3, "bec56166bdcd6e0768a27703bd9b4314d630761a3039dd7e7ddb4782eb7a385d5fa19ed08e1a94145be4beb384098a2079945851cde202494baad76141c7e38de896b867f0fa738a7d04588be7b538fabf22ff5076848d622f7a21c722bb48f31789e2fb9c72b83a59904d0d9acace98ddb367147f8cae4b6fb485badeb7068c9bd0020a0aafe10f213dc8a86eb37b191bd0d97f5547bb54fb151a06b00ce6477021dd35f838fa2e47675e47c36544122a025698ba55f92b6754eee21f968ed2515cf3fb4750eb09940cad4ba6046d76664cfe11f472f602ab9098d22125c8b8"}, {0x0, 0x0, 0xfffffffffffffffd, "7f5a9bb2165b09c3c2ff85b949f08369a4fe8b1008e88508d7fd54e0ce49667ab9664036e6ace091d0719a310c35253155df603fc991d18dd197fab92cf0b790c13fd84c31d508fb3ce67d411f69f2ae09035fed7597979181b20b30b1444e6ed3e2825ce84e1e06d5471acb27923d1831467cf1b1864beb9bfbb5c320f1d14377b97d62c5b492c195c84fd8df4b41d757a1f2db6d66"}, {0x0, 0x100, 0x80000000, "8e8e892189b9f34766beb738ea949575111f7994add1ea713518d14e49d4318bc3bebe12e31529bee1e0dba1c17bf8303340fa2dd5d77215ba0064f6dd0adbc39bbe7be6069057fb0d09d13059c4d4c2d157b082e47321ecf7bfe7e6f1b8b1286b534c1448929491"}], 0x0, 0x24000010}, 0x1}, {{&(0x7f0000002980)=@generic={0xa, "eafc4093994100a5fc4937f114ca1ea6989382cff3d699ed3cb4e8a2200cf1c88da1c03d16b443f9b02fc64a648d00b79c8bdd1191f62c173094cbb73fd01e02623399bc882326df40fe87ab57a0302bf8850e915dfa3ca7147f6c921489d29035b51ceee1c00587b6c106cb3592429ecc18c56234b5c02556309123e2e3"}, 0x0, &(0x7f0000003500)=[{&(0x7f0000002a00)="008bdcaa7dfce6fb4125070986046e4b5041a95571160920715a38603241b6eeed215dc6587454cfd03be8b9a5337e"}, {&(0x7f0000002a40)="f9ae7f06b1296cf8245b539915fa52c806cbfd0e930a883e879547afb065928f96a252c40881d6936206bcebe151968d7c3084d3ca9eb44da0423e7b3be206d3b7d8773a94856a6fc98a27fa2b0d11030a477b154dada0e24e1afeb35e661ad8df5f2927135202ef457e42ffd4b3b345df28d4604cff3a3ac6dc15160f9c592574e163de6d5b0935af41488e482a4d1be678c4a85236daf293507088c1a16b063125cc910bace718fcdb8c26ea96a6b2eb4fc844a71d38e5f107c420bef8c18a947d2eab51d715885900856183f92e8e579dae658bc92093170e65024ce0e93803ebc9201493787cf33138bbcb53dc1f32c4053ec0"}, {&(0x7f0000002b40)="f5b8750388c57fcf20339e4e77debf3f"}, {&(0x7f0000002b80)="f0abda9704c13baf771144ba44eb01c0743332e457d2a969f8a76a747cdec2650b516a512945fa1e242b744ec1751df921bef4d576e70c9e9caa18809b892682b9138dc41013929676978a1daaae2850aa66c8bba60542364a42a9ea2420b59c4f7ff4916842dd749ddb0f2da4a9fdfc4e5073599887751737d95745c021273185c4fb08c84e8190c82e7827ffef9a24ae3f0e38eceed231b7b44746deeb3a9b4e826f4eab9eab99ca66cd3708f51e0a10a6abcd832a2882df256131e3d120881114b5e94b9a82c7aa3171"}, {&(0x7f0000002c80)="06db"}], 0x0, &(0x7f0000002d40)=[{0x0, 0x105, 0x7, "db7dbb5deb4b56df8404ae1383f58c0eefff5592ff284bd168e6c4d8ebb18fbe41e5d5b47d87cdfed518fa34eb0f145e54ff958045360083ee78641d879ee32cd16a11757d25a357216d14575d851475a3516fbd04ca6f9256d99c7987a47396427d6e32d0555a5300abc463086a65f51e6c506bc50e3b5f460b89050d41157c49b389a2d383a4437bc30e6f0b0d3459d5b47363"}, {0x0, 0x108, 0x400, "61e39103370b04b93a31c4f02504a69b0aa3f5f90dc269700100de0f9b055a0702c3fd916fb8254ca96b1b4af0f919adcd01f5e6c03a559901e0d669847d0bc3f2791f39f83b9d4c107a5e81c90951564072616b1e97fd9d28235242710e632a899fccae37b51d1a4bd6b0663a6b846392e71258adf13bbbdfa02570b545a8c11e1a9be76e8edbb572bcfe8c76c43a79d3665f1ebaa6844beebdceda84c9683dbfb02b141dda46bb6206e8a6f274244d49b89a8aa58c8c8ba6a401574d5b494e348a36caecb135"}, {0x0, 0x105, 0x1, "778e63eb4558e318807ae496a7b9ddd4ddacbb37b6ba15f64bccc4b584525a378d9e8b6347b7d727d395b7d804b59ece519235c9b39d4e50599f1e16fdab3bb0a40721302dc3ae10a7acfcc4a050b48b3e7f208f7b7c"}, {0x0, 0xff, 0x3ff}, {0x0, 0x19f, 0x5, "9c5d89d48d93491846f81be7d21f1ec937f58aedc0"}], 0x0, 0x4000}, 0x1}, {{&(0x7f00000030c0)=@hci={0x1f, r5}, 0x0, &(0x7f0000003240)=[{&(0x7f0000003140)="9f386c2238abd8c5fd93483fbe2b2e4bc41b4e0f0e8f55239105789f81603f3f29b5f9a460da0549303f42b79801d709685c4c739aaf64b231efef97d5417a256eb2925eb929c773f876f0e36b0faa5315da42e7573e33e0c9ca15fd076b102182a16d3b0aeb982b2b0bebb9442efb13b466f3aa050ddc695ef2f13839a98e5b68536399b124c448031cb0079fd8453b2af33cec7a58f03d0f97003845f328ecd227c38a93edb91ed7d7778b80c359d50ab56729956e20dba9442ecbdbc3084f16ffe3"}], 0x0, &(0x7f0000003280)=[{0x0, 0x0, 0x101, "812d9a5a9d310a2b8abde8418805e7b741f1c6bf7cca642355d53baec41e855938ea9d7b4bcda37f3f44fcc01ec2774087a61e09d8559f420d756ea80dc744ceb399521aef3aa0be8537e8e2409f0197d04127110188af8f1bcca3c5b0fcbfc00832074fe4d33c7068c83cdfe0bc54197a76c0"}], 0x0, 0x4080}, 0x4}], 0x60d, 0xdffffffffffffffc) r7 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8001, 0x204001) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x6ed, @mcast2, 0x7}}, 0x778, 0x3ff, 0x9, 0x4, 0x6}, &(0x7f00000002c0)=0x98) fcntl$setstatus(r0, 0x4, 0x4800) ioctl$HDIO_GETGEO(r7, 0x301, &(0x7f00000003c0)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000002d00)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000003580)={r8, @in6={{0xa, 0x4e23, 0x8, @local, 0x20}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x30, 0xff, 0xfffffffffffffff9}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=r9, @ANYBLOB="43c841003a6772c18f4b81c0099648e69596728c3981e5f3838dbec1ab66be0a7470d2b0a919d97289d9f30100526f71bf0fa23146e5ecb7922782ba52106eb1d2c7618947"], 0x49) 23:19:07 executing program 0: setrlimit(0x0, &(0x7f0000000080)) setrlimit(0x0, &(0x7f0000000100)={0x0, 0x2}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x4, {{0x2, 0x4e24, @multicast1}}}, 0x88) 23:19:07 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = open(&(0x7f0000000140)='./file0\x00', 0x60000, 0x3b) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7fff8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022abd7000fcdbdf2509000000480001000800090004000000080002002f000000080001000a00000008000b00736970000800050002000000e19c8fa0608c9ad7eb229751efb787f70a0000000c000700000000000100000008000b00736f7000"], 0x5c}, 0x1, 0x0, 0x0, 0x4040001}, 0x80) 23:19:07 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000805, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0xfffffffffffffffe, 0x2}, 0x1db) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x40, @empty, 0x7fffffff}}, 0x1, 0xdca, 0x10000, 0x7c, 0x10}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={r1, 0x68, "f9adbb2a79385dfd655e50142ba1d5107616cfef4e5a315b6ebba3bb52b5b9e38542ba11392cc455f21e7cf7d2ca1c1b199086176ba40a9b4ddc45c2e770a85927a8b96437e2ce09bc46d8002ad04bfdb61c8a3830cd73fab9cf2a904b094c5144a55c4e558a28b8"}, &(0x7f0000000200)=0x70) close(r0) 23:19:07 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000340)=0xc) gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r2 = open(&(0x7f0000002440)='./file0\x00', 0x0, 0x4c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000002480)={0x0, 0x3, 0x8000}, 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000003c0)={r3, 0x1}, &(0x7f0000000400)=0x8) r5 = getpgid(r1) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x14e) seccomp(0x1, 0x0, &(0x7f0000000580)={0x8, &(0x7f0000000540)=[{0x1000, 0x9, 0x5b, 0x7}, {0x2, 0x4, 0x1ff, 0x1}, {0x4, 0x1, 0x5e2, 0x40}, {0x3, 0x8001, 0x1000, 0x3}, {0x7fc549d2, 0x8, 0x5, 0x9}, {0x3, 0x101, 0x1f, 0x1}, {0xfff, 0x3, 0x7fff, 0x5}, {0x4b6, 0x1ec, 0x8000, 0x1ff}]}) setpriority(0x2, r5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000440)={r4, @in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x1, 0x6, 0x0, 0x6}, &(0x7f0000000500)=0x98) 23:19:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000028fc8)={&(0x7f0000007ff4), 0xc, &(0x7f0000015ff0)={&(0x7f0000023000)={0x14, 0x15, 0x801, 0x0, 0x0, {0x1000a}}, 0x14}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) timerfd_gettime(r1, &(0x7f0000000040)) 23:19:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") rt_sigaction(0x0, &(0x7f0000000000)={0x1}, &(0x7f0000000040), 0xffffffffffffff4c, &(0x7f00000000c0)) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x2000) clone(0x0, &(0x7f00000010c0), &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0xc0505405, &(0x7f0000000000)) 23:19:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={"626f6e6430007a010000001000", @ifru_names='lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a!\x00'}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r2, 0xf00, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 23:19:08 executing program 7: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2, 0x111000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=""/24, &(0x7f0000000480)=""/184, &(0x7f0000000600)=""/79, 0x6000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x40800, 0x80) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000005c0)={0x0, 0x6}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x100c02, 0x8001) mount(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='qnx4\x00', 0x220002, &(0x7f0000000240)="2efae3062ca8f1056268dcaab0dd12a06df49c494289f93f8d1580773d6bb368bc3bec4fe0f4475d20b9ebb4cf6b4ce4474d1434cd4f1ed6b5e835d35c330ef989acd8b06c03703398b982a0dd680eff6f2ad29ae37fb493c862e5e268a25ccab493c8fef565388c443da5c5d554dfeb8efca551deada5360a27b3948d028a0f0bdefc60519127972facd787e60efb2b350bd917b6675cbdffc7532bd1e0794123d214938c292f6d47ecf0f01359e6e357bb4e61c3bfef4f0ac2f158f75fb8be19638f8e7453ea2e2f28728c5721d76b532bd45ba8") r5 = dup3(r4, r1, 0x80000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f0000000400)=""/125) sendto$inet6(r4, &(0x7f0000000000)="078195770684a97ec6071c6426f24f6381202674c2567864ecfa48ca593b414be0056e4fa1a5a9e43718a472b623b451f0ffa38c5ed89334f5df1e5791926a5bec9675977918454c2988c0516d8e4b3557426750482804a3870e8c16b5621767a100b988a1a905f9c472c43656b7071421b0b2afc3781384d5f3205c276e0dffbaf14bb9220bd8f911291ba8828d125fae5e6b7752c2f7462d7534c1de0d5d46fe1e37d1512ceac522b4858f71669f3542197c5a3f87d766fd4fb9127e5151a5197aeb79e20e1c546fbae6be5da95d436cf1e0723fe74592cb5fe414d7ad", 0xde, 0x8000, &(0x7f0000000100), 0x1c) write(r4, &(0x7f00000003c0)="679294a82c94a09830a9d437", 0xc) 23:19:08 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000280)=0x3ff, 0x4) r1 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)='keyring\x00', 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000540), &(0x7f0000000340)="2390689cf152c71463696f9c3d981dac6bd34500e3430e049d", 0x19, r2) r4 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000080), &(0x7f0000000780)="b7a9a407b43c8358b9a6ca659c1157659e2077b9f3f873f9a59e18c5d6041482cd1bb0547896bc96eb54221d95c09a916c913e91e420bfaa12e99339f1ba3a817a36d43ee6d6445996cd91197ec8264b4f856f36d9ae6f1f13e1bc14c125a9dd0ba8d12470e2560976e7e11e8de5802499a8c9bceb32bd952950aa2820aa649a739008010000004ef25fb49c77dca5822477e5e9e48da3b3a575a951", 0x9c, 0xfffffffffffffffc) time(&(0x7f0000000000)) name_to_handle_at(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={0x5c, 0xe93, "f65da87d3fdcd6fe3099febe614f637f4d80533311b013241f3e61a2e2648ec18b9cee1ee36788dd526866ad8723490bf2530b4eb1f903ee7157c5887e4ef94e73b4174d7b9b5659434770857cb4b817b20da985"}, &(0x7f0000000400), 0x1000) open_by_handle_at(r0, &(0x7f0000000440)={0x61, 0x313c52bc, "ff3963a36399ea21c797719230e3e7f40ebe192212f97fb37d9b3cf464d1e5419815c2b7d98dae427d34eba31248aa1787f18573451847e8da948b5f42dab3ac79f58a1d4a4c3a097e6dd44777b01fd5839583c35fc3daf9c1"}, 0x60000) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r3, r4, r3}, &(0x7f0000000600)=""/132, 0xfffffffffffffc41, 0x0) [ 217.143960] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 217.155019] bond0: lo is up - this may be due to an out of date ifenslave 23:19:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x9) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x80000001}, &(0x7f0000000080)=0x8) geteuid() setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e23, 0x867, @loopback, 0x100000001}}, 0x20, 0xffffffffffffffff}, 0x90) sendmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 23:19:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x9, 0x20000) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000000)) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x179) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) [ 217.266588] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 217.277585] bond0: lo is up - this may be due to an out of date ifenslave 23:19:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x24000, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0xffffffffffffff78) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080), &(0x7f00000001c0), 0x8000000000}, 0x20) 23:19:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6(0xa, 0x80003, 0xff) dup3(r1, r2, 0x0) getsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:19:08 executing program 7: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x476d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000000), &(0x7f0000000080)="df2640429867d752f60c0000", 0xc, 0xfffffffffffffffd) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40603, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000000c0)={0x100000000, 0x0, {0xffffffffffffffff, 0x1, 0x7fff, 0x3, 0x7fff}}) 23:19:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)="48000000140019eca54dcbeafd0d8c5602181de00606620000001000a260890f85b3e0bc5603ca00000f7f81001e362d6f53000101ff0000000309ff5bffff00c7e5ed4f08669a1b", 0x48}], 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x200, 0x401, 0xf3}) 23:19:08 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='/dev/vcs#\x00', 0xffffffffffffff9c}, 0x10) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000180)=0x3) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r2 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x803) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000200)) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$TUNSETLINK(r0, 0x400454cd, 0x309) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x8) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000040)=""/99) 23:19:08 executing program 3: unshare(0x40800003ff) r0 = memfd_create(&(0x7f0000000380)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30254d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r0, &(0x7f0000000340), 0x300, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2) 23:19:08 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000100)={0x1}, 0x8, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e23, 0x8, @mcast2, 0x797}, {0xa, 0x4e22, 0x68ed21e5, @loopback, 0x1}, 0x8, [0x3, 0x5, 0x2, 0x80000000, 0x80, 0xffffffff, 0xeb, 0x6d]}, 0x5c) msgctl$IPC_RMID(r0, 0x0) 23:19:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "e3f65c9979032b24361be3bff33c5cd2483473ee615165d693d4816d2da52fe4a78f3ac3b1cab067bdb96b6bea8e899a507b800dabc7f0799f8217bd771a8d5679758e3e32e48ff4e3a0a74873d1e716befcb26f18fe009b7b88d3848652379ee9aea98edeecf395d50b8d83877f18c4333a31356475289aa94b6f2fdbbc453d17c9b094e14609c0ad6b000c617643bbe20f42c0d983869c6af776de9359b957ba4a4e265ed0e7e95cbf861f18932d"}, 0xb3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000240)=ANY=[@ANYBLOB="2100801641890cdd23000000000008eee183587b44ddc40cad6b91812df6d567a4f786237d30a2bfbce183b3cfd275b939e44a50a9b6efd354c9dd"]) 23:19:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$nl_route(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 23:19:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f00000000c0)={{0xd88, 0x1000}, 'port0\x00', 0x4, 0x40c20, 0x0, 0x5, 0xc766ff9, 0x1, 0x600000000000000}) ioctl$int_out(r1, 0x2, &(0x7f00000001c0)) 23:19:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000380)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8000000000000000, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x402c542d, &(0x7f0000000140)) 