Warning: Permanently added '10.128.0.192' (ECDSA) to the list of known hosts. 2020/07/11 18:29:29 fuzzer started 2020/07/11 18:29:29 dialing manager at 10.128.0.26:46301 2020/07/11 18:29:30 syscalls: 2903 2020/07/11 18:29:30 code coverage: enabled 2020/07/11 18:29:30 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/11 18:29:30 extra coverage: enabled 2020/07/11 18:29:30 setuid sandbox: enabled 2020/07/11 18:29:30 namespace sandbox: enabled 2020/07/11 18:29:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/11 18:29:30 fault injection: enabled 2020/07/11 18:29:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/11 18:29:30 net packet injection: enabled 2020/07/11 18:29:30 net device setup: enabled 2020/07/11 18:29:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/11 18:29:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/11 18:29:30 USB emulation: /dev/raw-gadget does not exist 18:33:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0xffffc14e}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x8, 0x30}, 0xc) prctl$PR_GET_FPEMU(0x9, &(0x7f00000001c0)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000280)=@mangle={'mangle\x00', 0x1f, 0x6, 0x578, 0xd0, 0x1c8, 0x3b0, 0x2b8, 0x3b0, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, &(0x7f0000000200), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff, 0x2, 0x4}, {0xffffffffffffffff, 0x3, 0x1}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xc}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@private1={0xfc, 0x1, [], 0x1}, @empty, [0xff, 0xffffffff, 0xff], [0xff000000, 0x0, 0xffffffff, 0xffffff00], 'ip_vti0\x00', 'ipvlan0\x00', {}, {0xff}, 0xff, 0x1, 0x4, 0x4}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@local, @ipv4=@loopback, 0x29, 0x8, 0x3ff}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"0f11"}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x3, 0x4, 0x1}, {0x2, 0x0, 0x3}}}}, {{@ipv6={@ipv4={[], [], @local}, @private0, [0xff, 0x0, 0x0, 0xffffff00], [0xffffff00, 0xffffffff, 0xff000000, 0xff], 'bridge_slave_0\x00', 'veth0_to_bond\x00', {0xff}, {0xff}, 0x3a, 0x0, 0x0, 0x10}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xa}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000880)='/dev/sequencer\x00', 0x100800, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f00000008c0)={0x6, {0x8000, 0x8001, 0x1, 0x269f82b7, 0x4, 0x1}}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x303000, 0x0) write$UHID_CREATE(r4, &(0x7f0000000980)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000940), 0x0, 0xff00, 0x6, 0x6, 0x7, 0x1e8000}}, 0x120) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000ac0)={0x1, 0xd24, 0x0, 0x80000, r0}) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000000b00)=0xffff) openat$userio(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/userio\x00', 0x10482, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000b80)={0x2, 0x7fff, 0xac}, 0xc) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/dlm_plock\x00', 0x200000, 0x0) bind$inet6(r6, &(0x7f0000000c00)={0xa, 0x4e20, 0x3ff, @remote, 0x4}, 0x1c) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r7, 0x4004ae8b, &(0x7f0000000c80)={0x53, "e7fe1fe11112e0b7730367792fa869cef6612a1b224f00b57faf62ae70fdb90f0e882dc218b2f5a83a4069a15f74d8e02a89f3f6edff7466ed88667ab8e8c968ee136e3ed6dd500257dc86b640c0de0b398492"}) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/self/net/pfkey\x00', 0x101001, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f0000000d80)={0x0, 0x80000}) [ 351.899300][ T8832] IPVS: ftp: loaded support on port[0] = 21 [ 352.160956][ T8832] chnl_net:caif_netlink_parms(): no params data found [ 352.385231][ T8832] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.393456][ T8832] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.403031][ T8832] device bridge_slave_0 entered promiscuous mode [ 352.425090][ T8832] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.432974][ T8832] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.442495][ T8832] device bridge_slave_1 entered promiscuous mode [ 352.498813][ T8832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.516626][ T8832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.571404][ T8832] team0: Port device team_slave_0 added [ 352.583243][ T8832] team0: Port device team_slave_1 added [ 352.627498][ T8832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.634713][ T8832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.660904][ T8832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.682040][ T8832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.689083][ T8832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.715327][ T8832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.948533][ T8832] device hsr_slave_0 entered promiscuous mode [ 352.992131][ T8832] device hsr_slave_1 entered promiscuous mode [ 353.422745][ T8832] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 353.549899][ T8832] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 353.809883][ T8832] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 354.069183][ T8832] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 354.416282][ T8832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.447070][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.456974][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.481111][ T8832] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.502564][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.512583][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.522802][ T9037] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.530100][ T9037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.593568][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.603369][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.613383][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.622928][ T9037] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.630240][ T9037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.639276][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.650396][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.661376][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.672077][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.682491][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.692939][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.712300][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.722073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.731821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.749569][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.759384][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.795491][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.843422][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.851771][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.880207][ T8832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.929304][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.940412][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.991228][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.002417][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.014230][ T8832] device veth0_vlan entered promiscuous mode [ 355.023730][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.033424][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.058812][ T8832] device veth1_vlan entered promiscuous mode [ 355.119147][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 355.129354][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 355.140166][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.150343][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.168327][ T8832] device veth0_macvtap entered promiscuous mode [ 355.187081][ T8832] device veth1_macvtap entered promiscuous mode [ 355.228808][ T8832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.237726][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.250772][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.260291][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.270446][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.295159][ T8832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.331286][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.341686][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.516611][ T9042] x_tables: duplicate underflow at hook 1 [ 355.560765][ T9042] x_tables: duplicate underflow at hook 1 18:33:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f00000002c0)=0xf8000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200960000000000000000", @ANYRES32=r5, @ANYBLOB="00000016010800001800120008000100736974000c00020008000100", @ANYRES32], 0x38}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x190, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xad, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xd8, 0x0, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x944}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9a}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x2}, 0x10) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) write(r6, &(0x7f0000000300)="c23b38356b1ae7a57a4600d1cea25b8150418b25be109806628c331651b7a543c35fcc708b0fa678d75a5dd88364c35a6cea7834254f123ec680aa0fc3929a810b45577d1662c1b79792e4970919010723ac6733d0ed109ef62e6466f0a52fdaf6858e61c17b584c5f6fddc28415b64892b534fd421f931345ce133eaeabd0f36469278aba2ab11f196cb2e30d47ec763a8fa0160f6916d2a1abadc03cf60cbee0a7ceecc7", 0xa5) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMGET(r7, 0x5415, &(0x7f0000000140)) socket(0x10, 0x3, 0x0) 18:33:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x7fff, 0x1, 0x0, 0x10000}, 0x10) r4 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r6 = dup2(r5, r4) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000100)={0x401, 0x0, 0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:33:50 