23:19:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8010000000000087) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r1 = memfd_create(&(0x7f000003e000)='\t', 0x0) r2 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) r3 = dup2(r2, r1) write$P9_RREAD(r3, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000000c0)=""/150) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10000, 0x200) r4 = pkey_alloc(0x0, 0x3) pkey_free(r4) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x0, 0x8, 0x0, 0x3fd, @time}], 0x30) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x1e}, 0x7}, 0x1c) 23:19:09 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x30) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x400) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, "255c1e9a8196583360f029015040be2e942170e342308735f35020724814e00fd26e059895620cf36de4eb553c30c996c03261072b17610b2fbb29f56d9b139368fcecb757c14c62dcdb20c3a5383988"}, 0xd8) r2 = fcntl$getown(r0, 0x9) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000003c0)={[], 0x2, 0xff, 0x3, 0xffffffffffffffff, 0x3, r2}) sched_getattr(r2, &(0x7f0000000200), 0x30, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000240)=0x4) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000280)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000340)={{0x2, 0x4e23, @rand_addr=0x1}, {0x7, @local}, 0x2, {0x2, 0x4e21}, 'team_slave_0\x00'}) 23:19:09 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x1, 0x4) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xffffffffffffff6f, 0x0, 0x0, 0xfffffef2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x38a, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 23:19:09 executing program 7: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xb9c, 0x40) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000540)={0xffffffffffffff9c}) accept4$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x0, 0x0, @local}, &(0x7f00000005c0)=0x1c, 0x80000) socket$bt_rfcomm(0x1f, 0x3, 0x3) socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) geteuid() getgroups(0x2, &(0x7f0000000680)=[0xffffffffffffffff, 0x0]) getpid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000740)) getpgid(0xffffffffffffffff) getresuid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) inotify_init() openat$null(0xffffffffffffff9c, &(0x7f0000000940)='/dev/null\x00', 0x2000, 0x0) socket$pppoe(0x18, 0x1, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000980)) openat$vnet(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vhost-net\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000a00), 0x4800) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) unshare(0x20400) sync_file_range(r0, 0x0, 0x0, 0x0) 23:19:09 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x408203) r1 = open(&(0x7f0000000000)='./bus/file0\x00', 0x40000141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) write(r0, &(0x7f0000000100)="9b2ae3bc4baf1ba2130cb574037477e427e0f22186bd9ac9ad6e1ed9c45b7dc310417335e8bb48addc5e2d4dd84295705e3a49ecfe9ffd18195fe28afcb750107aecfd19ee023b405429afa674750b70b91cfc2c3ccca4c2ac4bb190ef481d614f6ad63f36fcee10e6b6eae36da01cd2846f00", 0x73) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000080)=""/59, 0x3b}, {&(0x7f0000000180)=""/141, 0x8d}, {&(0x7f0000000240)=""/68, 0x44}, {&(0x7f00000002c0)=""/252, 0xfc}, {&(0x7f00000003c0)=""/255, 0xff}, {&(0x7f00000004c0)=""/47, 0x2f}, {&(0x7f0000000500)=""/63, 0x3f}], 0x7) 23:19:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x0) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) write$binfmt_misc(r3, &(0x7f0000000000)={'syz0'}, 0xffb8) 23:19:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) sched_yield() write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x111, 0xfffffffffffffffe}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x1) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000200)=""/35) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 23:19:09 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="000000000300000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000000280)=""/195, 0x0, 0x1, [], 0x0, 0x3}, 0x48) tee(r0, r0, 0x0, 0xf) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="b4e100000004000019d7cdb61a0ae81e350000000000000000cc2b8e67facb23122e1a10434a414952ae21a2c7be7a54babb9ad841481b5f893977050000000000000058270421f770f370febce9e9ce46c64656042d4d39e583a3e03181365c604b86e5d6cfaba9fdf14c90cacb645010c9dc96f39426f3c38f843f0bc75aaab64bc962772e04405b780800000000000000a8e7fb6feec286e51c6d86048a1892d4ffff84641c13128adef473668a9c9f7e3507fec9c3cd6871b01e2d0aebd8a7e0692bc5399e4f7d18"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = syz_open_dev$sndctrl(&(0x7f0000000540)='/dev/snd/controlC#\x00', 0x20, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000004c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) prctl$void(0x3f) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = getpid() fcntl$setown(r0, 0x8, r4) r5 = getpgrp(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x20000000, 0x7, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00'}, 0x3, 0x30, 0x5, r5, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=["4c65746831816cd1a4"], 0x9, [], [0x0, 0x0, 0x0, 0x8]}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000400)={{0x0, 0x0, 0x3, 0x3, 0x9}, 0x4, 0x6}) 23:19:09 executing program 3: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0x200001) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) wait4(r3, &(0x7f0000000180), 0xd, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x10, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x80000000, @mcast2, 0x100}}}, &(0x7f0000000140)=0x90) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x800) 23:19:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x46}}) close(r2) close(r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) 23:19:09 executing program 1: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x3ff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x4, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000280)=""/200) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) set_mempolicy(0x0, &(0x7f0000000380), 0x6) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000240)) 23:19:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) sched_yield() write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x111, 0xfffffffffffffffe}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x1) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000200)=""/35) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r1}}, 0x18) 23:19:09 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x301740) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) r1 = memfd_create(&(0x7f0000000140)='cpusetsecuritymime_type{', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) dup2(r2, r1) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x0, 0x0, 0x0, 0x3fd, @tick=0x2422f59e}], 0x30) 23:19:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r0, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000018c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf25070000000aef5e0100040040"], 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x40800) r2 = socket$inet6(0xa, 0x1000000000002, 0x10001) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001b40)=0x0) r5 = geteuid() getresgid(&(0x7f00000015c0)=0x0, &(0x7f0000001600), &(0x7f0000001640)) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000019c0)=r4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001680)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000016c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f00000017c0)=0xe8) r9 = getgid() sendmsg$unix(r3, &(0x7f0000001840)={&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000000240)="83e29287c5e90a05b6899370b520d1a2d569a6567f8be8880fada0d2d7405750823387041825d6405e37a3ea4af812709af32cdac54ded9c7c9f331fbe7ea040b7b93723caa58c9763ac5cebabc2a489b8b0306dfbf85cd9b91e8588b14968fd7f6c598b98c5afd03e7e340ad2ac4b0ee520a36f21677f18cc44f417347d8b40ec536ffe28fb39d592fbb1b17ed21485eb13cde15e65f69659bfabc9d9a1a9b6dd6d8a81fed339e3c42d8872ed2bd381bacbf25d305e2465a909ae5f2eb65af64046bcde369621ebd9f15ca1c668f5c0749b8bc03d7d87e6", 0xd8}, {&(0x7f0000000340)="8652e0626bf33b41bc27939aeef181199f2063a792881f67a94bce1da4539374c87cf25e871e835e7033d543fcd7789be8d3d5acf0e04a7b7d188c0df5b9f1047714be424e00a1fad51e809dbf439562ff2f9ead4982dd7deec0760f2e92bc73047d2640b1affad26d0684d763143c68cdcc4e7fdeb434b9560ae64d510943ce66023a24debfa0eada9b1606f14d23f050fd", 0x92}, {&(0x7f0000000400)="b1e9f4a1c17976fe3744d22a9f6f6c01cbae7e3660ae1c1b6b72127d9155b18e50b30db44cc622ed6ecd4ba613a2c47281b1e9120687cf2c4bc1b975621b671aa4e69f05b55f14f7336c816220545a488441ae263bd0d65ffa0fca464d11f13cd044e5c6fe893e550b7b76a1e43de589beff3d788a55ff4e4fa8f65d99d6881aadc230e94cde86ada5cbc78aa4a54363b2642ab8c5139bf286359aa542b36349424b99009b2c71b06d5eef15b2", 0xad}, {&(0x7f0000000080)="b04b21dabc8eda8acd48725c", 0xc}, {&(0x7f0000000100)="09318c56b30a0d29137202702687aba706dea9dd9ba9827ba17cf9640621b02cfcaf4501215f2bb5c3f7ec072b63bc4b6377d5576197", 0x36}, {&(0x7f0000000500)="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", 0x1000}], 0x6, &(0x7f0000001800)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x40, 0x40000}, 0x9978ef7fe3aeb7ff) open_by_handle_at(r3, &(0x7f0000001a80)={0x88, 0x2f5a7294, "f3ab7ebec5ed71f06955805bb244c8206df26de6092e75040834f937a7e8516abb5ced62951245e548ec065df8ccb231d75bec98ff9a0053c154c14c0ac9e52e48b87661f6b3e2861430ae33f9258c759193b3fa5d16b048fe3f917af590db918bea4589fd0cf6c7def2bc2302be5a31ef427645e7cd6c12a2df2c541c42d031"}, 0x900) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) ioctl(r2, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) fdatasync(r0) pivot_root(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)='./file0\x00') ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000140)=0xe6) 23:19:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x2, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x0, @mcast1, 0x9}, {0xa, 0x4e24, 0x2, @ipv4={[], [], @local}, 0xfffffffffffffffd}, 0x6, [0xea, 0x1, 0x4, 0x373, 0x200000000, 0x65, 0x6140, 0x8]}, 0x5c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @broadcast}], 0x20) 23:19:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000100)="85aa057bfb7b5f91af0b43eb95b52cadfc9519990cb0104f0b5bfb43f0eb5e5c7c354e0dce869b62a1222b2e415486b735e4e4cbf8e186ce3884d37f21df83a8d939b4e5682d5df9c27ce8e248ab5664f2914086ebbe1e373e9c1e92d57ada4acb049edf33ba45345ea3e4f226b9f9f4c73c27a3d7449fb9c29883ece663e476767cb746ffbc53a92f88b7ebb467cbc4", 0x90) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="2d341e", 0x3}], 0x1) 23:19:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x204a00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() ioprio_set$pid(0x1, r1, 0x0) ioprio_get$uid(0x2, 0x0) 23:19:10 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x6, 0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000700)=0x1000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x7fffffff, {0x2, 0x4e20, @rand_addr=0x8001}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @multicast2}, 0x4, 0x4, 0xfffffffffffffff8, 0x8b4f, 0x4, &(0x7f0000000300)='team_slave_1\x00', 0xffffffffffff8001, 0x7fff, 0x1000}) r2 = open(&(0x7f0000000740)='./file0\x00', 0x20000, 0x11) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', r3}, 0x10) r4 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000680)={[], 0xaf, 0x5, 0x6, 0x8, 0x80, r4}) getpeername$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendto$packet(r3, &(0x7f0000000240)="23e9700cc55ae0cf10fe85234432086ae48d9885dbf25aefa25ce05352ee80b2b9e2f6c6d91dd72cd215c9fea1798a371f81729f4bf9cf7306a46e34b02b0a2f99d8105d665bfdc8eea48bfd62e2a52363fb40447608deb41867d459e3f835b47425a47b54a128479d1ab7665da82128a9a91d928b9ef368b137a5d4540363ee5a16966eaf21061e6dc3fccd09608c801c058a637143de2d8ba81d499762b87c6d4b9b47b6ebfc", 0xa7, 0x10, &(0x7f0000000500)={0x11, 0x1f, r5, 0x1, 0x3, 0x6, @local}, 0x14) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000600)=0x1) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x1000, 0xffffffffffffffff}) epoll_create(0x100) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000780)="81aa031e357b1e7d5af88b7e245bc088532ef471cdbb1f71864eec2c8e60420589f6882c4f4ba07b7ac236bc7c25bf17b533fa3ab39fb6075f23a2a5b94b47528950771e4fa930bdcf22a8bd62cc65b42e56ef6c3af33c658257141b63d525a35165c007c0a1ffa933bda518bb7973f6ce09dbeef3dfe68e2d6b38612bcb40561e4272a9717c9d7183328e047f81b632e1a925862a0d74cdef71be75e5b836d607660b708f151765e763be70c2293d6fdeeba1") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000003c0)={0x3ff, 0x100000000, 0x103, "717565756530000400"}) execveat(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000180)=[&(0x7f0000000100)='/dev/autofs\x00', &(0x7f0000000140)="2eef266e6f64657600"], &(0x7f0000000200)=[&(0x7f00000001c0)='/dev/autofs\x00'], 0x1500) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000005c0)={0x3, {0x6, 0x9, 0xe381, 0x0, 0xdd30, 0xad71}}) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000640)) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000840)={0x2, 0x20, 0x0, 0x8, 0xffff, 0xea4, 0x7, 0x7, 0x64, 0xf8}) 23:19:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") unshare(0x8020000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)="2f70726f632f7379732f6ece65742f697076342f76732f6578706972655f6e6f646573745f636f6e6e", 0x2, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000180)=0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) setns(r2, 0x0) 23:19:10 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x4c) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000000, 0x2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000100)={{0x1, 0x3, 0x7a3cbfb, 0x0, 0xc5}, 0x4, 0x3}) prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000180)) 23:19:10 executing program 1: socketpair(0xd, 0x8080b, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000280)={0x1, 0x66c, 0x10000006, 0x400000000001000, 0x100}) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) bind$xdp(r1, &(0x7f0000000240)={0x2c, 0x5, r4, 0xc, r0}, 0x10) sendfile(r2, r3, &(0x7f0000000000), 0x8010) 23:19:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x8, 0x4, 0x4, 0xdc3, 0x0, 0x1}, 0xd) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001140)={r0, &(0x7f0000000100), &(0x7f0000000140)=""/4096}, 0x18) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000040)={r2, 0x3f, 0x2, [0x8, 0xffffffff]}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x4, 0x800}, 0x8) 23:19:10 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = msgget(0x2, 0x8) msgrcv(r1, &(0x7f0000000040)={0x0, ""/206}, 0xd6, 0x3, 0x0) writev(r0, &(0x7f0000000080), 0x30e) 23:19:10 executing program 0: r0 = epoll_create1(0x0) close(r0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x60000004}) clone(0x0, &(0x7f0000000140), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000240)) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 23:19:10 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x1) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000140)={'gre0\x00'}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bridge_slave_0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:19:10 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200000, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/27) 23:19:10 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000080)=0x6, 0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000700)=0x1000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x7fffffff, {0x2, 0x4e20, @rand_addr=0x8001}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @multicast2}, 0x4, 0x4, 0xfffffffffffffff8, 0x8b4f, 0x4, &(0x7f0000000300)='team_slave_1\x00', 0xffffffffffff8001, 0x7fff, 0x1000}) r2 = open(&(0x7f0000000740)='./file0\x00', 0x20000, 0x11) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', r3}, 0x10) r4 = getpid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000680)={[], 0xaf, 0x5, 0x6, 0x8, 0x80, r4}) getpeername$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendto$packet(r3, &(0x7f0000000240)="23e9700cc55ae0cf10fe85234432086ae48d9885dbf25aefa25ce05352ee80b2b9e2f6c6d91dd72cd215c9fea1798a371f81729f4bf9cf7306a46e34b02b0a2f99d8105d665bfdc8eea48bfd62e2a52363fb40447608deb41867d459e3f835b47425a47b54a128479d1ab7665da82128a9a91d928b9ef368b137a5d4540363ee5a16966eaf21061e6dc3fccd09608c801c058a637143de2d8ba81d499762b87c6d4b9b47b6ebfc", 0xa7, 0x10, &(0x7f0000000500)={0x11, 0x1f, r5, 0x1, 0x3, 0x6, @local}, 0x14) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000600)=0x1) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x1000, 0xffffffffffffffff}) epoll_create(0x100) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000780)="81aa031e357b1e7d5af88b7e245bc088532ef471cdbb1f71864eec2c8e60420589f6882c4f4ba07b7ac236bc7c25bf17b533fa3ab39fb6075f23a2a5b94b47528950771e4fa930bdcf22a8bd62cc65b42e56ef6c3af33c658257141b63d525a35165c007c0a1ffa933bda518bb7973f6ce09dbeef3dfe68e2d6b38612bcb40561e4272a9717c9d7183328e047f81b632e1a925862a0d74cdef71be75e5b836d607660b708f151765e763be70c2293d6fdeeba1") ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000003c0)={0x3ff, 0x100000000, 0x103, "717565756530000400"}) execveat(0xffffffffffffffff, &(0x7f0000000040)='.\x00', &(0x7f0000000180)=[&(0x7f0000000100)='/dev/autofs\x00', &(0x7f0000000140)="2eef266e6f64657600"], &(0x7f0000000200)=[&(0x7f00000001c0)='/dev/autofs\x00'], 0x1500) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000005c0)={0x3, {0x6, 0x9, 0xe381, 0x0, 0xdd30, 0xad71}}) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000640)) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000840)={0x2, 0x20, 0x0, 0x8, 0xffff, 0xea4, 0x7, 0x7, 0x64, 0xf8}) 23:19:10 executing program 1: socketpair(0xd, 0x8080b, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000280)={0x1, 0x66c, 0x10000006, 0x400000000001000, 0x100}) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) bind$xdp(r1, &(0x7f0000000240)={0x2c, 0x5, r4, 0xc, r0}, 0x10) sendfile(r2, r3, &(0x7f0000000000), 0x8010) 23:19:10 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="0400080000f4ff5afa5e5d0759c328010000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b6e2bf501eb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x4, @mcast2, 0x8}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 23:19:10 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000400)="da8290f35bda1d4c8dec61d958a7fe43aa9615f2be2a18d4a598d724c4a6631e67b51d9f102d6cc9ea379fd9d8649ea22fce0efe52b8b593f3e7a78f9e73a724d0396afb62da7b3f4829ea0adf33b3713019d822ddc01bb620a7b53fe06c4ebd767201380d51b9453fe6adeaf6deda5b67472326caae8e54cb95a5d50fa7c7da8d6837979b5834df51f3140330f05c0da5", 0x91, 0x8000, &(0x7f0000000080)={0xa, 0x4e22, 0x514, @empty, 0x7f}, 0x1c) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r2 = socket$packet(0x11, 0x10000000002, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$inet(0x2, 0x8000a, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000140)=0x4) sendmsg$key(r0, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e20ea000200006ae00000010000000001000000080012000200020000000000000000f42f000000020300000000000ffa000000020000000000000092ab000000000001000014bb0020000000000000000000000300050000000000020000f3df0000210008000002000000"], 0x80}}, 0x0) [ 219.889556] sd 0:0:1:0: [sg0] tag#3643 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 219.895922] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) [ 219.898491] sd 0:0:1:0: [sg0] tag#3643 CDB: opcode=0xec (vendor) [ 219.910800] sd 0:0:1:0: [sg0] tag#3643 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 219.919807] sd 0:0:1:0: [sg0] tag#3643 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 219.928890] sd 0:0:1:0: [sg0] tag#3643 CDB[20]: 8b 0c 9d ba 19 23:19:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x62000, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x2) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f00000000c0)) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x87aa83f0040c5115) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000040)=0x401) dup2(r0, r1) 23:19:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040), 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x12002, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1b, 0x4) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xff) 23:19:11 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x7fff, 0x2ad, 0x5, 0x6, 0x0, 0x5, 0x1, 0x2, 0x7fffffff, 0x7fffffff, 0xffff, 0x69, 0x7, 0x8, 0x8, 0x7fff, 0x75, 0x1ff, 0x1, 0x1, 0x8, 0x9, 0x9, 0x7, 0x4, 0x7fff, 0x1000, 0x7, 0x80000000, 0x6, 0x1, 0x81, 0xfff, 0xffff, 0x80, 0x8, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x2, 0x0, 0x7, 0x8, 0x4, 0xfed}, 0xffffffffffffffff, 0x6, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20000871) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000100)={'vteam\x00'}) 23:19:11 executing program 6: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace(0x8, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x80, 0x0) timerfd_settime(r0, 0xffffff7ffffffffc, &(0x7f0000001400)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000001440)) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000080)) 23:19:11 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000001c0)={r0, 0x8, 0x0, "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"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 23:19:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$inet(0x2, 0x8000a, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000140)=0x4) sendmsg$key(r0, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e20ea000200006ae00000010000000001000000080012000200020000000000000000f42f000000020300000000000ffa000000020000000000000092ab000000000001000014bb0020000000000000000000000300050000000000020000f3df0000210008000002000000"], 0x80}}, 0x0) 23:19:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$inet(0x2, 0x8000a, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000140)=0x4) sendmsg$key(r0, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e20ea000200006ae00000010000000001000000080012000200020000000000000000f42f000000020300000000000ffa000000020000000000000092ab000000000001000014bb0020000000000000000000000300050000000000020000f3df0000210008000002000000"], 0x80}}, 0x0) 23:19:11 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x240800, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) mmap(&(0x7f0000c6c000/0x3000)=nil, 0x3000, 0x2000002, 0x30, r2, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x28ff21) 23:19:11 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x4, 0x5, 0x2, 0x6, 0x3}, &(0x7f0000000100)=0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x800, 0x0, 0xff}, 0x20) close(r0) 23:19:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x100000) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0xffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x1, @local, 0xfffffffffffffff8}}, 0x2, 0xc79}, &(0x7f0000000000)=0x4e) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2, 0x1ff, 0x0, 0x81, 0x9, 0x7fff}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) 23:19:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x100, 0x3, 0x0, 0xc, 0x6, 0xff, 0x7ff}, 0x20) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote}, 0x20) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000080)=""/146) [ 220.583661] sd 0:0:1:0: [sg0] tag#3642 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 220.592608] sd 0:0:1:0: [sg0] tag#3642 CDB: opcode=0xec (vendor) [ 220.598953] sd 0:0:1:0: [sg0] tag#3642 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 220.608043] sd 0:0:1:0: [sg0] tag#3642 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 220.617205] sd 0:0:1:0: [sg0] tag#3642 CDB[20]: 8b 0c 9d ba 19 23:19:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x4, 0xfffffffffffffffc, 0x7, 0x1ff}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000125ff4), 0x91e71b617339b98e, &(0x7f0000cffff0)={&(0x7f0000000080)=ANY=[], 0xf8}}, 0x0) 23:19:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x2) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) shutdown(r2, 0x1) 23:19:11 executing program 6: mq_open(&(0x7f0000000000)="2718736563757269747973656c6600", 0x82, 0x21, &(0x7f0000000280)={0x6, 0x8, 0x8, 0x0, 0x0, 0x10000, 0x401, 0x5}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0xf, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x9}, [@alu={0x7, 0x7f, 0x6, 0x3, 0x4, 0xfffffffffffffffc, 0xfffffffffffffffc}, @ldst={0x3, 0x3, 0x7, 0x5, 0x0, 0xfffffffffffffff0, 0xffffffffffffffff}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}, @alu={0x4, 0x401, 0x3, 0xb, 0xf, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000340)='syzkaller\x00', 0x9, 0x1, &(0x7f0000000380)=""/1, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000440)) dup(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000080)="8b8439172e2809c1ba43851c6a1d8d80aabc4725ccf4f962d52c801a3b73fbbeda209e370e217ab4972183eff2a4f9ba8332cf341c4caf976c6a2f0427509771db6ae6f21fa335c1bb35f31fb80c503a217270b846913a12b20171048ab4d5f92c2c86862402b73452c957156d3f") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="02070000020000000000000000000000f465aaf5f48eaf9f6fc3fb057fe97cd034d536adb2df6738e23de0303253699cd53f2620f82c8c84a8e9aa53210f15d46bef0a430f372400a7a23dbf4c93e79d35dc3eaef43f489b88e9dd2c30e6951b72a738ea5539423f6e0f2c4c6be145a04565342820b9b4ea7a5c2bcb18158f17dc6b4d6075708c855b1f195dfebac7210f730c73aa259ae06209255c182e7867c35d2152ce4d99e84b8f5547595c42a682a93915a7000020800000000013858e7e2308799836cc00"], 0x10}}, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) 23:19:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x1d, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) timer_getoverrun(r1) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0), &(0x7f0000000280)='t', 0x1, 0xfffffffffffffff8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000002c0)={0x8, 0x0, 'client0\x00', 0xffffffff80000004, "8016e319e03c88b8", "2c83ce2b2741f555635f416c23575e44a8724d190153b1db04105303581760dd", 0x6, 0x7}) 23:19:11 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000400)="da8290f35bda1d4c8dec61d958a7fe43aa9615f2be2a18d4a598d724c4a6631e67b51d9f102d6cc9ea379fd9d8649ea22fce0efe52b8b593f3e7a78f9e73a724d0396afb62da7b3f4829ea0adf33b3713019d822ddc01bb620a7b53fe06c4ebd767201380d51b9453fe6adeaf6deda5b67472326caae8e54cb95a5d50fa7c7da8d6837979b5834df51f3140330f05c0da5", 0x91, 0x8000, &(0x7f0000000080)={0xa, 0x4e22, 0x514, @empty, 0x7f}, 0x1c) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r2 = socket$packet(0x11, 0x10000000002, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:11 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20040008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffc}, 0x1c) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000001c0)=""/155, &(0x7f0000000280)=0x9b) setsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000000100)=0x2, 0x4) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000300)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x4000) 23:19:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000002c0)=0xffff7ffffffffffd, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, &(0x7f00004e8000), 0x20a, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0xc348a4b8e99f949a) sendto$inet6(r1, &(0x7f0000000300)="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", 0x218, 0x8000, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) close(r1) 23:19:12 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0xe3) fcntl$setlease(r0, 0x400, 0x0) [ 221.118279] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 221.156217] sd 0:0:1:0: [sg0] tag#3642 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 221.165145] sd 0:0:1:0: [sg0] tag#3642 CDB: opcode=0xec (vendor) [ 221.171515] sd 0:0:1:0: [sg0] tag#3642 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 221.180541] sd 0:0:1:0: [sg0] tag#3642 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 221.189582] sd 0:0:1:0: [sg0] tag#3642 CDB[20]: 8b 0c 9d ba 19 23:19:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64341f00000c00020008001800c4acb9a5"], 0x3c}}, 0x0) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000040)="6f0864fec9a0b7b02e1d8d15f12aa65c63862867d6f2ef116810f5ada9a2e70b2bc55ee1450d50e95774a9239af064627e98010d255b1062f37c4566cbb87b44e378584a8086b0100d232db6411221e2868c69a80875b371bbbde6b2c5a61737fe068387b26de9bc226ac5eb4c1ee163e104d380671076cf7e") 23:19:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x12}}, 0x278) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x8, 0x400, 0x6, 0x3, 0x3b8c}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x1, 0x1, [@multicast2]}, 0x3e7) 23:19:12 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)=ANY=[@ANYBLOB="ade3345025f6ffffffffffff86dd6076ff51003029000002000091a900000000000000000000ff020000000000000001010090780000000060c5771e00000000ff010000000000000000000000000001ff020012000000002f00000000000001bc64d2"], 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x25) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0xb010, 0x40, 0x8}) 23:19:12 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) r1 = socket$inet(0x2, 0x8000a, 0x0) sendto$inet(r1, &(0x7f00000025c0)="6dea526b2b42d4d72c4bdb80036fa8999c3006b1447cede410ba3ec8674e9fb53d78a81bf0f4ee3fff714cc9b547635876eb33f63d67230a2b5f594859510576789dc87d6ae0ddc7fde094b913a3d667708bbec0cf659ff7a893d47d299097ab4305b81d173956e9f90000f0761ad7850f4f395d5721d99b6b094a27004e0ce139e5be317841ad5e199e1b63f6e84250b8ae2fcb4704504bc0d2ca78922a301793ed2038cdc7e9043e6ee814613483f638b13cf850c6107483a95a08235b6fec70fd924309c34d7dfec51929dd3546938bb22e", 0xd3, 0x20000004, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x500, 0x2]}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20040, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000140)={0x28, 0x3, 0x0, {0x4, 0x7, 0x0, 'filter\x00'}}, 0x28) 23:19:12 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x232, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0xe3) fcntl$setlease(r0, 0x400, 0x0) 23:19:12 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000400)="da8290f35bda1d4c8dec61d958a7fe43aa9615f2be2a18d4a598d724c4a6631e67b51d9f102d6cc9ea379fd9d8649ea22fce0efe52b8b593f3e7a78f9e73a724d0396afb62da7b3f4829ea0adf33b3713019d822ddc01bb620a7b53fe06c4ebd767201380d51b9453fe6adeaf6deda5b67472326caae8e54cb95a5d50fa7c7da8d6837979b5834df51f3140330f05c0da5", 0x91, 0x8000, &(0x7f0000000080)={0xa, 0x4e22, 0x514, @empty, 0x7f}, 0x1c) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r2 = socket$packet(0x11, 