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb4f63acdfe80810ebc261af997036da6793db013a92e2f0d8dbb301afb2901c7d442f910c7f25914567f0cef055af57978720ba7347e43fc295d33c086e8bb5970287dd9d8b7c22790a25daef93aefb98867a025df18d22e"], 0x67) r1 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x7) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(0xffffffffffffffff, 0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000002240)=0xe8) r4 = syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x6, 0x3a9403) setregid(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x3, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000005c0)="5f05ae1f1c0ae3fa9cbcefcdcb3c4a64a76d0ea011daab787118156dead6ca403b0ef48a943bb5f2927da893c386c2a8628d5556a2c69bb9197931a7e1993b90bf870d7d1e6b88", 0x47}, {&(0x7f0000000100)="b2d051b0a3cfaaa95faeebfa7584b0ccb6db0f43997ded01e900fcc144ca5d", 0x1f}, {&(0x7f00000006c0)="3b96898a9191d0ff39fad7011e2992415b6da262ca02bfe50b311bda6983f60ea15d279e9578c617e48a44fea1337c2afce2c2f9b0fbb4cf32a5012153073e011f8a86fb6c53d057e6e4875f165c3a293fa66e821be1f26844162ae82b91fbd229840a13f7abcdd6e0ebe96deab2e3cd0b18a6071d003583ad9b65ed74c3bb2f12d4817cdc5e81dfb68179c50b5b6e7c17", 0x91}, {&(0x7f0000000780)="8b28a3aaa236fff74d2ab9b19d672ed5eee070c2c0583b5617f39c31c11056d5b7ba", 0x22}, {&(0x7f0000000800)="ba31c7b005a1dcadca0d498054cc39bd35bfee95dba913c79845b3edea63fafb082d46cdb39f20407c0b951d4314ca83e78564b9c8d4dc153337f291779c27b8247ca5b16d4b117e4bd08a7a0c14b7b191356331c93ce3928a62a3d8c18e9ac22e870c675f97a9fae29e6e532e0665307b9dbe", 0x73}], 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r4, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="2000000007add7000000080100000100000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x88, 0x40}, {&(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000a40)}, {&(0x7f0000000b40)="140fa79553a655eeae33018d351e9366ccfca89b1805e7f9b29cabf880b6afe09e4f76d51514d06aa6b9aa3ee5807e2a366a73b4f12f188a72dd74920729088c80adb48e", 0x44}, {&(0x7f0000000c00)="1c61e020a51c33f2bba7d157c120f9da0c6e1bebb359a38516d63857906f14e18e14d8b5f72bafd60af7ffdcbf41d3c919259294ae8eb451cecb737f723b2fd63a1eb7bdadacbf740bad4e4373a23851d32ef13e8d5859635ec7ab436583cc3193d6910c404c0d31d97798cce6ab61930446e545d46cd4b37c901c5f42bf99b4888abb37674c0ef3eda2ec346d3c6042d93e0f82803663531494cef64e630e291e85088b0bd851", 0xa7}, {&(0x7f0000000d00)="60824385e21627b33ad99f8e704273f2352e355bad09d7d9825d364cf5ad1bb142d7f4a369aee69fb3605435", 0x2c}, {&(0x7f0000000d40)}, {&(0x7f0000000dc0)="0679bd945b409ecb37bbf697294b3e0782dd574f0ce30fd33264c32cb0f91ed664b3e0c4495c1564a583816fc5b2e55ccd6356909d4f", 0x36}, {&(0x7f0000000e00)="a219cf00b38c5162746810e4065790a927728839b37836cee5e13818db4933c30bdac9c7e353e8d842f8e1c18a19849b5640be926774459f01366b6c4503c1af18819b682c09b718e31fe8843c573de72eb78b67777984010520bddd098fa053f8817043434b26a94ccf617e56458b42103c", 0x72}, {&(0x7f0000000ec0)="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", 0x7fe}, {&(0x7f0000001ec0)}], 0x9, &(0x7f0000002280)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000002000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32], 0xc0, 0x4040000}, {&(0x7f0000002340)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40005}], 0x3, 0x0) [ 356.699850][ C0] sd 0:0:1:0: [sg0] tag#1770 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.710547][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB: Test Unit Ready [ 356.717180][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.727118][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.736957][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.746833][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.756687][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.766517][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.776397][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.786224][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.796069][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.805880][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.815698][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.825565][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.835398][ C0] sd 0:0:1:0: [sg0] tag#1770 CDB[c0]: 00 00 00 00 00 00 00 00 [ 356.855033][ T9061] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 357.200150][ C0] hrtimer: interrupt took 90672 ns [ 357.468350][ T9063] sg_write: process 12 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 18:33:51 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c4945c08ba8c552fc99a7422007653872ecb4f63acdfe80810ebc261af997036da6793db013a92e2f0d8dbb301afb2901c7d442f910c7f25914567f0cef055af57978720ba7347e43fc295d33c086e8bb5970287dd9d8b7c22790a25daef93aefb98867a025df18d22e"], 0x67) r1 = memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x7) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) lseek(0xffffffffffffffff, 0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000080)=""/67, 0x43}], 0x1, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000002240)=0xe8) r4 = syz_open_dev$sndmidi(&(0x7f0000000300)='/dev/snd/midiC#D#\x00', 0x6, 0x3a9403) setregid(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x3, 0x14) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000005c0)="5f05ae1f1c0ae3fa9cbcefcdcb3c4a64a76d0ea011daab787118156dead6ca403b0ef48a943bb5f2927da893c386c2a8628d5556a2c69bb9197931a7e1993b90bf870d7d1e6b88", 0x47}, {&(0x7f0000000100)="b2d051b0a3cfaaa95faeebfa7584b0ccb6db0f43997ded01e900fcc144ca5d", 0x1f}, {&(0x7f00000006c0)="3b96898a9191d0ff39fad7011e2992415b6da262ca02bfe50b311bda6983f60ea15d279e9578c617e48a44fea1337c2afce2c2f9b0fbb4cf32a5012153073e011f8a86fb6c53d057e6e4875f165c3a293fa66e821be1f26844162ae82b91fbd229840a13f7abcdd6e0ebe96deab2e3cd0b18a6071d003583ad9b65ed74c3bb2f12d4817cdc5e81dfb68179c50b5b6e7c17", 0x91}, {&(0x7f0000000780)="8b28a3aaa236fff74d2ab9b19d672ed5eee070c2c0583b5617f39c31c11056d5b7ba", 0x22}, {&(0x7f0000000800)="ba31c7b005a1dcadca0d498054cc39bd35bfee95dba913c79845b3edea63fafb082d46cdb39f20407c0b951d4314ca83e78564b9c8d4dc153337f291779c27b8247ca5b16d4b117e4bd08a7a0c14b7b191356331c93ce3928a62a3d8c18e9ac22e870c675f97a9fae29e6e532e0665307b9dbe", 0x73}], 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r4, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="2000000007add7000000080100000100000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x88, 0x40}, {&(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000a40)}, {&(0x7f0000000b40)="140fa79553a655eeae33018d351e9366ccfca89b1805e7f9b29cabf880b6afe09e4f76d51514d06aa6b9aa3ee5807e2a366a73b4f12f188a72dd74920729088c80adb48e", 0x44}, {&(0x7f0000000c00)="1c61e020a51c33f2bba7d157c120f9da0c6e1bebb359a38516d63857906f14e18e14d8b5f72bafd60af7ffdcbf41d3c919259294ae8eb451cecb737f723b2fd63a1eb7bdadacbf740bad4e4373a23851d32ef13e8d5859635ec7ab436583cc3193d6910c404c0d31d97798cce6ab61930446e545d46cd4b37c901c5f42bf99b4888abb37674c0ef3eda2ec346d3c6042d93e0f82803663531494cef64e630e291e85088b0bd851", 0xa7}, {&(0x7f0000000d00)="60824385e21627b33ad99f8e704273f2352e355bad09d7d9825d364cf5ad1bb142d7f4a369aee69fb3605435", 0x2c}, {&(0x7f0000000d40)}, {&(0x7f0000000dc0)="0679bd945b409ecb37bbf697294b3e0782dd574f0ce30fd33264c32cb0f91ed664b3e0c4495c1564a583816fc5b2e55ccd6356909d4f", 0x36}, {&(0x7f0000000e00)="a219cf00b38c5162746810e4065790a927728839b37836cee5e13818db4933c30bdac9c7e353e8d842f8e1c18a19849b5640be926774459f01366b6c4503c1af18819b682c09b718e31fe8843c573de72eb78b67777984010520bddd098fa053f8817043434b26a94ccf617e56458b42103c", 0x72}, {&(0x7f0000000ec0)="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", 0x7fe}, {&(0x7f0000001ec0)}], 0x9, &(0x7f0000002280)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000002000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32], 0xc0, 0x4040000}, {&(0x7f0000002340)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40005}], 0x3, 0x0) [ 357.725512][ C1] sd 0:0:1:0: [sg0] tag#1771 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.736240][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB: Test Unit Ready [ 357.743074][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.752920][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.762786][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.772678][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.782514][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.792373][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.802201][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.812038][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.821878][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.831749][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.841596][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.851425][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.861234][ C1] sd 0:0:1:0: [sg0] tag#1771 CDB[c0]: 00 00 00 00 00 00 00 00 18:33:52 executing program 1: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'veth0_to_bridge\x00', {'ip6gretap0\x00'}, 0x200}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x800, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40084149, &(0x7f0000000080)=0x1) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x5, 0x8202) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000100)=""/29) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000140)) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f00000001c0)=0x6) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000240)) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000280)=0x401) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000002c0)={0x572c, 0x0, 0x3, 0x6, 0x0, 0x4}) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000300)={0x4, 0x5}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x10a80, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000380)={'veth1_virt_wifi\x00', 0x600}) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000003c0)={{0x89, @empty, 0x4e21, 0x2, 'lblc\x00', 0x2, 0xffffffe0, 0x49}, {@local, 0x4e22, 0x16004, 0x4, 0x4, 0x1f}}, 0x44) 18:33:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="106ae50b3fdd2bfff1630840020000000300000034d99c6149a06a91294f65c789095056a63aa35d2b72f8502f566a7797c9"], 0x0, 0x0, 0x0}) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001680)={0xb4, 0x0, &(0x7f00000005c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000440)={@ptr={0x70742a85, 0x1, &(0x7f0000000180)=""/20, 0x14, 0x0, 0x40}, @ptr={0x70742a85, 0x0, &(0x7f00000003c0)=""/93, 0x5d, 0x2, 0x16}, @fd}, &(0x7f00000001c0)={0x0, 0x28, 0x50}}}, @clear_death={0x400c630f, 0x1}, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000540)={@flat=@binder={0x73622a85, 0x0, 0x1}, @fd, @ptr={0x70742a85, 0x1, &(0x7f00000004c0)=""/103, 0x67, 0x1, 0x33}}, &(0x7f0000000240)={0x0, 0x18, 0x30}}, 0xc40}, @free_buffer={0x40086303, r3}], 0x1000, 0x0, &(0x7f0000000680)="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"}) read$dsp(r2, &(0x7f0000000000)=""/3, 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000002c0)=""/201, &(0x7f0000000100)=0xc9) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000080)="1c0000005e0005b4a5d3eb0100ff000100000040250000000f000000", 0x1c, 0x0, 0x0, 0x0) [ 358.851428][ T9078] binder: 9077:9078 unknown command 199584272 [ 358.857680][ T9078] binder: 9077:9078 ioctl c0306201 20000140 returned -22 [ 358.885885][ T9080] IPVS: ftp: loaded support on port[0] = 21 18:33:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c00000010000d0700000000ff00000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000e08000a00", @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r4 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x3, {0x0, 0x0, 0x0, r5, 0xedabe183de02e741}}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 359.066682][ T9093] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 359.094548][ T9093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.467015][ T9109] device xfrm0 entered promiscuous mode [ 359.496988][ T9093] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 359.545395][ T9109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.997021][ T9080] chnl_net:caif_netlink_parms(): no params data found 18:33:53 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x6}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) ioctl$SNDRV_PCM_IOCTL_PREPARE(r1, 0x4140, 0x0) [ 360.313283][ T9080] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.322847][ T9080] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.332295][ T9080] device bridge_slave_0 entered promiscuous mode [ 360.355479][ T9080] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.364177][ T9080] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.373753][ T9080] device bridge_slave_1 entered promiscuous mode 18:33:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x89f8, &(0x7f0000000100)={'sit0\x00', @empty=[0x0, 0x0, 0x43]}) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) dup2(r4, r3) r5 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) r6 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r7 = dup2(r6, r5) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0xfffffffffffffc69, 0x0, &(0x7f0000000180)=[@free_buffer], 0x94, 0x0, &(0x7f0000000380)="0ed711048384dc77e62b451804fea3d9b399fc0e7616589290640944adca68130d4e35a4aaf29ddbde62b16594e3487326b49c53853d5874558e5b74f2b3fca825409c9b00bfa20ad71cd15d1d6c16e0596cf1d7728add0bc5b5556955cf354e991666b144127b9f9232a92fa19896ab408b384ebab8cca18d72f3ac41a1a69e230de026891ab93ae324e51c191e428a1302fed6"}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) write$FUSE_BMAP(r7, &(0x7f0000000140)={0x18, 0x0, 0x3, {0x1}}, 0x18) [ 360.447773][ T9080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.481837][ T9080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.547483][ T9080] team0: Port device team_slave_0 added [ 360.563029][ T9080] team0: Port device team_slave_1 added [ 360.617736][ T9080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.625153][ T9080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.651300][ T9080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 18:33:54 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32, @ANYBLOB="020000000000800080001200080001007674693674000200600004"], 0xa0}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6tnl0\x00', r2, 0x4, 0x0, 0x1, 0x0, 0x6, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0x7, 0x7800, 0x1, 0x2}}) sendto(r1, &(0x7f0000000240)="aa40645f2cc0b60f51b340e1f8c605c93c8e3c0e57538d8a8b796d750af9383145aad30d07638c9e425a0355ea631f4a65f7207e07e0a214967d4101a049de539047f949876f9a9797010c0dfee4a0", 0x4f, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 360.674639][ T9080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.681807][ T9080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.707964][ T9080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.819375][ T9080] device hsr_slave_0 entered promiscuous mode [ 360.862025][ T9080] device hsr_slave_1 entered promiscuous mode [ 360.898758][ T9080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.907019][ T9080] Cannot create hsr debugfs directory 18:33:54 executing program 0: mbind(&(0x7f00005f0000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000)=0x7, 0x8, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0xc4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='B'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x3, 0x14) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', r5, 0x29, 0xff, 0x4, 0x1, 0x8, @loopback, @remote, 0x40, 0x8000, 0x4, 0x31}}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=r7, @ANYBLOB="00009a7e0000e0c971c8472d048531f300ba963627d95ebb737d4cf479513a86c83233b2b9ce4ac904d07832"], &(0x7f00000000c0)=0x8) 18:33:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$evdev(r3, &(0x7f00000001c0)=[{{0x77359400}, 0x0, 0xff89, 0xca}, {{r4, r5/1000+10000}, 0x17, 0x1200, 0x10000}], 0x30) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) getsockname$l2tp6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2f}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe4e}, 0x48) [ 361.323614][ T9080] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 361.382186][ T9080] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 361.452491][ T9080] netdevsim netdevsim1 netdevsim2: renamed from eth2 18:33:55 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) r3 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$evdev(r3, &(0x7f00000001c0)=[{{0x77359400}, 0x0, 0xff89, 0xca}, {{r4, r5/1000+10000}, 0x17, 0x1200, 0x10000}], 0x30) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) getsockname$l2tp6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2f}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe4e}, 0x48) [ 361.512347][ T9080] netdevsim netdevsim1 netdevsim3: renamed from eth3 18:33:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x8000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r5 = dup2(r4, r3) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f0000000040)) r6 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002300)=[{&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4000001}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000ac0)="56455b6f4b5cc6f713f9dfc953caac338d965ce0ac67ea2ead6bd22ab4dfe8ba791e6a6a5ea72e93d9318022cd78c0bc9280a85b923371a64bb734afb42695c067da95765e4cff5379a2b0d714aa3219c59df9f6f8dcec5ee56d049180", 0x5d}], 0x1, &(0x7f0000000bc0)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @cred={{0x1c}}], 0x60, 0x40841}, {&(0x7f0000000c40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000000dc0)="829985fc182cd53fba6546592ed910ac43d9c9d43f1d", 0x16}, {&(0x7f0000000e00)="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", 0xef0}, {&(0x7f0000001e00)="ee690ca3e8ebddefdec76c9be42e39b5716387160a7b7dc298fce40059990cc1d58fa48ed7c95faa7eb0f8fc2b3047570d2dce2b4a4315c913fb958c75f529238f1ab1a429332fd0c17000ee1429219ea4e6a35d4e35ba8714de71a19456cf77525706954ee9dd06581887c732ee2b3d62922db6de26dd290b73cb21b3f5fa631ee899c2a6e28844535286be9f966c088c7fca193028da98e939560e5b7f00ad573c396e1ce4f524418c8185ba", 0xad}, {0x0}], 0x4, &(0x7f0000002280)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x60, 0x40}], 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18c}}, 0x0) [ 361.838369][ T9080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.866158][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.877070][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.896027][ T9080] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.929670][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.940096][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.949632][ T8991] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.957004][ T8991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.982689][ T9328] binder: 9326:9328 ioctl 4b33 20000040 returned -22 [ 362.028376][ T9328] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.055232][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.064555][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.074485][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.084402][ T8991] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.091713][ T8991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.100904][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.108132][ T9328] binder: 9326:9328 ioctl 4b33 20000040 returned -22 [ 362.111795][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.126204][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.136906][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.147334][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.157919][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.170437][ T9330] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.174720][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.195653][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.206280][ T8991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.233942][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.246309][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:33:56 