0x10000000002, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:12 executing program 4: unshare(0x203fc) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0xffffff72) 23:19:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x2, 0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3, 0x200) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x1, 0x600) setsockopt$sock_int(r0, 0x1, 0x10000029, &(0x7f00000001c0)=0xfffffffffffffffa, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 23:19:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040004,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000030c0), 0x1000) chmod(&(0x7f0000000180)='./file0\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10, 0x0, 0x1}, 0x10) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) [ 222.055132] sd 0:0:1:0: [sg0] tag#3643 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 222.064021] sd 0:0:1:0: [sg0] tag#3643 CDB: opcode=0xec (vendor) [ 222.070369] sd 0:0:1:0: [sg0] tag#3643 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 222.079387] sd 0:0:1:0: [sg0] tag#3643 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 222.088356] sd 0:0:1:0: [sg0] tag#3643 CDB[20]: 8b 0c 9d ba 19 23:19:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x80000000042) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x100) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000002c0)={0x0, 0x4, 0x6, 0x8b, "df7a1bd485780d0ef6b76a6ee19618a7f6307aaa26228732b9fa701c217ff561"}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd5158, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f00000001c0)}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000280)}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) write$binfmt_aout(r0, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, 0x131}, "", [[]]}, 0x120) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/135, 0x87}], 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f00000000c0)=0x7fffffff) 23:19:13 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) fgetxattr(r1, &(0x7f0000000040)=@random={'security.', 'sit0\x00'}, &(0x7f0000000080)=""/243, 0xf3) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 23:19:13 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000f, &(0x7f00000000c0)="03", 0x1) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101000) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000100)={0x585, 0x8, 0x401, 0x7, 0x3c, 0x100000000101, 0x4, 0x1000, 0x3ff, 0x1}) listen(r0, 0x0) 23:19:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e24, @loopback}}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400080, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) sendto$inet6(r0, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:19:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_1\x00', 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) getpeername(r2, &(0x7f00000000c0)=@sco, &(0x7f0000000180)=0xfffffffffffffe30) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000080)={0x7ff}, 0x1) sendto$packet(r0, &(0x7f0000000100), 0xffffffffffffff94, 0x0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) 23:19:13 executing program 0: unshare(0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0)=0x7, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) 23:19:13 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000400)="da8290f35bda1d4c8dec61d958a7fe43aa9615f2be2a18d4a598d724c4a6631e67b51d9f102d6cc9ea379fd9d8649ea22fce0efe52b8b593f3e7a78f9e73a724d0396afb62da7b3f4829ea0adf33b3713019d822ddc01bb620a7b53fe06c4ebd767201380d51b9453fe6adeaf6deda5b67472326caae8e54cb95a5d50fa7c7da8d6837979b5834df51f3140330f05c0da5", 0x91, 0x8000, &(0x7f0000000080)={0xa, 0x4e22, 0x514, @empty, 0x7f}, 0x1c) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r2 = socket$packet(0x11, 0x10000000002, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x0, @multicast2}}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000001) r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x2) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000440)={0x30}, 0x30) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000140)={0x4, 0x7}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) sync_file_range(r1, 0x3e, 0x3f70000000000000, 0x5) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x80000001, 0x6, "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", 0x95, 0x400, 0x8, 0x52c, 0x4, 0x4, 0x7fffffff, 0x1}, r2}}, 0x120) 23:19:13 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200000, 0x0) write$P9_RLOCK(r2, &(0x7f00000000c0)={0x8, 0x35, 0x2}, 0x8) close(r0) [ 222.726785] sd 0:0:1:0: [sg0] tag#3642 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 222.735734] sd 0:0:1:0: [sg0] tag#3642 CDB: opcode=0xec (vendor) [ 222.742254] sd 0:0:1:0: [sg0] tag#3642 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 222.751257] sd 0:0:1:0: [sg0] tag#3642 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 222.760258] sd 0:0:1:0: [sg0] tag#3642 CDB[20]: 8b 0c 9d ba 19 23:19:13 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7f, 0x7, 0x5}, 0x2c) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x100) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)={0x3, 0x2, {0x3, 0x0, 0xfffffffffffffffe, 0x3, 0x4}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f00000003c0), &(0x7f0000000080)}, 0x3bf) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/74}, 0x18) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000300)={{&(0x7f0000000140)=""/180, 0xb4}, &(0x7f00000002c0), 0x40}, 0x20) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2b8242, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000340)=0x6, 0x4) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x4, 0x3, 0x0, {0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x32) 23:19:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='veth1_to_bond:\x00'}, 0x10) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000001c0)={@broadcast, @rand_addr}, &(0x7f0000000200)=0xc) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x9, &(0x7f00000002c0), 0x10) ioctl$sock_SIOCETHTOOL(r4, 0x541b, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=@ethtool_sfeatures}) close(r2) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008001300ffffffff6ac6be71f417882dd23b4176e3e862be33d28409a34d7de07647f7e3d6a4a26b9a440ec1a66449736f7c60ada27955312e4d0f37035170260810b1391ec754f2f1c4b945c5ad19e7e5e56e65afc5abbdada41e3e8650221467919014bb77958a02b08d42aac8a0e8db1c982f80ba739caaf001e0824a1c12cd47c4020bd3365337a84a53bb27c1dd4813ddc570f4268d003f24ac743c4931330e3d741df81b1f37347f694391e1"], 0x3c}}, 0x0) 23:19:13 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040004,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d59f39aa8e9aad0583cf88ae18e3c571661f8c388c3cfd2b61f595a165abbd140cc257a5b1ada87620e7d05e4263e790bfe56f99109935b7e20ea2f938add459192cefbf67941e823bce6e36ce48b13a1a8c27b1d9a15b69548611532d339814e7b500b8e90feec288665114a2b9672", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x400, 0x0) write$vnet(r1, &(0x7f0000000480)={0x1, {&(0x7f0000002000)=""/4096, 0x1000, &(0x7f0000000380)=""/226, 0x2, 0x3}}, 0x68) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='/dev/fuse\x00', 0xffffffffffffff9c}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) 23:19:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e24, @loopback}}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400080, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) sendto$inet6(r0, &(0x7f0000000080)="b9", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:19:14 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000400)="da8290f35bda1d4c8dec61d958a7fe43aa9615f2be2a18d4a598d724c4a6631e67b51d9f102d6cc9ea379fd9d8649ea22fce0efe52b8b593f3e7a78f9e73a724d0396afb62da7b3f4829ea0adf33b3713019d822ddc01bb620a7b53fe06c4ebd767201380d51b9453fe6adeaf6deda5b67472326caae8e54cb95a5d50fa7c7da8d6837979b5834df51f3140330f05c0da5", 0x91, 0x8000, &(0x7f0000000080)={0xa, 0x4e22, 0x514, @empty, 0x7f}, 0x1c) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) socket$packet(0x11, 0x10000000002, 0x300) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:14 executing program 6: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000300)=@req={0xfff, 0x0, 0x0, 0x7}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x80000001, 0x8000, 0x1400000000000000, 0x9, r1}, &(0x7f00000002c0)=0x10) r2 = shmget$private(0x0, 0x7000, 0x143c, &(0x7f0000ff9000/0x7000)=nil) shmat(r2, &(0x7f0000ffb000/0x4000)=nil, 0x5000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = shmget(0x3, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000040)=""/142) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x80000080000000}, 0xffffffffffffff53, 0x80000) r5 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x100) ioctl$VT_DISALLOCATE(r5, 0x5608) 23:19:14 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2, 0xffffffffffffffff, 0x9}, 0x8) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) fcntl$setpipe(r0, 0x407, 0x3bdc) r3 = dup2(r1, r0) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000080)={0x0, 0x8001}) 23:19:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x111200, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000e0000000008000d000000060008001b0000000000"], 0x30}}, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000140)=r3, 0x4) 23:19:14 executing program 4: prctl$setname(0xf, &(0x7f0000001780)="ab007b7248a90ca9f937121cf54812c01466ce066f5a4f32c073800158e9fdfeb4b694a8d210c91088d7309accef75316b4f5f6978db83b591451e62aae45d1cdb5174a7870ff54e53f3c98cd8a75eaffa292c80c58ff8228ee2ec92dbdd7078856ef632931720578bce69e513f944910bbed9bd981824273f2844cd212e48de85392dffaf94acb58d7a3086c1b7a20ed7065cfef40816097cce8f67f7259382c991a9951403b80852a9d8cc7a0d20a6") seccomp(0x1, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) [ 223.242932] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 223.252944] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 223.344437] sd 0:0:1:0: [sg0] tag#3642 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 223.353380] sd 0:0:1:0: [sg0] tag#3642 CDB: opcode=0xec (vendor) [ 223.359735] sd 0:0:1:0: [sg0] tag#3642 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 223.368745] sd 0:0:1:0: [sg0] tag#3642 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 223.377776] sd 0:0:1:0: [sg0] tag#3642 CDB[20]: 8b 0c 9d ba 19 23:19:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x100) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2000, 0x0) listen(r0, 0x142) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) listen(r2, 0x0) [ 223.434299] audit: type=1326 audit(1535411954.432:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7410 comm=AB exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 223.438363] netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. [ 223.490964] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 223.501095] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 223.518071] audit: type=1326 audit(1535411954.451:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7410 comm=AB exe="/root/syz-executor4" sig=0 arch=c000003e syscall=72 compat=0 ip=0x457089 code=0x50000 [ 223.536676] audit: type=1326 audit(1535411954.451:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7410 comm=AB exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 223.555293] audit: type=1326 audit(1535411954.451:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7410 comm=AB exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 223.573821] audit: type=1326 audit(1535411954.451:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7410 comm=AB exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 223.592417] audit: type=1326 audit(1535411954.469:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7410 comm=AB exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 223.610938] audit: type=1326 audit(1535411954.469:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7410 comm=AB exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 23:19:14 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000400)="da8290f35bda1d4c8dec61d958a7fe43aa9615f2be2a18d4a598d724c4a6631e67b51d9f102d6cc9ea379fd9d8649ea22fce0efe52b8b593f3e7a78f9e73a724d0396afb62da7b3f4829ea0adf33b3713019d822ddc01bb620a7b53fe06c4ebd767201380d51b9453fe6adeaf6deda5b67472326caae8e54cb95a5d50fa7c7da8d6837979b5834df51f3140330f05c0da5", 0x91, 0x8000, &(0x7f0000000080)={0xa, 0x4e22, 0x514, @empty, 0x7f}, 0x1c) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:14 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x932, &(0x7f0000000040)) r1 = getpid() sched_rr_get_interval(r1, &(0x7f0000000000)) 23:19:14 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/98, 0x62}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000001c0)=""/23, 0x17}, {&(0x7f0000000440)=""/96, 0x60}, {&(0x7f0000000280)=""/12, 0x8}, {&(0x7f00000004c0)=""/98, 0x62}], 0x7, &(0x7f0000000680)=""/49, 0x31}, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{&(0x7f0000000740)=@ethernet={0x0, @random}, 0x7, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/75, 0x37e}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0x150, 0x80}, 0x40000) [ 223.629515] audit: type=1326 audit(1535411954.470:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7410 comm=AB exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 223.648159] audit: type=1326 audit(1535411954.473:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7410 comm=AB exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 223.666780] audit: type=1326 audit(1535411954.473:12): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7410 comm=AB exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x50000 [ 223.703612] netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. [ 223.726826] sd 0:0:1:0: [sg0] tag#3642 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 223.735814] sd 0:0:1:0: [sg0] tag#3642 CDB: opcode=0xec (vendor) [ 223.742226] sd 0:0:1:0: [sg0] tag#3642 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 223.751242] sd 0:0:1:0: [sg0] tag#3642 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 223.761087] sd 0:0:1:0: [sg0] tag#3642 CDB[20]: 8b 0c 9d ba 19 23:19:14 executing program 4: mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000001, 0x4000000000032, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'ip6gre0\x00', r1}) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x114, 0x0, &(0x7f0000000140)=""/13, &(0x7f0000000100)=0xd) 23:19:14 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) dup2(r2, r2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x8000000000}) socket$inet_smc(0x2b, 0x1, 0x0) 23:19:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x4, 0x638, 0x8, r1}) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r2 = accept4$alg(r0, 0x0, 0x0, 0x800000000000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) sendto(r2, &(0x7f00000001c0)="81f5ded32029b7bc2059a36e047fd5fa299dcddd8f64fe72719ba5b879a0950fcbc217c3349028c8755c9b8896fe20c3", 0x30, 0x4, &(0x7f0000000240)=@can={0x1d, r3}, 0xffdf) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340), 0x87}]) 23:19:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x111200, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000e0000000008000d000000060008001b0000000000"], 0x30}}, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000140)=r3, 0x4) 23:19:15 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) sendto$inet6(r0, &(0x7f0000000040)="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", 0x1000, 0x20048090, &(0x7f0000001040)={0xa, 0x4e21, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f0000000040), 0x0) 23:19:15 executing program 4: unshare(0x3ffffffd) r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0xe51, 0x7f, "7aff3a9dadef6c09c4f9439878ef88615bbca0ea2c5ddf90bb325b343bc4ac36fee2d8e454c397fe1464020ee033b530e0f5d5a58c7e6baf32113196290626bf31de3e58d0252ff9c72ca0bd4931766a3b9b0f3f4ba83844858687dd3a6b1ca78a9cc35aee98cb06e6f203d29bf7fb80eeeaeed1ed50f4b93c5f58e535c3e0"}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000340)={{0x1, 0x7, 0x7, 0x7fffffff, '\x00', 0x7}, 0x2, 0x0, 0x8, r1, 0x4, 0x0, 'syz1\x00', &(0x7f00000001c0)=["2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 'GPLnodev\x00', "2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", "2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828"], 0x16b, [], [0xffff, 0x0, 0xffffffff00000001, 0x4]}) lseek(r0, 0x7ffffffffffffffe, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x100000000) 23:19:15 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x1, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f00000001c0)={0xe2c, 0x81}) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000606fbff003d36b2f000000000000000"], 0x14}}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffffd, 0x418000) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000080)=0x2a9, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x84800) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000280)) 23:19:15 executing program 0: ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00']) r0 = socket$packet(0x11, 0x1000000000002, 0x300) sendto$inet6(r0, &(0x7f00000000c0), 0x300, 0x0, &(0x7f0000000080)={0xa, 0x4305, 0xf, @mcast2}, 0x1c) [ 224.172841] netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. 