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="7000000002060100000000000000080000ffff0310000300686173683a69702c6d616300050004002c00078005001500810000001800028014000240fe800000000000000000000000000002000000003200000005000100070000000500040000000000050005000200000000000000f867db4bd3c6c9864c6a7296b9fede5a31fceff2c9b0011b4e4fa5183b05a4845bac0b7072a9958c95c7f54500fc2797ce602a1fdf4d64bb870d438c13e710b564a21d724b658b725121524a49f54fac146bc8f76f5c49b831fa8e16785c1120145917d9397c54e043f8b02207d7d4213cde0000000000006daa8c0000"], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000d0a030000512102618b2000000040010900010073797a3000"/44], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)={0x108, 0x0, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_LABELS_MASK={0x2c, 0x17, [0x1000, 0x2, 0x3, 0x7, 0x4, 0x1, 0x7, 0x6, 0x6bf2, 0x1]}, @CTA_SEQ_ADJ_ORIG={0x14, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x2}]}, @CTA_SEQ_ADJ_REPLY={0x3c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x77}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1000}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xe98d}]}, @CTA_LABELS_MASK={0x10, 0x17, [0xfff, 0x687, 0x7b]}, @CTA_ID={0x8}, @CTA_LABELS_MASK={0x14, 0x17, [0x2, 0x6, 0x9, 0x238]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_LABELS={0x2c, 0x16, 0x1, 0x0, [0x9, 0x9, 0x2, 0xc25, 0x1000, 0x7fff, 0x10001, 0x1, 0x9, 0x20007ff]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x64010101}}}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x814}, 0x4000) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffdffffffffffffd) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 362.275277][ T9080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.329396][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.337323][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.364517][ T9080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.419316][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.433038][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.461003][ C0] sd 0:0:1:0: [sg0] tag#1772 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 362.471667][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB: Test Unit Ready [ 362.478308][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.488261][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.498187][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.504650][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.508088][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.518664][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.525337][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.542753][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.552576][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.562427][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.573671][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.575247][ T9080] device veth0_vlan entered promiscuous mode [ 362.584241][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.599974][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.609801][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.619657][ C0] sd 0:0:1:0: [sg0] tag#1772 CDB[c0]: 00 00 00 00 00 00 00 00 [ 362.632367][ T9338] IPVS: ftp: loaded support on port[0] = 21 [ 362.664236][ T9335] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.680395][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.685182][ T9335] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.690083][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.730195][ T9080] device veth1_vlan entered promiscuous mode [ 362.918204][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 362.928001][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 362.938109][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.949523][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.988918][ T9080] device veth0_macvtap entered promiscuous mode [ 363.017375][ T9080] device veth1_macvtap entered promiscuous mode [ 363.074976][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.084577][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.099228][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.111357][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.125499][ T9080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.161490][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.172117][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.210308][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.221611][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.230512][ C0] sd 0:0:1:0: [sg0] tag#1773 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 363.235626][ T9080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.242148][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB: Test Unit Ready [ 363.255923][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.264856][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.265772][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.275624][ T2678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.283486][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.283605][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.283728][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.283848][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.283969][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.284089][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.284213][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.284329][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.284462][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.284584][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.284708][ C0] sd 0:0:1:0: [sg0] tag#1773 CDB[c0]: 00 00 00 00 00 00 00 00 18:33:57 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0xcf, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r1}, 0x14) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x1, 0x0) getpeername$inet(r5, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10) sendmmsg$inet6(r2, &(0x7f0000001c80)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000bb"], 0x28}}], 0x1, 0x0) [ 363.813450][ T9365] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:33:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x1, 0x0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) r4 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r6 = dup2(r5, r4) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES64=r6], 0x94}, 0x1, 0x0, 0x0, 0x8840}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r9, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) dup2(r9, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f0000000040)={0x2, 0x20, 0x68, 0x4, 0x800}) [ 364.171897][ T9369] IPVS: ftp: loaded support on port[0] = 21 [ 364.285786][ T9337] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.314792][ T9335] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:33:58 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4004810) syz_open_dev$vcsu(0x0, 0x24514099, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) chmod(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x204, 0x9, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40002, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="106308590000000000000000"], 0x0, 0x0, 0x0}) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x268, 0x0, 0x5, 0x502, 0x0, 0x0, {0xa, 0x0, 0x7}, [{{0x254, 0x1, {{0x0, 0x3}, 0x20, 0x5, 0x7, 0x0, 0x15, 'syz1\x00', "fbbb253a0f17d2f1141ac33df05afba0eb55c5ccb69a34052cd6f1de5e03e470", "7966e892e3890ee0a46eac4f0ef2d0cf19b74ecabf71bd6546b3c4576339ce4c", [{0x25, 0x8000, {0x3, 0x5}}, {0x7ff, 0x2, {0x0, 0x8001}}, {0x4000, 0x1, {0x2, 0x7ff}}, {0x8, 0x4, {0x0, 0xffff}}, {0xff, 0x60a2, {0x9f157d1b1ce8ebd7, 0x18}}, {0x2, 0x7219, {0x3, 0x10001}}, {0x9b, 0x3, {0xb8aed529cb462b34, 0x6}}, {0x0, 0x2, {0x1, 0x2}}, {0x401, 0x9, {0x1, 0x200}}, {0x2, 0x40, {0x3, 0x7}}, {0x4, 0x5, {0x1, 0x8d}}, {0x9, 0xff7f, {0x2, 0xfffff5a4}}, {0x901, 0x4, {0x3, 0x8}}, {0x7, 0x3ff, {0x3, 0x1}}, {0x4, 0x5, {0x2, 0x7}}, {0x80, 0x8, {0x1, 0x1}}, {0x8, 0x8000, {0x3, 0x9}}, {0x12f9, 0x3f, {0x2, 0x6}}, {0x6, 0x0, {0x3, 0x1}}, {0x1, 0x1, {0x2, 0x1}}, {0x889a, 0x7, {0x3, 0x2e4d}}, {0x3, 0x800, {0x2, 0x2}}, {0xf17b, 0x9, {0x2, 0x2}}, {0x4, 0x8, {0x3, 0xffffffff}}, {0x5, 0x5, {0x1, 0x8}}, {0xfffb, 0x9, {0x3, 0xfffffffe}}, {0x3ff, 0x100, {0x1, 0x11db}}, {0x2a7, 0x6, {0x0, 0xd2ba}}, {0x6, 0x7f, {0x3, 0xfffffffa}}, {0x2, 0x4, {0x0, 0x7ff}}, {0x8000, 0x7ff, {0x1, 0x20}}, {0xfff8, 0xc774, {0x1, 0x6}}, {0xffd5, 0x1000, {0x0, 0xffffffff}}, {0x253, 0x2000, {0x2, 0x2}}, {0x9, 0x4, {0x2, 0x6}}, {0x800, 0x8001, {0x1, 0xfffffc01}}, {0xffff, 0x7a, {0x3, 0x4}}, {0x8, 0xffff, {0x3, 0xba0f}}, {0x7ff, 0x0, {0x1, 0x6}}, {0x0, 0xfff7, {0x0, 0x10001}}]}}}]}, 0x268}}, 0x40) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) signalfd(r5, &(0x7f0000000100)={[0x2]}, 0x8) [ 364.660587][ C0] sd 0:0:1:0: [sg0] tag#1774 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 364.671279][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB: Verify(10) [ 364.677480][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 364.687409][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.697238][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.707065][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.716897][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.726741][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.736569][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.746402][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.756286][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.766116][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.775937][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.785793][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 364.795617][ C0] sd 0:0:1:0: [sg0] tag#1774 CDB[c0]: 00 00 00 00 00 00 00 00 [ 364.805686][ T9397] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 364.902994][ T9397] IPVS: ftp: loaded support on port[0] = 21 [ 365.062955][ C1] sd 0:0:1:0: [sg0] tag#1775 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.073684][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB: Verify(10) [ 365.079805][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB[00]: 2f 64 65 76 2f 73 67 23 00 22 c0 ea 12 00 00 00 [ 365.091010][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB[10]: 50 00 48 c7 c0 d8 00 00 00 0f 00 d8 f4 00 00 00 [ 365.100940][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.110825][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.120753][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB[40]: 10 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 [ 365.125794][ T9397] debugfs: Directory '9397-6' with parent 'kvm' already present! [ 365.130650][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.148155][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.158049][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.167944][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB[80]: 2f 64 65 76 2f 6b 76 6d 00 00 00 00 00 00 00 00 [ 365.177851][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.187792][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.197759][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.207689][ C1] sd 0:0:1:0: [sg0] tag#1775 CDB[c0]: 2f 64 65 76 2f 7a 65 72 18:33:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x26, 0x2, 0x7, &(0x7f0000000140)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x2) connect$inet6(r3, &(0x7f0000000200), 0x1c) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101200, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) dup3(r2, r3, 0x0) 18:33:59 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$rxrpc(0x21, 0x2, 0xa) close(r1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000180)=0x800) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01000000000000000000040000000c00018008000113", @ANYRES32=r7, @ANYBLOB], 0x20}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 365.822630][ T410] tipc: TX() has been purged, node left! 18:33:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0xd2) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000005c0)='\n', 0x1}], 0x1) [ 365.992974][ T9443] new mount options do not match the existing superblock, will be ignored [ 366.048608][ T9443] new mount options do not match the existing superblock, will be ignored 18:33:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$vcsa(0x0, 0x0, 0x0) socket$inet6(0xa, 0x4, 0xfff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x80000, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:34:00 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) uselib(&(0x7f0000000240)='./file0\x00') ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10001, 0x0) fsetxattr(r3, &(0x7f0000000180)=@known='security.apparmor\x00', &(0x7f00000001c0)='/dev/binder#\x00', 0xd, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="10630840020000cc00000000d0b11c6cda7f1f4b209b7a55c846b9549c20cca3937bf21cab1ee4ccaebb4aff0fc2e54fc8a20e63e4da495c2a2da718be40d41992c43050e59736263fe2839cf069ff08f3c3574077829835efc0a5559651d39184be4ef2420395ef8f3b533c80223945a535c71f27ca50341c05718d1f95995b8a861e03a3c33527ac67902ce2d976d198653d12641055454eae37688edb36dde20847f478965a9da69394b870cc002d0d6116217768a46d8530fd932411944e7caf56fc367c6f804829fcb143b61f49ad90a3978c"], 0x0, 0x0, 0x0}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000040)={0x0, 0x8, 0x3df, &(0x7f0000000000)=0x1}) syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="a2586314810806000186dd061000000180c2000002ff02000043fcc8793a219e09fc000000000000000000000001bbbbbbbbbbbbfc000000000000000100000000000001"], 0x0) 18:34:00 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(0xffffffffffffffff, r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000080)={@loopback}, &(0x7f00000000c0)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6(0xa, 0xf108a1747f26a184, 0x1078) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a010000000000000000000000000009000100000000010000000070000000120a0100000000000000000008000000040004800900020073797a30000000000900010073797a3000100000080003"], 0x1}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x804000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x15c, 0x0, 0x204, 0x70bd29, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0xb335}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x101}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x140f}, {0x6, 0x11, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3f}, {0x6, 0x11, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x2}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x800}, 0x20000004) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) [ 367.017472][ T9459] binder: 9454:9459 ioctl 4018aee1 20000040 returned -22 [ 367.040311][ T9459] binder: 9454:9459 ioctl 4018aee1 20000040 returned -22 18:34:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000580)={0x4, 0xffffffff, 0x5, 0x3f, 0x10, "25165900"}) syz_open_pts(r1, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000040)={0xf, 0x2, 0x9}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x18002, 0x0) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r6, 0x0, 0x0, 0x4}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16=r5, @ANYRES64=r6], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38f3b2bf04020047d5000000", @ANYRESOCT, @ANYBLOB="040028bd7000fddbdf2504000000080005006401010214000600776732000000000000000000000000000500010001000000"], 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x4004001) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_void(r3, 0x1, 0x0, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00'}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x3}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x7f}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x9c}}, 0x800) [ 367.222067][ T9466] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 18:34:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x89) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000640)={0x2, @tick=0x2, 0x9, {0x1, 0x9}, 0xa1, 0x0, 0x5}) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r3, &(0x7f0000000180)={0xb, 0x29, 0x0, {0x1}}, 0xb) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f00000001c0)=0x9327) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560040000049d2e181baf9459c5c953148c6801d2c0945ed694a4cc08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bc9b27622cd9f9d843a8d"], 0x131) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000540)={0x1, 0x0, 0x1000, 0x15, &(0x7f00000000c0)="1bef55fbca0ea13288444726c24895a0f7a49238d5", 0x97, 0x0, &(0x7f0000000340)="c20adc74d652b0516356488dbbced199ffacee9c6ce49d7ac2dbd147c7109ad8f9a32d9aa79fe910a01fd6d234304c346e80fa7a5ff9f587e7ba5fd066359b98d9c7ffc085b67f3dfa8f6a4c0b34b41a1c47a25a83c78ce43da95a25c0c0424029cfecdfc628e9072aeac5beba304dbbf526e364d5fa344d242893c4f51ce9d6d0741874078e520dfb0c1e808b623e79730d5b4d2efcd4"}) r4 = open(&(0x7f00000005c0)='./bus\x00', 0x65102, 0x0) write$sndseq(r4, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f00000006c0)={0x2, &(0x7f0000000680)=[{0xef60, 0x9, 0x3, 0x1}, {0x8001, 0x2, 0xc0, 0x3}]}) [ 367.589000][ C1] sd 0:0:1:0: [sg0] tag#1776 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 367.599729][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB: Test Unit Ready [ 367.606519][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.616368][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.626208][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.636101][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.645937][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.655793][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.665691][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.676361][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.686255][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.696154][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.706089][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.715998][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.725901][ C1] sd 0:0:1:0: [sg0] tag#1776 CDB[c0]: 00 00 00 00 00 00 00 00 [ 367.749143][ C0] sd 0:0:1:0: [sg0] tag#1777 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 367.759856][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB: Test Unit Ready [ 367.766621][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.776524][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.786375][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.796294][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.806155][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.816996][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.826861][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.836712][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.846591][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.856450][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.866339][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.876231][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.886099][ C0] sd 0:0:1:0: [sg0] tag#1777 CDB[c0]: 00 00 00 00 00 00 00 00 18:34:01 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x22, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000180)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000280)=[0x6], 0x1, 0x40800, r2}) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000040)={0x699e, 0x2, 0x200}) 18:34:01 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r4 = dup2(r3, r2) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x5, &(0x7f00000000c0), 0x4) sendmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 368.145020][ C1] sd 0:0:1:0: [sg0] tag#1778 