23:19:15 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000400)="da8290f35bda1d4c8dec61d958a7fe43aa9615f2be2a18d4a598d724c4a6631e67b51d9f102d6cc9ea379fd9d8649ea22fce0efe52b8b593f3e7a78f9e73a724d0396afb62da7b3f4829ea0adf33b3713019d822ddc01bb620a7b53fe06c4ebd767201380d51b9453fe6adeaf6deda5b67472326caae8e54cb95a5d50fa7c7da8d6837979b5834df51f3140330f05c0da5", 0x91, 0x8000, &(0x7f0000000080)={0xa, 0x4e22, 0x514, @empty, 0x7f}, 0x1c) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) [ 224.392598] sd 0:0:1:0: [sg0] tag#3645 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 224.401480] sd 0:0:1:0: [sg0] tag#3645 CDB: opcode=0xec (vendor) [ 224.407799] sd 0:0:1:0: [sg0] tag#3645 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 224.416769] sd 0:0:1:0: [sg0] tag#3645 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 224.425882] sd 0:0:1:0: [sg0] tag#3645 CDB[20]: 8b 0c 9d ba 19 23:19:17 executing program 3: unshare(0x20400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'ip_vti0\x00', @ifru_hwaddr=@remote}) 23:19:17 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)=0xffffffffffffff85, 0x7fc) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x404000) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) shutdown(r0, 0x0) 23:19:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) ptrace$getregs(0xc, r1, 0x6, &(0x7f0000000340)=""/134) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', &(0x7f00000001c0)='\x00', 0x1, 0x0) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000240)) write$FUSE_INTERRUPT(r0, &(0x7f0000000200)={0x10, 0x0, 0x2}, 0x10) 23:19:17 executing program 6: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0xffffffffffffffff) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r1, 0x800000c0845006, &(0x7f00000000c0)) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) 23:19:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) r1 = memfd_create(&(0x7f0000000480)="3a760ac4dcf828c0dd2d13f7626f786ee36f9ad3a39f3f61e1dcd0aa6333b6ce96fe6c263c766137c551de760ff538fcc79e0504003ed7fada717d9a48862d2128684ab099e538cbd4319c9dc8903fd93adcd61aeb4686814bc7a289253f9c9aa878b5dc577c9f052f4e7cc65504bfcf7348cc13bc90f5211cc2504ac2d32e4ae53ec60781abb92950b7fce94905a39e3946eee677420800ce34da0b2fa50847c2679fa51d5a7a3b9240b0954723db0b9538fa362af7047f22558b991bb876068ea011fd95c9e23f745e616d89703d977200000000000000003050c4d282455ff349a466b376cad96f94301703e77c5457b298", 0x0) pkey_alloc(0x0, 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000440)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r1, &(0x7f0000000000)=""/21, 0x15) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) readv(r0, &(0x7f00000002c0), 0x0) fallocate(r0, 0x4000000000000003, 0x0, 0x40200) 23:19:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x800) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x0, 0x37, 0x14, 0x11, 0xa, 0x20, 0x3, 0x86}) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x64, &(0x7f0000001ac0), &(0x7f00000002c0)=0x4) 23:19:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x32) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=@getrule={0x14}, 0xfe45}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmmsg$unix(r2, &(0x7f0000000540)=[{&(0x7f0000000000)=@file={0x0, "2e2f66696c6530000000000000000005b400"}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000480), 0x7}], 0x49249f6, 0x0) 23:19:17 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000400)="da8290f35bda1d4c8dec61d958a7fe43aa9615f2be2a18d4a598d724c4a6631e67b51d9f102d6cc9ea379fd9d8649ea22fce0efe52b8b593f3e7a78f9e73a724d0396afb62da7b3f4829ea0adf33b3713019d822ddc01bb620a7b53fe06c4ebd767201380d51b9453fe6adeaf6deda5b67472326caae8e54cb95a5d50fa7c7da8d6837979b5834df51f3140330f05c0da5", 0x91, 0x8000, &(0x7f0000000080)={0xa, 0x4e22, 0x514, @empty, 0x7f}, 0x1c) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) [ 226.441594] sd 0:0:1:0: [sg0] tag#3644 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 226.450528] sd 0:0:1:0: [sg0] tag#3644 CDB: opcode=0xec (vendor) [ 226.456844] sd 0:0:1:0: [sg0] tag#3644 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 226.465846] sd 0:0:1:0: [sg0] tag#3644 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 226.474822] sd 0:0:1:0: [sg0] tag#3644 CDB[20]: 8b 0c 9d ba 19 [ 226.486656] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! 23:19:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x100082) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0//ile0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000943ffc)) r1 = memfd_create(&(0x7f0000000740)='GPLem1self\x00', 0x0) r2 = getpgid(0x0) process_vm_readv(r2, &(0x7f0000000080)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/2, 0x2}, {&(0x7f0000000380)=""/187, 0xbb}], 0x2, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000480)) add_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000300)="81df82234bd3264e18ea1df2af56377814a2c9d71537626fe19a532ba88c8e8c6f3075c7bdbf9f8dfbba6292b0192e4efbca3e453bcce5264a61567d7e75aeea005434e3a82dda", 0x47, 0xfffffffffffffff8) keyctl$clear(0x7, 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240)=0x4800, 0x20000102000007) 23:19:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x32) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=@getrule={0x14}, 0xfe45}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmmsg$unix(r2, &(0x7f0000000540)=[{&(0x7f0000000000)=@file={0x0, "2e2f66696c6530000000000000000005b400"}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000480), 0x7}], 0x49249f6, 0x0) 23:19:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net\x00') fchdir(r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x13c, r3, 0x601, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x631dae17efb34e9d}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2000000000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @broadcast}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) exit(0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x1f, 0x6, 0x40, 0x5, 0x8, 0x7fffffff, 0x1917, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x5, 0x3e77, 0x401, 0xffffffffffffffff}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r4, 0x1f}, 0x8) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:19:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x3c}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x45) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1000000, 0xa000) fchmodat(r1, &(0x7f00000000c0)='./file0\x00', 0x100) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 23:19:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044031c7025fff24e658685c1ef57a6aeabec2e020017c000003b001508ff0f0000000000000000000013abdd6d03009a940092c6827300000000d92a873dd3531e0000000000000000457e9791fd96101963c66c4bf3623a9f0000000000000000"], 0x58) 23:19:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f5e47136564653d30303030303030303030303030303030303034303030302c75736572", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) rmdir(&(0x7f0000000100)='./file0/file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r1, r0, 0x0) [ 226.823759] input: syz0 as /devices/virtual/input/input5 23:19:17 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000400)="da8290f35bda1d4c8dec61d958a7fe43aa9615f2be2a18d4a598d724c4a6631e67b51d9f102d6cc9ea379fd9d8649ea22fce0efe52b8b593f3e7a78f9e73a724d0396afb62da7b3f4829ea0adf33b3713019d822ddc01bb620a7b53fe06c4ebd767201380d51b9453fe6adeaf6deda5b67472326caae8e54cb95a5d50fa7c7da8d6837979b5834df51f3140330f05c0da5", 0x91, 0x8000, &(0x7f0000000080)={0xa, 0x4e22, 0x514, @empty, 0x7f}, 0x1c) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) [ 226.874880] sg_write: data in/out 1880884000/46 bytes for SCSI command 0x0-- guessing data in; [ 226.874880] program syz-executor1 not setting count and/or reply_len properly [ 226.921625] input: syz0 as /devices/virtual/input/input6 23:19:18 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0xc100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x100000000) r1 = dup(r0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYRESOCT=r1]) read(r0, &(0x7f00000000c0)=""/106, 0x6a) [ 227.071846] sd 0:0:1:0: [sg0] tag#3645 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 227.080748] sd 0:0:1:0: [sg0] tag#3645 CDB: opcode=0xec (vendor) [ 227.087088] sd 0:0:1:0: [sg0] tag#3645 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 227.096131] sd 0:0:1:0: [sg0] tag#3645 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 227.105120] sd 0:0:1:0: [sg0] tag#3645 CDB[20]: 8b 0c 9d ba 19 23:19:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x3c}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x45) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1000000, 0xa000) fchmodat(r1, &(0x7f00000000c0)='./file0\x00', 0x100) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 23:19:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e22, 0x6, @local, 0x3}, {0xa, 0x4e23, 0x80, @local, 0x7}, 0x1, [0x4, 0xb384, 0x0, 0x7fffffff, 0x1, 0x7, 0xa00000000000, 0x7]}, 0x5c) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x1, 0x80000062, 0x2}, {}], 0x30) 23:19:18 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="24000000100001000000fd946fa2830020200a0009000300001c85680c1ba3a20400ff5e28000000090affffba16a0aa1c0009c001da5a80d1090000000000000029090000000cd37eaa0e9e", 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xf6, 0x4000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x3, 0x0, 0x63, 0x0, 0x100000000}) [ 227.348652] input: syz0 as /devices/virtual/input/input7 [ 227.422758] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 227.496467] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 23:19:18 executing program 6: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600010006000000000000000000003f00000000000000000038000000000000000000000000002000000000000000000000000037e6c6ee0000000000000000000100000000000000c4f0ffff060016500000000033af4b98fd516c791a4348e3f9a7ee8ce08b40ba8f397cbeaa418667d4feb7e5d414ef11e361d42cc6cf6b6379e90ba47dd3cfc7cdccf8ea0c1fe8bf617026ad328a5b1289bf945d55cbe4ce83d443a32a6c2e965d0977c5df0d4535c5aff4f0993a18003289aa0efc8bec06720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038ac5238155ade11d18099564f4a10936d7b7dbb102c68b2c59a72396d9f907f9f994af40291c74fc4edd21d34710fc6c3c3bd23fbb6c6a16065c9f603748d96b28c1a18efb413dcc461908778f03a18d3c79ac48f597cbec009e96df2118f54cc591e533d8797296bbab87de2a5e4e80abe3473f44ebb6a5b0000000000"], 0x222) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000000)) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 23:19:18 executing program 5: unshare(0x20000000) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)="21b3656d31626465765b24657468317d73797374656d00"}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) sync() clone(0x88080001, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000000), &(0x7f0000000380)) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x5ad2861, 0x100000000, 0xd8, 0x6, 0x0, 0x9, 0x2, 0x6, 0x9, 0x6, 0xfffffffffffffffe, 0x2, 0x3, 0x80000001, 0x400, 0x6, 0x100, 0xe4, 0xf, 0x1ff, 0x0, 0x6, 0x2, 0x7fffffff, 0x800, 0xfffffffffffffff9, 0xfffffffffffffffe, 0xc8, 0x7, 0x4, 0x5c0, 0xffffffff80000001, 0xfffffffffffffffd, 0x800, 0x5, 0x7, 0x0, 0x10000, 0x5, @perf_config_ext={0x4}, 0x20, 0xc6d, 0x6, 0x4, 0xfffffffffffffffb, 0x3, 0x3}, r1, 0x5, r0, 0x8) 23:19:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/llc\x00') ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001f00)={0x7e000000, 0xe, 0x2066a735, 'queue1\x00', 0x8}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000100)={'veth1_to_bridge\x00', {0x2, 0x4e22, @loopback}}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x301040, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000001e00)=ANY=[@ANYBLOB="02000000ce000000700566132e7fde491242060d25cc428fdc0e1d42abd36908000000000000001bbb4d6328e1daad9f7db7a0ecaf46eaa357aa2de492c922e8c9907601a6175ea19fd5329b4732161de54db9f4ed16f0bfe86d45d475c0c6d72c320798e0c9b715b9c3e070d63a9630da246eba3810039f305770a2573f941d19149bff6ed67a7cfc099816f16702948ab0f5298d493077f07fa66e273ac21fcb83c7f2af3aaa5035082b2a376ede47bd538d04651c8ce04563d24e352b4f0afc08e45f9d52b27b3adb2a8d6d7e15f732e5113b3d2f"]) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x81, 0x125000) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x3ffffd, 0x0) recvmmsg(r1, &(0x7f0000001cc0)=[{{&(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000540)=""/115, 0x73}], 0x1, &(0x7f0000000600)=""/151, 0x97, 0x200000000009}, 0x80000000}, {{&(0x7f00000006c0)=@sco, 0x80, &(0x7f0000000800)=[{&(0x7f0000000740)=""/156, 0x9c}], 0x1, 0x0, 0x0, 0x4}, 0x2}, {{&(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000c40)=[{&(0x7f00000008c0)=""/13, 0xd}, {&(0x7f0000000900)=""/227, 0xe3}, {&(0x7f0000000a00)=""/69, 0x45}, {&(0x7f0000000a80)=""/184, 0xb8}, {&(0x7f0000000b40)=""/234, 0xea}], 0x5, &(0x7f0000000cc0)=""/4096, 0xb26, 0xfff}, 0x7fff}], 0x3, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0xf, 0x13, &(0x7f0000001fc0)=ANY=[@ANYBLOB="18000000ffffffff00000000040000006217360010000000000000000000000018000000010000000000000008000000181b0000", @ANYRES32=r3, @ANYBLOB="0d271f5a0966340037c6e6a5fb78373e224605884523def4eb2886bd25629c8aedc8f3ec0ee8d297164b8f00f15085308d2032d879e04668d7d27f1814e060436cddb2832157e5030008", @ANYRES32=r4, @ANYBLOB="000000000000000085000000390000000000000000000000850000000600000000000000000000006166fffff8ffffff00000000000000000d168000ffffffff00000000000000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0x58, 0xd8, &(0x7f0000000300)=""/216, 0x41000, 0x1, [], r5, 0xd}, 0x48) socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x2000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) msgget$private(0x0, 0x400000410) write$binfmt_elf32(r2, &(0x7f00000020c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xffffffffffffff7f, 0x40, 0x2, 0x4a5, 0x0, 0x3f, 0x4, 0x2b0, 0x38, 0x1fe, 0x5e2, 0x9, 0x20, 0x2, 0xffffffff80000001, 0x400, 0x80000000}, [{0x2, 0x81, 0x0, 0x7, 0x7, 0x100000000, 0x10001, 0x9}], "39213edbe269a25c1a15e3340437644c3b445ac1fb1a4b60946f2cab240f483bdc0429914d38e855db20a8c46dfa93cdbcb78cd7e7f20e17f00ec32209c594d45ac771bccc1e1cb1d385215876dbc64b7b74da66605c920733dc4dbc0ebfc18a97a04eb2b6c3f3896ee4f84c5ba3bc6e60ae8885ed8cfcdbe721dfd8af9246ec7417170eb370be871234f32c1d2cecdda044529b31226da97043ef7ff84e1aa0d0a6f3b8ffa72d34c50b2dc9d27c2185b663416301d6d611", [[], [], [], [], [], []]}, 0x710) set_tid_address(&(0x7f0000000140)) 23:19:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES64=r0], 0x100000022}}, 0x0) 23:19:18 executing program 3: unshare(0x20400) modify_ldt$read(0x0, &(0x7f0000000040)=""/64, 0x40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CLR_FD(r0, 0x4c01) accept4$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0x80800) inotify_rm_watch(r0, 0x0) 23:19:18 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000400)="da8290f35bda1d4c8dec61d958a7fe43aa9615f2be2a18d4a598d724c4a6631e67b51d9f102d6cc9ea379fd9d8649ea22fce0efe52b8b593f3e7a78f9e73a724d0396afb62da7b3f4829ea0adf33b3713019d822ddc01bb620a7b53fe06c4ebd767201380d51b9453fe6adeaf6deda5b67472326caae8e54cb95a5d50fa7c7da8d6837979b5834df51f3140330f05c0da5", 0x91, 0x8000, &(0x7f0000000080)={0xa, 0x4e22, 0x514, @empty, 0x7f}, 0x1c) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @dev}, 0xc) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10800, 0x0) socketpair(0x2, 0x6, 0x1f, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x204080, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) r5 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x72, 0x400000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x5, @empty, 0x24}}, [0x6, 0xfffffffffffff801, 0x3ff, 0xffffffffe1c61651, 0xfff, 0x1, 0xa9, 0x0, 0x100000000000000, 0x4, 0x1, 0xff, 0x2, 0x2, 0xfffffffffffffff9]}, &(0x7f0000000340)=0x100) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e22, 0x7, @remote}}}, 0x84) ioctl$TIOCLINUX3(r5, 0x541c, &(0x7f0000000000)) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000580)=0x118) r7 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 227.763990] sd 0:0:1:0: [sg0] tag#3644 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 227.772973] sd 0:0:1:0: [sg0] tag#3644 CDB: opcode=0xec (vendor) [ 227.779311] sd 0:0:1:0: [sg0] tag#3644 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 227.788301] sd 0:0:1:0: [sg0] tag#3644 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 227.797324] sd 0:0:1:0: [sg0] tag#3644 CDB[20]: 8b 0c 9d ba 19 23:19:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x49, &(0x7f0000dbb000), &(0x7f00000000c0)=0xfffffffffffffe79) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 23:19:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net\x00') fchdir(r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x13c, r3, 0x601, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x631dae17efb34e9d}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2000000000000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @broadcast}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) exit(0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x1f, 0x6, 0x40, 0x5, 0x8, 0x7fffffff, 0x1917, {0x0, @in={{0x2, 0x4e20}}, 0x5, 0x5, 0x3e77, 0x401, 0xffffffffffffffff}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r4, 0x1f}, 0x8) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:19:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) mmap(&(0x7f00007aa000/0x2000)=nil, 0x2000, 0x2000000, 0x100010, r1, 0x0) read(r0, &(0x7f0000465f8e)=""/114, 0x47) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x8000) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) prctl$setname(0xf, &(0x7f0000000140)='\x00') r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x400, 0x0) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000040)={0x5}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x100000000) 23:19:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0xfffffffffffffffc, @multicast2}, 0x32e) sendmsg$rds(r1, &(0x7f0000001a40)={&(0x7f0000000340)={0x2, 0x0, @local}, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000002b00)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYPTR=&(0x7f0000001540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000100000000080", @ANYPTR=&(0x7f0000001940)=ANY=[@ANYPTR=&(0x7f0000001b00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0010000000000000"], @ANYBLOB="01000000000000007fffffff000000000000000000000000"], 0x48}, 0x0) 23:19:19 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x400020000000010, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000200)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000140)=[{}, {}, {}], 0x0, [{}]}, 0x88) write(r1, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0502030701ff2104173f8100000002030039", 0x1f) recvfrom(r1, &(0x7f0000000000)=""/115, 0x73, 0x0, &(0x7f00000000c0)=@nl, 0x70d000) 23:19:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x16) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x800, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x40, 0x2000) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') ppoll(&(0x7f0000000200)=[{r0, 0x208}, {r1, 0x2008}, {r2}, {r3, 0x8}, {r4, 0x4a8}, {r5, 0x20}, {r6, 0x4410}], 0x7, &(0x7f0000000240), &(0x7f0000000280), 0x8) r7 = socket$inet6(0xa, 0x2, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) getsockopt$inet6_int(r7, 0x29, 0x4c, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffe92) 23:19:19 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x40) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x8, 0x8, 0x400, 0x6, 0x7, 0x100000000}) unshare(0x20400) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000040), 0x20f) [ 228.324517] sd 0:0:1:0: [sg0] tag#3604 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 228.333453] sd 0:0:1:0: [sg0] tag#3604 CDB: opcode=0xec (vendor) [ 228.339765] sd 0:0:1:0: [sg0] tag#3604 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 228.348833] sd 0:0:1:0: [sg0] tag#3604 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 228.357853] sd 0:0:1:0: [sg0] tag#3604 CDB[20]: 8b 0c 9d ba 19 [ 228.404825] Unknown ioctl 1074819277 [ 228.445159] Unknown ioctl 1074819277 23:19:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:19:19 executing program 6: write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600010006000000000000000000003f00000000000000000038000000000000000000000000002000000000000000000000000037e6c6ee0000000000000000000100000000000000c4f0ffff060016500000000033af4b98fd516c791a4348e3f9a7ee8ce08b40ba8f397cbeaa418667d4feb7e5d414ef11e361d42cc6cf6b6379e90ba47dd3cfc7cdccf8ea0c1fe8bf617026ad328a5b1289bf945d55cbe4ce83d443a32a6c2e965d0977c5df0d4535c5aff4f0993a18003289aa0efc8bec06720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038ac5238155ade11d18099564f4a10936d7b7dbb102c68b2c59a72396d9f907f9f994af40291c74fc4edd21d34710fc6c3c3bd23fbb6c6a16065c9f603748d96b28c1a18efb413dcc461908778f03a18d3c79ac48f597cbec009e96df2118f54cc591e533d8797296bbab87de2a5e4e80abe3473f44ebb6a5b0000000000"], 0x222) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000000)) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0xff4c) 23:19:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000140)={0x79}, 0x8) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x1, 0x0, &(0x7f0000000b00)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x30fc02, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x17, 0x6, 0x6}, {{}, 0x7, 0x9, 0x2}, {{0x77359400}, 0x15, 0x49e, 0x3533d598}, {{0x0, 0x2710}, 0x2, 0x58, 0x8}, {{r2, r3/1000+30000}, 0xb8f92c6c900aba15, 0x5, 0x6}], 0x78) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000100)=""/11, 0xb}, {&(0x7f00000017c0)=""/192, 0xc0}, {&(0x7f0000001880)=""/100, 0x64}, {&(0x7f0000001900)=""/88, 0x58}, {&(0x7f0000001980)=""/207, 0xcf}, {&(0x7f0000001a80)=""/210, 0xd2}, {&(0x7f0000003740)=""/4096, 0x1000}], 0x7, &(0x7f0000004740)=""/4096, 0x1000}}], 0x354, 0x0, 0x0) 23:19:19 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(0xffffffffffffffff, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 23:19:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x16) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x800, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x40, 0x2000) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid_for_children\x00') ppoll(&(0x7f0000000200)=[{r0, 0x208}, {r1, 0x2008}, {r2}, {r3, 0x8}, {r4, 0x4a8}, {r5, 0x20}, {r6, 0x4410}], 0x7, &(0x7f0000000240), &(0x7f0000000280), 0x8) r7 = socket$inet6(0xa, 0x2, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) getsockopt$inet6_int(r7, 0x29, 0x4c, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffe92) 23:19:19 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x6, 0x20000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0xffff, 0x1, 0x3, 0xffe000, 0x1}, 0x14) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="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", 0xfc) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000180)) 23:19:19 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:19 executing program 5: unshare(0x20400) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x9, 0x4) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ipddp0\x00'}}, 0x80) 23:19:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0xff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") r1 = open(&(0x7f0000002000)='./bus\x00', 0x40141043, 0x0) flock(r1, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000980)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a00)=""/40, 0x28}, {&(0x7f0000000a40)=""/239, 0xef}, {&(0x7f0000000b40)=""/115, 0x73}], 0x3, &(0x7f0000002040)=""/4096, 0xfffffffffffffdc8, 0x6}, 0x8}], 0x1, 0x1, &(0x7f0000001c40)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001c80)={{{@in6=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000001d80)=0xe8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="090082fe18ca507c00136b12208d4a1283a1b71972df4e4b60cdb21e67be6172aaa13f331e6456cd364c9f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000005c0)=0x28) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000600)={r4, 0x6}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)={0x1, [0x0]}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000540)={r5, 0xff}, 0x8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001dc0)={{{@in=@remote, @in=@remote, 0x4e22, 0x3, 0x4e21, 0x40, 0xa, 0x20, 0xa0, 0x29, r2, r3}, {0x7fff, 0xfffffffffffffffb, 0x2, 0x3f2, 0x8, 0x4c, 0x9, 0xf9}, {0x80, 0x5, 0x4}, 0x800, 0x6e6bb4, 0x2, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d2, 0x7f}, 0x2, @in, 0x3502, 0x0, 0x0, 0x100, 0x4, 0x3, 0xfff}}, 0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000480)=0xe8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/186, 0xba}, {&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000280)=""/204, 0xcc}, {&(0x7f00000000c0)=""/75, 0x4b}], 0x4) [ 229.032925] sd 0:0:1:0: [sg0] tag#3605 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 229.041894] sd 0:0:1:0: [sg0] tag#3605 CDB: opcode=0xec (vendor) [ 229.048550] sd 0:0:1:0: [sg0] tag#3605 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 229.057619] sd 0:0:1:0: [sg0] tag#3605 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 229.066696] sd 0:0:1:0: [sg0] tag#3605 CDB[20]: 8b 0c 9d ba 19 23:19:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000001c0)={@local, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000280)={@mcast2, r1}, 0x14) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000240)=""/18, &(0x7f00000002c0)=0x12) 23:19:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000340)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @rand_addr=0x5d8f864b}, 0x10) getsockopt(r0, 0xc156, 0x5, &(0x7f0000000100)=""/44, &(0x7f0000000140)=0x2c) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='vcan0\x00', 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80000, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x4, &(0x7f0000000080)=0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x93cca066bcd113d5}, 0x98) 23:19:20 executing program 1: fdatasync(0xffffffffffffffff) 23:19:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv4_deladdr={0x20, 0x15, 0xe3094556c74d8fcf, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x8, 0x1, @multicast1}]}, 0x20}}, 0x0) 23:19:20 executing program 2: r0 = memfd_create(&(0x7f0000000080)="6500000005", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000041ff3)='/dev/snd/seq\x00', 0x0, 0x20002) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x100000001, 0x0, 0x0, @tick=0x5da36b38, {}, {}, @result}], 0x30) write$sndseq(r3, &(0x7f0000000180)=[{0x0, 0x1, 0x0, 0x0, @tick=0x8000, {}, {}, @queue}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x3f7}) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000040)) 23:19:20 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:20 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) mmap(&(0x7f0000282000/0x4000)=nil, 0x4000, 0x3000002, 0x4000000000032, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000000)) [ 229.514275] sd 0:0:1:0: [sg0] tag#3604 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 229.523313] sd 0:0:1:0: [sg0] tag#3604 CDB: opcode=0xec (vendor) [ 229.529625] sd 0:0:1:0: [sg0] tag#3604 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 229.538599] sd 0:0:1:0: [sg0] tag#3604 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 229.547612] sd 0:0:1:0: [sg0] tag#3604 CDB[20]: 8b 0c 9d ba 19 23:19:20 executing program 1: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x7}) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x800, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x2, r0}) socket$can_bcm(0x1d, 0x2, 0x2) 23:19:20 executing program 6: 23:19:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r2, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r2, &(0x7f0000000080)='g', 0x1, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f0000004a80)=[{{&(0x7f0000004300)=@un=@abs, 0x80, &(0x7f0000004940), 0x0, &(0x7f0000004a00)=""/73, 0x49}}], 0x1, 0x0, 0x0) r3 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10, 0x80800) r4 = dup2(r2, 0xffffffffffffff9c) r5 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002a80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002b40)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002b80)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000002c80)=0xe8) getsockname$netlink(r4, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002cc0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000002dc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002e00)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002ec0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000002fc0)=0xe8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000003000)={0x0, @local, @local}, &(0x7f0000003040)=0xc) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000003080)={@local, @remote, 