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.155855][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB: Test Unit Ready [ 368.162624][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.172487][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.182464][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.192442][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.202342][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.212206][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.222129][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.232005][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.241839][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.251691][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.261439][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.271301][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.281141][ C1] sd 0:0:1:0: [sg0] tag#1778 CDB[c0]: 00 00 00 00 00 00 00 00 [ 368.479307][ T9486] binder: 9482:9486 unknown command 1869440365 [ 368.487417][ T9486] binder: 9482:9486 ioctl c0306201 20000140 returned -22 18:34:02 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0x3}, {0x4}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x800) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x505478acf4d16d8b}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipmr_getroute={0x1c, 0x1a, 0x2, 0x70bd27, 0x25dfdbfd, {0x80, 0x10, 0x0, 0x6, 0xfd, 0x3, 0xff, 0x1, 0x1d00}, ["", ""]}, 0x1c}}, 0x4000) 18:34:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000080)=0x200000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ec0)=ANY=[@ANYBLOB="34010000100005070000000000ffffffe4000000", @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x205, 0x0, &(0x7f0000000100), 0x18, &(0x7f0000000100)}], 0x492492492492805, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x6) 18:34:02 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socket(0x22, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000180)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000280)=[0x6], 0x1, 0x40800, r2}) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r4, r3, 0x0, 0x20000000000000d8) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000040)={0x699e, 0x2, 0x200}) [ 368.925686][ T410] tipc: TX() has been purged, node left! [ 369.036795][ C0] sd 0:0:1:0: [sg0] tag#1779 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.047431][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB: Test Unit Ready [ 369.054225][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.064134][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.074015][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.083880][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.088542][ T9504] binder: 9498:9504 ioctl 40047459 20000080 returned -22 [ 369.093749][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.093871][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.120362][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.130235][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.140083][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.149941][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.159817][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.169674][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.179540][ C0] sd 0:0:1:0: [sg0] tag#1779 CDB[c0]: 00 00 00 00 00 00 00 00 [ 369.207451][ T9504] binder: 9498:9504 ioctl 40047459 20000080 returned -22 [ 369.224531][ T9507] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 369.232775][ T9507] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. 18:34:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYRESDEC], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r8], 0x20}}, 0x0) [ 369.454529][ T410] tipc: TX() has been purged, node left! [ 369.540588][ T9516] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.638130][ T9517] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:34:03 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000100005070a00000002da6e0600000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000000a0001000080"], 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = gettid() capget(&(0x7f0000000140)={0x20071026, r3}, &(0x7f0000000180)) r4 = gettid() capget(&(0x7f0000000140)={0x20071026, r4}, &(0x7f0000000180)) r5 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) r6 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r7 = dup2(r6, r5) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) r8 = syz_open_pts(r7, 0x8000) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r8, &(0x7f0000000040)={0xffffffffffffffff, r2, 0x200}) dup(r1) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 18:34:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getdents(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x20}, {0x2}, {0x6}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004240)={0x0, 0x0, &(0x7f0000004200)={&(0x7f0000000040)=ANY=[], 0x40}}, 0x0) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f0000000000)='!vboxnet1vboxnet1cgroupsystem\x00', 0xfffffffffffffffd, 0xffffffffffffff9c) r3 = openat$nvram(0xffffffffffffff9c, 0x0, 0x10041, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f00000000c0)={0x0, r4, 0x38, 0x2, 0x101, 0x4}) [ 369.827167][ T9519] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 369.902312][ T9519] binder: 9518:9519 ioctl 80045430 7f7de04b1bcc returned -22 [ 369.930127][ T9524] binder: 9518:9524 ioctl 80045430 7f7de046fbcc returned -22 18:34:03 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000100005070a00000002da6e0600000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000000a0001000080"], 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = gettid() capget(&(0x7f0000000140)={0x20071026, r3}, &(0x7f0000000180)) r4 = gettid() capget(&(0x7f0000000140)={0x20071026, r4}, &(0x7f0000000180)) r5 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) r6 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r7 = dup2(r6, r5) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) r8 = syz_open_pts(r7, 0x8000) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r8, &(0x7f0000000040)={0xffffffffffffffff, r2, 0x200}) dup(r1) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 370.265740][ T9531] binder: 9529:9531 ioctl 80045430 7f7de04b1bcc returned -22 18:34:04 executing program 0: unshare(0x8000400) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') ftruncate(0xffffffffffffffff, 0x5) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r5 = dup2(r4, r3) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0xefffffff, 0x0, {r1, r2/1000+10000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=0x0, 0x10ff00, 0x0, r5}) 18:34:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2d4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) r6 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r7, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x198, r7, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xad, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r7, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040800}, 0x8000) r8 = dup(r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f0b000000fdffa6fffff7", @ANYRES32=r8, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:34:05 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff08005700002c000000069078ac1414bbac14143b3574474d08e28f22fce9039956f5dc7104cd30e69e89f2239c650bb95fe89ee2b04020018c6f4773190d26c1c455f9c431576ab6bb9fdb5d606324eaada340115b88ab2584ee31b7a7c4dd012f3a21d7135ecf7378c361d2bd053a6972379dece68686be6b138205f3eeeac76c3d3ccb148b7e20c3aca6aad5847d3f7c3bbcb234c82100a76fe23362cce6a139ea9ce5c87f4aa9e2923a3808c067f921ab216afcc91d3048a60550dfc40647d49beb764b5a95f371097062f6e45fa09cc5da238b6364a034c21915386503c8333ed4b49109e69a5b85374311c99f4c402f082f62eae4a03435a13f0a0000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) 18:34:05 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x2}, 0x8) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@ethernet={0x0, @broadcast}, &(0x7f0000000100)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000140)=""/64, &(0x7f0000000180)=0x40) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@local, @in6=@ipv4={[], [], @dev}}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000780)=0xe8) ioctl$KDENABIO(r2, 0x4b36) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000880), &(0x7f00000008c0)=0x14) bind$inet(r3, &(0x7f0000000900)={0x2, 0x4e23, @multicast2}, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000980)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x48, r4, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x1c}}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x2}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x3f}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3f}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x9}]}, 0x48}, 0x1, 0x0, 0x0, 0x90}, 0x20000040) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000ac0)={r3}) recvmsg(r5, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b00)=""/215, 0xd7}], 0x1, &(0x7f0000000c40)=""/4096, 0x1000}, 0x10000) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000001c80)=0xff, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000001cc0)={0x0, 0x0}) ptrace$setregset(0x4205, r6, 0x2, &(0x7f0000001dc0)={&(0x7f0000001d00)="8d2954dc1cb402ffb2563075ce0fd6bb79fa340bd346b8062031829854833a2943745ed8c3f625dbfe1ba84d8218b8e6a42699842d87a4db8856e57d4436b53eccf4d1e37aca78822a8d8d0e8e0334b91d73b271fe287b2efdd02c537bd29d56e726f01f2c147e0f3836855d786cb1c1c7bcfa562c0eb562240aa21c2807b4503353e182c8c8a0fc2d06a7207873ed3e1e40960f58aa0fa81c10338f288ef9a64902303cb5679161baf1", 0xaa}) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/autofs\x00', 0x40, 0x0) write$P9_RCLUNK(r7, &(0x7f0000001e40)={0x7, 0x79, 0x1}, 0x7) 18:34:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000fc880000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x149}, 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20041, 0x105) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x3, 0x0, 0x1, 'queue0\x00'}) 18:34:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r4 = dup2(r3, r2) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read(r0, &(0x7f0000000280)=""/212, 0xd4) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="149c5781a02e38dc9c4c3b0cbe0c28000000", @ANYRES16=r1, @ANYBLOB='m[\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x14}}, 0x0) 18:34:05 executing program 0: setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x200002) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000080)=0x99a7) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r4 = dup2(r3, r2) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4c, 0x0, &(0x7f0000000480)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000400)={@ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/135, 0x87, 0x1, 0x10}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/32, 0x20, 0x2, 0x3e}, @flat=@binder={0x73622a85, 0xa}}, &(0x7f0000000240)={0x0, 0x28, 0x50}}, 0x40}], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e09002a"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0}) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="3e0f01cbc4c2d19c18660f2cb9c370e77765361943e10f01c4b9800000c00f3235002000000f3066ba2000ed0f06f3660f217166baf80cb89a03a48cef66bafc0c66ed", 0x43}], 0x1, 0x0, &(0x7f0000000180)=[@cr4={0x1, 0x18}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000300)=[{0x6c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r5, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x88, r5, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:syslogd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}]}, 0x88}, 0x1, 0x0, 0x0, 0x44}, 0x4004000) r6 = socket(0x26, 0x5, 0x2) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f00000002c0)=0x500, 0x4) [ 372.170943][ T9564] binder: 9563:9564 unknown command 704645390 [ 372.177663][ T9564] binder: 9563:9564 ioctl c0306201 20000280 returned -22 [ 372.185684][ T9564] binder: 9563:9564 ioctl 8138ae83 7f7de04b06f0 returned -22 [ 372.211031][ T9566] binder: 9563:9566 unknown command 704645390 [ 372.217770][ T9566] binder: 9563:9566 ioctl c0306201 20000280 returned -22 [ 372.228391][ T9566] binder: 9563:9566 ioctl 8138ae83 7f7de048f6f0 returned -22 18:34:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 372.410553][ T33] audit: type=1804 audit(1594492446.173:2): pid=9569 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/26/file0/bus" dev="ramfs" ino=29453 res=1 [ 372.466660][ T9570] IPVS: ftp: loaded support on port[0] = 21 [ 372.496409][ T33] audit: type=1804 audit(1594492446.213:3): pid=9569 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/26/file0/file0/bus" dev="ramfs" ino=29457 res=1 18:34:06 executing program 0: sysinfo(&(0x7f0000000000)=""/22) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e, 0x400) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x7, 0x4e1, 0x0, 0x2]}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x20800, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x11, 0x800, 0x10000) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000fffff806ffffffffffff0100626c6163088000"/32], 0x38}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@dev, @in=@broadcast}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) [ 372.894028][ T9570] chnl_net:caif_netlink_parms(): no params data found 18:34:06 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000140)=0xffffffffffffffd6) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001500)="96", 0x1}], 0x1}, 0x20048850) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev}, &(0x7f0000000280)=0x10) set_mempolicy(0x3, &(0x7f0000000300)=0x75d, 0x2) r1 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000100), 0x1d1, 0xfffffffffffffffe) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000100), 0x3, {0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, r3}}, 0x38) keyctl$read(0xb, r1, 0x0, 0x0) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, &(0x7f0000000040)=0xcd0f) 18:34:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) socket(0x0, 0x4, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) sendmsg$SMC_PNETID_ADD(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xbc, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'vcan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_bond\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'lo\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}]}, 0xbc}, 0x1, 0x0, 0x0, 0x10}, 0x90) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00007f6d503e100000000000"], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001880)={'sit0\x00', &(0x7f0000001800)={'sit0\x00', r4, 0x0, 0xff, 0x5, 0xd11, 0x10, @remote, @empty, 0x7, 0x8, 0x4}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000001b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001b80)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001bc0)={0xf4, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x3, 0x8) [ 373.195615][ T9698] encrypted_key: insufficient parameters specified [ 373.405924][ T9570] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.413304][ T9570] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.422941][ T9570] device bridge_slave_0 entered promiscuous mode [ 373.475598][ T9570] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.483044][ T9570] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.492664][ T9570] device bridge_slave_1 entered promiscuous mode [ 373.534495][ T9717] encrypted_key: insufficient parameters specified [ 373.654467][ T9570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.673957][ T9570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.840532][ T9570] team0: Port device team_slave_0 added [ 373.865047][ T9570] team0: Port device team_slave_1 added 18:34:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7509bf746bec66ba", 0x4d, 0x20cc1f, 0x0, 0x0) [ 373.936861][ T9570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.945084][ T9570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.971353][ T9570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 18:34:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x7) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="f539046965f7494c0c71ca59a3e07e38e628634ec276753fc786a754809335c3e273fe7145538d0c02fd9fae7f60443f10d38a9741c44193ed456cd2e715727c95f69cdb4b3425140091e167"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x10, 0x3e8, 0x2, 0x70bd2c, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x40) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = semget(0x0, 0x0, 0x41) semctl$IPC_INFO(r2, 0x1, 0x3, &(0x7f0000000040)=""/217) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81ead2d00000000e4ffff0f00fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e460000000049d2e181baf9459c5c953948c6801d2c0945c08ba80000fc99a7422007653872ecb4f63adb415ccdfe80812d274014"], 0xab) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getdents(r0, &(0x7f0000000180)=""/157, 0x9d) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 374.151562][ T9570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 374.158816][ T9570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.185023][ T9570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 374.222564][ C1] sd 0:0:1:0: [sg0] tag#1780 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 374.233318][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB: Test Unit Ready [ 374.240009][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.249978][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.259822][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.269736][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.279598][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.289442][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.299297][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.309164][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.319235][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.329155][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.338973][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.348898][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.358804][ C1] sd 0:0:1:0: [sg0] tag#1780 CDB[c0]: 00 00 00 00 00 00 00 00 [ 374.471855][ T9570] device hsr_slave_0 entered promiscuous mode [ 374.505101][ T9570] device hsr_slave_1 entered promiscuous mode 18:34:08 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000006c0)=""/245, &(0x7f0000000140)=0xf5) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000001c0)={0xe0002004}) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001001fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7056f26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812dfcbb310ddefffd195149bcd77ac3ff274014ae40b8ae4f2a88d2fbea75274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609bda9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0e51f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b1185dbb276bc44e5d1b3cf781dfdb52aad2c2d30be42d741fa17f5886240f361e2dd9a38461c607a98ae67d3c700"/324], 0x14f) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x426000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000600)={0x2, 0x1, 0x1, 'queue0\x00'}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r3, 0x339}, &(0x7f0000000080)=0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x10001, {{0x2, 0x4e23, @empty}}}, 0x88) clock_gettime(0x7, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x0, 0x26da}, 0x0, &(0x7f00000003c0)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) [ 374.556430][ T9570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 374.564929][ T9570] Cannot create hsr debugfs directory 18:34:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x10000000) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) read(r1, &(0x7f00000000c0)=""/87, 0x57) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="056304400000"], 