0x0}, &(0x7f00000030c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000003700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000802}, 0xc, &(0x7f00000036c0)={&(0x7f0000003100)={0x598, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0x178, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2d1b}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r10}, {0x220, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffc01}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r15}, {0x1d4, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xc0a4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x598}, 0x1, 0x0, 0x0, 0x1}, 0x40010) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 23:19:20 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:20 executing program 2: 23:19:20 executing program 3: 23:19:20 executing program 1: 23:19:21 executing program 0: [ 230.027282] sd 0:0:1:0: [sg0] tag#3604 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 230.036153] sd 0:0:1:0: [sg0] tag#3604 CDB: opcode=0xec (vendor) [ 230.042471] sd 0:0:1:0: [sg0] tag#3604 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 230.051454] sd 0:0:1:0: [sg0] tag#3604 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 230.060441] sd 0:0:1:0: [sg0] tag#3604 CDB[20]: 8b 0c 9d ba 19 23:19:21 executing program 3: 23:19:21 executing program 2: 23:19:21 executing program 5: 23:19:21 executing program 1: 23:19:21 executing program 6: 23:19:21 executing program 0: 23:19:21 executing program 4: 23:19:21 executing program 3: 23:19:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:21 executing program 2: 23:19:21 executing program 1: 23:19:21 executing program 5: 23:19:21 executing program 6: 23:19:21 executing program 0: 23:19:21 executing program 4: 23:19:21 executing program 3: 23:19:21 executing program 2: 23:19:21 executing program 1: 23:19:21 executing program 6: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000), 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 23:19:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x1fe, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x208200, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 23:19:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r0) fadvise64(r0, 0x0, 0x0, 0x0) 23:19:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:22 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) mbind(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000140)="f32a8c739ab3e3e0ea37340f099d7f79ac6669559bf94d290e58688d626563e36c7407e41e03720d112effbd4da320757fde1957e291efca95863105d00f3f61950d9315b039c4e20a7b1f83c4c9ae348b08ec992f63ec52564e0c131f2565a3a8e915484a230591c40a5fe43d15d4a8bc670a29c69fdc2090eaa22bfb278349ffbbdee3316e1f87adb7a4dfec01da9b8c64b14da3d67d1151d59e2156") epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000000c0), 0x4) 23:19:22 executing program 3: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'system.', "21f3776c616e3173797374656d706f7369785f61636c5f61636365737300"}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x12000)=nil, 0x12000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x10001, 0xffffffff80000001, 0x5, 0x80, 0x6, 0x8000, 0xfffffffffffffff9, 0x7f}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, &(0x7f00000002c0)={r3, @in6={{0x2, 0x0, 0x0, @remote}}}, 0x2d1) close(r2) close(r1) 23:19:22 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x52, 0x0) accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140)=0xfff, 0x4) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) 23:19:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8911, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) sendto$inet(r1, &(0x7f0000000180)="f4a8bdd7301ef92c59ec1d043f50f0cf98be114699a1f888fc76a2a5aef30b82961fe9cc63921aed5044ca5966c357a3c43bb25a81e0e32dc5349fbbd79f4ec3b2aa2412fee3", 0x46, 0x80, &(0x7f0000000200)={0x2, 0x4e21, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x2, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2, 0x16a6961c}, &(0x7f0000000140)=0x8) r3 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r3, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001aff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x11, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f0000004000)=[{&(0x7f0000012000)=""/15, 0xf}], 0x1}}, @mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000007000), &(0x7f000001cff8)}}], 0xb7}, 0x0) 23:19:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") dup3(r0, r0, 0x80000) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa283000a200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 23:19:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:22 executing program 5: prctl$intptr(0x29, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x5, 0x1, &(0x7f00000017c0), &(0x7f0000000200), 0x0) 23:19:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_vs_stats_percpu\x00') sendfile(r1, r2, &(0x7f0000000000), 0x2b420a4f) write$P9_RMKDIR(r2, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x88, 0x0, 0x6}}, 0x14) 23:19:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x390) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/87, 0x57}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000740)=""/244, 0xf4}, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000000c0)) [ 231.387859] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 231.508491] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 23:19:22 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x800) prctl$void(0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="8297e39f", @ANYRES16, @ANYBLOB="000028bd7000fddbdf250a00000024000100080008000000000008000200210000000800010000000000080006006e71000008000600feffffff040002001c00020008000800f1a00000080004000400000008000500008000001800020014000100e00000010000000000000000000000000c00010008000b007369700008000600fe000000"], 0x8c}, 0x1, 0x0, 0x0, 0x50}, 0x3a657edca5f9ebde) read$FUSE(r0, &(0x7f0000000880), 0xfffffea9) 23:19:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) symlink(&(0x7f0000000300)='./file0\x00', &(0x7f00000004c0)='./file0\x00') lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="6f73782e006e5625ee7df06b45531d862430437e9b4c7e51aa30deb89fa4e12108db8dca50215a52acfc455e60acc11d3c760d3bbb303ecd93dd3efe1a2fa5366c7b4d43382fd1f06714129f3e2f4c29ba7461f45605314d80fa91bd160ced6142bc51a1910717480fb535308ccf7ee9ff9080e567a1203cebeed3efb7c1c1f7f9051e5dca2c26b285adcac766b223f1a93ba1709675af7c9808ce43344da78e074270a07fa8b0116a795a68555efd12ab9610c9013c934e66af26801550510bca7bc29ea8182660ae"]) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x400, 0x0) accept$inet(r2, &(0x7f0000000240)={0x2, 0x0, @local}, &(0x7f0000000280)=0x10) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000002c0)={0xffffffffffffffff}) accept4$unix(r1, &(0x7f0000000180), &(0x7f0000000100)=0x6e, 0x800) accept4$unix(r2, &(0x7f0000000440)=@abs, &(0x7f00000000c0)=0x6e, 0x80000) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000000140)={0x0, 0x9}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000500), &(0x7f0000000540)=0x10) accept$inet(r3, &(0x7f0000000580)={0x2, 0x0, @broadcast}, &(0x7f0000000600)=0x10) [ 231.591927] netlink: 'syz-executor0': attribute type 1 has an invalid length. 23:19:22 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000000), 0x4) [ 231.639518] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 23:19:22 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d179f20600000000001c14b1048c5b1bd2e7fcd330451c64b8614fcbf9671a5cf54ab025", 0x24) 23:19:22 executing program 6: inotify_init1(0x800) pselect6(0x2, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 23:19:22 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa, 0x3}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffa000/0x2000)=nil, 0x2000}}) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) getpgrp(0x0) r1 = fcntl$getown(r0, 0x9) getpgid(r1) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) getrandom(&(0x7f0000000040)=""/147, 0x93, 0x3) pipe2$9p(&(0x7f0000000180), 0x800) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$EVIOCGREP(r3, 0x80004518, &(0x7f0000000380)=""/4096) close(r0) 23:19:22 executing program 0: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, 0x2000}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r0, 0x4, 0x46000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) preadv(r0, &(0x7f0000000040), 0x10000000000000a6, 0x0) 23:19:23 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) prctl$getreaper(0x17, &(0x7f0000000200)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r2 = getpgrp(0xffffffffffffffff) sched_setaffinity(r2, 0x8, &(0x7f0000000380)=0x9) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)="4ae373a113e22f95487139f2fc06b41c6b02a5706c90480b8969d9e6fdc896a35083079f2c5abdbe704efa81b6a65d3366d3649cf8319bec1b5b84e0435bcf55c2ac9438693e8d65a0bd5c03de50c08a83785d11e2aae79cfad8114fe2c341c375686b36cebddda9b294178c770c3768f63978", 0x2080, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') dup2(r0, r1) 23:19:23 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x2000000000001, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x24}, {0x6}]}) 23:19:23 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{0xffffffffffffffff, 0xffff}, {0x6, 0x3}, 0x7, 0x1, 0xf6}) unshare(0x20400) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x400000) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)}) 23:19:23 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:23 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x200101400, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) bind$packet(r2, &(0x7f0000000200)={0x11, 0x20000, r3, 0x1, 0x0, 0x6, @dev}, 0x14) io_setup(0x4, &(0x7f00000000c0)=0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x40, 0x4) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)=' ', 0x1}]) r6 = msgget(0x0, 0x440) msgctl$IPC_INFO(r6, 0x3, &(0x7f0000000240)=""/237) 23:19:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x60042, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x8, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x30) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000000)) close(r1) [ 232.237766] kauditd_printk_skb: 62 callbacks suppressed [ 232.237789] audit: type=1326 audit(1535411963.236:75): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7861 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x457089 code=0x0 23:19:23 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x32800, 0x0) [ 232.287197] sd 0:0:1:0: [sg0] tag#3605 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 232.296164] sd 0:0:1:0: [sg0] tag#3605 CDB: opcode=0xec (vendor) [ 232.302486] sd 0:0:1:0: [sg0] tag#3605 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 232.311515] sd 0:0:1:0: [sg0] tag#3605 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 232.320503] sd 0:0:1:0: [sg0] tag#3605 CDB[20]: 8b 0c 9d ba 19 23:19:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @empty, 0x1000000000000000}, 0x1c) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000340)={0xa, 0x10000000004e23, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x1d0, 0x10000, 0x0) 23:19:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080), 0xfc43) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) r1 = dup(r0) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x3, 0x0, 0x81, 0x9, 0x5, 0x5]}, &(0x7f00000000c0)=0x10) 23:19:23 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1002, 0x3e, 0xffffffffffffffff, 0x0) 23:19:23 executing program 6: r0 = socket$inet6(0xa, 0xb, 0x9) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1, &(0x7f0000003b40)}, 0x0) 23:19:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x4, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) splice(r0, &(0x7f0000000240)=0x60, r0, &(0x7f0000000280), 0x76f6, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140), 0x4) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000300)=0x1e) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 232.761271] alg: No test for gcm(aes-generic) (gcm_base(ctr(aes-generic),ghash-generic)) 23:19:23 executing program 4: r0 = socket$inet(0x2, 0xa00000004, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @multicast2}, 0xc) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x8, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @loopback}, 0x18, 0x1, 0x40, 0x5, 0x4, &(0x7f0000000100)='veth1_to_bridge\x00', 0x1, 0x7fff, 0xfffffffffffff9e3}) r1 = socket$inet(0x2, 0x7, 0x3) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x18}, @remote}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000200)=0x9, 0x4) ioctl(r3, 0xffffffffffffffff, &(0x7f00000000c0)="0a5cc80700315f85715070") preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000040)=""/34, 0x22}, {&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f00000003c0)=""/158, 0x9e}], 0x3, 0x0) 23:19:23 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:23 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) [ 232.806515] hrtimer: interrupt took 33814 ns [ 232.828295] alg: No test for rfc4543(gcm(aes-generic)) (rfc4543(gcm_base(ctr(aes-generic),ghash-generic))) [ 232.905949] alg: No test for seqiv(rfc4543(gcm(aes-generic))) (seqiv(rfc4543(gcm_base(ctr(aes-generic),ghash-generic)))) [ 232.918391] sd 0:0:1:0: [sg0] tag#3604 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 232.927377] sd 0:0:1:0: [sg0] tag#3604 CDB: opcode=0xec (vendor) [ 232.933799] sd 0:0:1:0: [sg0] tag#3604 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 232.942774] sd 0:0:1:0: [sg0] tag#3604 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 232.951870] sd 0:0:1:0: [sg0] tag#3604 CDB[20]: 8b 0c 9d ba 19 23:19:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080), 0xfc43) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) r1 = dup(r0) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x6, [0x3, 0x0, 0x81, 0x9, 0x5, 0x5]}, &(0x7f00000000c0)=0x10) 23:19:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000000) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) tkill(r3, 0x15) sendfile(r1, r2, &(0x7f0000000000), 0x80000002) [ 232.978259] sd 0:0:1:0: [sg0] tag#3605 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 232.987167] sd 0:0:1:0: [sg0] tag#3605 CDB: opcode=0xec (vendor) [ 232.993491] sd 0:0:1:0: [sg0] tag#3605 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 233.002525] sd 0:0:1:0: [sg0] tag#3605 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 233.011522] sd 0:0:1:0: [sg0] tag#3605 CDB[20]: 8b 0c 9d ba 19 23:19:24 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x5b, 0x0, 0xe3f}) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 23:19:24 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0xffffff96) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/8, 0x7}, {&(0x7f0000000700)=""/214, 0xd6}], 0x2) 23:19:24 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="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") fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000040)=""/14, 0xfffffe6a) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)=""/171, &(0x7f0000000140)=0xab) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000340)={0x1d91, 0x4, 0x0, [{0x10001, 0x1, 0x71bc0, 0x81, 0x3ff, 0xff, 0x1b4}, {0x88, 0x5, 0x5, 0x1, 0x3, 0xc4, 0xff}, {0x9, 0x993a, 0x9, 0x6, 0x6, 0x1}, {0xc77, 0x5, 0x8001, 0x2, 0x5, 0x200, 0x4}]}) 23:19:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x400000008912, &(0x7f0000000100)="0a5cc80700315f85715070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x208000) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000001c0)={0x2, 0x6}, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast2}, 0x1}], 0x38) 23:19:24 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x9, 0x4) r1 = memfd_create(&(0x7f0000000080)='[%!mime_type%-vboxnet0nodev\x00', 0x2) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'yam0\x00', 0x3c00}) getsockopt$inet_int(r0, 0x10d, 0x2000001000000dc, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 23:19:24 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20400) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101100, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=""/27, 0x1000, 0x800, 0x8}, 0x18) lseek(r0, 0x0, 0x0) 23:19:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x3ef, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r4 = getpgid(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000200)={r2, r2, 0xaef}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e21, @rand_addr=0x8}}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000100)={0x0, 0x7fffffff, 0x8, 0x3, 0x2}) getsockopt(r2, 0x0, 0xcb, &(0x7f00000002c0)=""/203, &(0x7f0000000040)=0xcb) 23:19:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x4, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) splice(r0, &(0x7f0000000240)=0x60, r0, &(0x7f0000000280), 0x76f6, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140), 0x4) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000300)=0x1e) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 233.530259] sd 0:0:1:0: [sg0] tag#3604 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 233.539184] sd 0:0:1:0: [sg0] tag#3604 CDB: opcode=0xec (vendor) [ 233.545521] sd 0:0:1:0: [sg0] tag#3604 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 233.554519] sd 0:0:1:0: [sg0] tag#3604 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 233.563569] sd 0:0:1:0: [sg0] tag#3604 CDB[20]: 8b 0c 9d ba 19 23:19:24 executing program 2: r0 = socket(0x15, 0x805, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22}, 0x10) 23:19:24 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2000072e}]) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 23:19:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x400000008912, &(0x7f0000000100)="0a5cc80700315f85715070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x208000) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000001c0)={0x2, 0x6}, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast2}, 0x1}], 0x38) 23:19:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x3ef, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r4 = getpgid(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000200)={r2, r2, 0xaef}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e21, @rand_addr=0x8}}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000100)={0x0, 0x7fffffff, 0x8, 0x3, 0x2}) getsockopt(r2, 0x0, 0xcb, &(0x7f00000002c0)=""/203, &(0x7f0000000040)=0xcb) 23:19:24 executing program 0: mmap(&(0x7f0000c45000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x77359400}, 0x8) 23:19:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x41, 0x20) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000080)=[{0x18, 0x29, 0x39, "27020201"}], 0x18}, 0x0) uselib(&(0x7f0000000000)='./file0\x00') 23:19:25 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x6, 0x2, 0x3, 0x20, 0x7, 0x7}) getsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000040), &(0x7f0000000000)=0x4) 23:19:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xfffffdef) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000002c0)=""/137, &(0x7f00000000c0)=0x89) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) 23:19:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x400000008912, &(0x7f0000000100)="0a5cc80700315f85715070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x208000) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000001c0)={0x2, 0x6}, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast2}, 0x1}], 0x38) 23:19:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x3ef, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r4 = getpgid(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000200)={r2, r2, 0xaef}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e21, @rand_addr=0x8}}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000100)={0x0, 0x7fffffff, 0x8, 0x3, 0x2}) getsockopt(r2, 0x0, 0xcb, &(0x7f00000002c0)=""/203, &(0x7f0000000040)=0xcb) [ 234.189847] sd 0:0:1:0: [sg0] tag#3605 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 234.198742] sd 0:0:1:0: [sg0] tag#3605 CDB: opcode=0xec (vendor) [ 234.205092] sd 0:0:1:0: [sg0] tag#3605 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 234.214155] sd 0:0:1:0: [sg0] tag#3605 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 234.223117] sd 0:0:1:0: [sg0] tag#3605 CDB[20]: 8b 0c 9d ba 19 23:19:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x16}]}) socket$inet_sctp(0x2, 0x1, 0x84) 23:19:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x4, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) splice(r0, &(0x7f0000000240)=0x60, r0, &(0x7f0000000280), 0x76f6, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140), 0x4) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000300)=0x1e) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:19:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)={0x19, 0x4, 0x0, {0x2, 0x100000001, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0xfffffffffffffe76) getsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe7a) r1 = gettid() ptrace$setsig(0x4203, r1, 0x8, &(0x7f00000000c0)={0x3d, 0x7, 0x7, 0x9}) 23:19:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x400000008912, &(0x7f0000000100)="0a5cc80700315f85715070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x208000) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000001c0)={0x2, 0x6}, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast2}, 0x1}], 0x38) 23:19:25 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)="0a5cc80700315f85715070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x25, 0x0, @scatter={0x1, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/100, 0x64}]}, &(0x7f00000003c0)="ec5e816fb92f0a22bfcd419ce5519707133396144c68c6615aeda2a2ad6904968b0c9dba19", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:19:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x3ef, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r4 = getpgid(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r0, &(0x7f0000000200)={r2, r2, 0xaef}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e21, @rand_addr=0x8}}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000100)={0x0, 0x7fffffff, 0x8, 0x3, 0x2}) getsockopt(r2, 0x0, 0xcb, &(0x7f00000002c0)=""/203, &(0x7f0000000040)=0xcb) [ 234.701121] ================================================================== [ 234.708546] BUG: KMSAN: uninit-value in __kmalloc_node+0xb2d/0x1220 [ 234.714977] CPU: 0 PID: 4543 Comm: syz-executor5 Not tainted 4.18.0-rc8+ #34 [ 234.717693] sd 0:0:1:0: [sg0] tag#3604 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 234.722175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.722184] Call Trace: [ 234.722211] dump_stack+0x17c/0x1c0 [ 234.722240] kmsan_report+0x188/0x2a0 [ 234.722270] __msan_warning+0x70/0xc0 [ 234.722298] __kmalloc_node+0xb2d/0x1220 [ 234.722323] ? alloc_vmap_area+0x1e6/0x1530 [ 234.722351] ? rcu_all_qs+0x2e/0x1f0 [ 234.722380] alloc_vmap_area+0x1e6/0x1530 [ 234.722415] ? __kmalloc_node+0x7bf/0x1220 [ 234.731204] sd 0:0:1:0: [sg0] tag#3604 CDB: opcode=0xec (vendor) [ 234.740468] ? __get_vm_area_node+0x27b/0x790 [ 234.740513] __get_vm_area_node+0x390/0x790 [ 234.740571] __vmalloc_node_range+0x32a/0x1140 [ 234.743250] sd 0:0:1:0: [sg0] tag#3604 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 234.746774] ? alloc_counters+0x99/0x8f0 [ 234.746820] vzalloc+0xd8/0xf0 [ 234.746850] ? alloc_counters+0x99/0x8f0 [ 234.750871] sd 0:0:1:0: [sg0] tag#3604 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 234.754458] alloc_counters+0x99/0x8f0 [ 234.754480] ? try_module_get+0x52/0x3c0 [ 234.754529] do_ip6t_get_ctl+0x834/0x1120 [ 234.758670] sd 0:0:1:0: [sg0] tag#3604 CDB[20]: 8b 0c 9d ba 19 [ 234.762906] ? __msan_poison_alloca+0x173/0x200 [ 234.762945] ? __msan_get_context_state+0x9/0x30 [ 234.762964] ? compat_do_ip6t_set_ctl+0x3800/0x3800 [ 234.762988] nf_getsockopt+0x481/0x4e0 [ 234.763027] ipv6_getsockopt+0x26c/0x4f0 [ 234.847652] sd 0:0:1:0: [sg0] tag#3604 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 234.851074] ? compat_ipv6_setsockopt+0x4c0/0x4c0 [ 234.851100] tcp_getsockopt+0x1c6/0x1f0 [ 234.851134] ? tcp_get_timestamping_opt_stats+0x14b0/0x14b0 [ 234.851157] sock_common_getsockopt+0x13f/0x180 [ 234.851191] ? sock_recv_errqueue+0x920/0x920 23:19:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x400000008912, &(0x7f0000000100)="0a5cc80700315f85715070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x208000) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000001c0)={0x2, 0x6}, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @multicast2}, 0x1}], 0x38) [ 234.856326] sd 0:0:1:0: [sg0] tag#3604 CDB: opcode=0xec (vendor) [ 234.860114] __sys_getsockopt+0x48c/0x550 [ 234.860150] __x64_sys_getsockopt+0x15d/0x1c0 [ 234.860189] ? __ia32_sys_setsockopt+0x1c0/0x1c0 [ 234.864345] sd 0:0:1:0: [sg0] tag#3604 CDB[00]: ec 5e 81 6f b9 2f 0a 22 bf cd 41 9c e5 51 97 07 [ 234.872919] do_syscall_64+0x15b/0x220 [ 234.872951] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 234.872966] RIP: 0033:0x459b7a [ 234.872987] Code: [ 234.877934] sd 0:0:1:0: [sg0] tag#3604 CDB[10]: 13 33 96 14 4c 68 c6 61 5a ed a2 a2 ad 69 04 96 [ 234.881794] b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f [ 234.887740] sd 0:0:1:0: [sg0] tag#3604 CDB[20]: 8b 0c 9d ba 19 [ 234.892297] 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 234.975041] RSP: 002b:0000000000a3f638 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 234.982780] RAX: ffffffffffffffda RBX: 0000000000a3f660 RCX: 0000000000459b7a [ 234.990071] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000003 [ 234.997356] RBP: 0000000000708ca0 R08: 0000000000a3f65c R09: 0000000000004000 [ 235.004643] R10: 0000000000a3f760 R11: 0000000000000212 R12: 0000000000000003 [ 235.011924] R13: 0000000000000000 R14: 0000000000000029 R15: 0000000000707f20 [ 235.019226] [ 235.020868] Uninit was created at: [ 235.024443] kmsan_internal_poison_shadow+0xb8/0x1b0 [ 235.029569] kmsan_kmalloc+0x98/0x100 [ 235.033394] __kmalloc+0x13a/0x350 [ 235.036970] tipc_topsrv_queue_evt+0x49f/0x970 [ 235.041576] tipc_sub_timeout+0x28f/0x400 [ 235.045753] call_timer_fn+0x270/0x5c0 23:19:26 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_readv(r0, &(0x7f0000fca000)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x1, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0xfffffe9b}], 0x1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x85) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r2 = getpid() r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x81, 0x100000001, 0x1f, 0x4, 0x0, 0x7fff, 0x40, 0x2, 0x8, 0x99a, 0x5, 0x8465, 0xbd, 0x3, 0x8001, 0xfff, 0x1, 0x4, 0x8f06, 0x101, 0x6, 0x40, 0x0, 0x81, 0x80000000, 0x5, 0x8, 0x7, 0x4, 0x401, 0x0, 0x5, 0x10001, 0x100000000, 0xcd59, 0x362f068e, 0x0, 0x0, 0x3, @perf_config_ext={0x4, 0x3}, 0x880, 0x20, 0x5, 0x7, 0x0, 0x7, 0x80000001}, r2, 0xe, r3, 0xa) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xed6e, 0x0) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000b03000/0x3000)=nil, 0x3000}) 23:19:26 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x8001, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000180)=""/119) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6eac1f47cb223ef7c700", 0x2}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={"e17becae3000", 0x404}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'team_slave_1\x00', 0x20}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x1, 0x1, [@random="6e8eb3cedfdb"]}) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000600)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000500)=0xe8) socket$bt_hidp(0x1f, 0x3, 0x6) [ 235.049903] __run_timers+0xd74/0x1170 [ 235.053815] run_timer_softirq+0x43/0x70 [ 235.057896] __do_softirq+0x582/0x969 [ 235.061709] ================================================================== [ 235.069073] Disabling lock debugging due to kernel taint [ 235.074533] Kernel panic - not syncing: panic_on_warn set ... [ 235.074533] [ 235.081926] CPU: 0 PID: 4543 Comm: syz-executor5 Tainted: G B 4.18.0-rc8+ #34 [ 235.090512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.099875] Call Trace: [ 235.102490] dump_stack+0x17c/0x1c0 [ 235.106148] panic+0x3c3/0x9a0 [ 235.109407] kmsan_report+0x29e/0x2a0 [ 235.113245] __msan_warning+0x70/0xc0 [ 235.117072] __kmalloc_node+0xb2d/0x1220 [ 235.121162] ? alloc_vmap_area+0x1e6/0x1530 [ 235.125512] ? rcu_all_qs+0x2e/0x1f0 [ 235.129263] alloc_vmap_area+0x1e6/0x1530 [ 235.133451] ? __kmalloc_node+0x7bf/0x1220 [ 235.137723] ? __get_vm_area_node+0x27b/0x790 [ 235.142268] __get_vm_area_node+0x390/0x790 [ 235.146635] __vmalloc_node_range+0x32a/0x1140 [ 235.151239] ? alloc_counters+0x99/0x8f0 [ 235.155347] vzalloc+0xd8/0xf0 [ 235.158560] ? alloc_counters+0x99/0x8f0 [ 235.162646] alloc_counters+0x99/0x8f0 [ 235.166555] ? try_module_get+0x52/0x3c0 [ 235.170666] do_ip6t_get_ctl+0x834/0x1120 [ 235.174842] ? __msan_poison_alloca+0x173/0x200 [ 235.179546] ? __msan_get_context_state+0x9/0x30 [ 235.184321] ? compat_do_ip6t_set_ctl+0x3800/0x3800 [ 235.189371] nf_getsockopt+0x481/0x4e0 [ 235.193299] ipv6_getsockopt+0x26c/0x4f0 [ 235.197384] ? compat_ipv6_setsockopt+0x4c0/0x4c0 [ 235.202292] tcp_getsockopt+0x1c6/0x1f0 [ 235.206305] ? tcp_get_timestamping_opt_stats+0x14b0/0x14b0 [ 235.212040] sock_common_getsockopt+0x13f/0x180 [ 235.216743] ? sock_recv_errqueue+0x920/0x920 [ 235.221256] __sys_getsockopt+0x48c/0x550 [ 235.225460] __x64_sys_getsockopt+0x15d/0x1c0 [ 235.229985] ? __ia32_sys_setsockopt+0x1c0/0x1c0 [ 235.234763] do_syscall_64+0x15b/0x220 [ 235.238703] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 235.243922] RIP: 0033:0x459b7a [ 235.247118] Code: b8 34 01 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 fd 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 37 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 da 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 235.266636] RSP: 002b:0000000000a3f638 EFLAGS: 00000212 ORIG_RAX: 0000000000000037 [ 235.274391] RAX: ffffffffffffffda RBX: 0000000000a3f660 RCX: 0000000000459b7a [ 235.281680] RDX: 0000000000000041 RSI: 0000000000000029 RDI: 0000000000000003 [ 235.288968] RBP: 0000000000708ca0 R08: 0000000000a3f65c R09: 0000000000004000 [ 235.296248] R10: 0000000000a3f760 R11: 0000000000000212 R12: 0000000000000003 [ 235.303574] R13: 0000000000000000 R14: 0000000000000029 R15: 0000000000707f20 [ 235.311195] Dumping ftrace buffer: [ 235.314732] (ftrace buffer empty) [ 235.318436] Kernel Offset: disabled [ 235.322056] Rebooting in 86400 seconds..