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000140)={0x8000, 0x1, 0x1f, 0x401, 0x0, 0x6}) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r4 = dup2(r3, r2) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) ioctl$UI_DEV_CREATE(r4, 0x5501) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000000)={0x7, "ec7308937568ad65a9ca6cda37de7341bd91369f4d6181abd4c115006ec420bc", 0x0, 0x1, 0x6, 0x0, 0x4, 0x3, 0x1, 0x8}) socket(0x0, 0x800000000080002, 0x0) [ 374.729407][ C1] sd 0:0:1:0: [sg0] tag#1781 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 374.740136][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB: Test Unit Ready [ 374.746948][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.756880][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.766855][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.776804][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.786705][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.796614][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.806520][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.816421][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.826324][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.836223][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.846167][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.856079][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.865965][ C1] sd 0:0:1:0: [sg0] tag#1781 CDB[c0]: 00 00 00 00 00 00 00 00 [ 375.118796][ T9803] binder: 9793:9803 ioctl 5501 0 returned -22 [ 375.287024][ T9570] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 375.311147][ T9570] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 375.338840][ T9803] binder: 9793:9803 unknown command 8 [ 375.339497][ T9808] binder: 9793:9808 ioctl 5501 0 returned -22 [ 375.346133][ T9803] binder: 9793:9803 ioctl c0306201 20000280 returned -22 [ 375.385658][ T9570] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 375.434547][ T9570] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 375.510433][ C1] sd 0:0:1:0: [sg0] tag#1782 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 375.521098][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB: Test Unit Ready [ 375.527930][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.537830][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.547739][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.557640][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.567528][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.577418][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.587395][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.597262][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.607218][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.617083][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.626976][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.636888][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.646814][ C1] sd 0:0:1:0: [sg0] tag#1782 CDB[c0]: 00 00 00 00 00 00 00 00 [ 375.974877][ T9570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.005663][ T5243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 376.015302][ T5243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.035541][ T9570] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.062213][ T5243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 376.072181][ T5243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.082957][ T5243] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.090174][ T5243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.145022][ T5243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 376.154468][ T5243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 376.164871][ T5243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.174265][ T5243] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.181480][ T5243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.190757][ T5243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 376.202210][ T5243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 376.213296][ T5243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 376.224310][ T5243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.234726][ T5243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 376.245378][ T5243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.284536][ T9570] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 376.296270][ T9570] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 376.375856][ T9570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.396165][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 376.407207][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 376.417003][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.427612][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 376.437523][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.447227][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 376.455096][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.540075][ T9570] device veth0_vlan entered promiscuous mode [ 376.558652][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.568535][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.578853][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.588906][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.600360][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.616755][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.626142][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.649285][ T9570] device veth1_vlan entered promiscuous mode [ 376.735331][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 376.745892][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 376.755497][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 376.766519][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 376.784149][ T9570] device veth0_macvtap entered promiscuous mode [ 376.813219][ T9570] device veth1_macvtap entered promiscuous mode [ 376.855160][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 376.867119][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.892059][ T9570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.904859][ T9570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.914939][ T9570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.925508][ T9570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.939849][ T9570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.953245][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.963805][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.992472][ T9570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.005896][ T9570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.015958][ T9570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.026577][ T9570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.040904][ T9570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 377.051423][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 377.061648][ T9275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:34:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x200, 0x121041) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2cfa8b68a3000000000001"], 0x72) sendfile(r1, r1, &(0x7f0000001000), 0xfffb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0xfd18) 18:34:11 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000006c0)=""/245, &(0x7f0000000140)=0xf5) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000001c0)={0xe0002004}) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/324], 0x14f) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x426000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000600)={0x2, 0x1, 0x1, 'queue0\x00'}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r3, 0x339}, &(0x7f0000000080)=0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x10001, {{0x2, 0x4e23, @empty}}}, 0x88) clock_gettime(0x7, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x0, 0x26da}, 0x0, &(0x7f00000003c0)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) [ 377.547734][ C0] sd 0:0:1:0: [sg0] tag#1783 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 377.558364][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB: Test Unit Ready [ 377.565165][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.575350][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.585245][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.585363][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.585508][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.585635][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.585756][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.634279][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.644162][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.654025][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.663913][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.674762][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.684628][ C0] sd 0:0:1:0: [sg0] tag#1783 CDB[c0]: 00 00 00 00 00 00 00 00 18:34:11 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x9) 18:34:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r5 = dup2(r4, r3) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000000080)={0x2, 0x1, 0x1ed, 0x8, 0xff, "3a896acf494638605b16befc998f5815f64cf4", 0xfffffffe, 0x8000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x10400) r6 = dup3(r1, r1, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x400454da, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2101}) 18:34:12 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000006c0)=""/245, &(0x7f0000000140)=0xf5) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f00000001c0)={0xe0002004}) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/324], 0x14f) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x426000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000600)={0x2, 0x1, 0x1, 'queue0\x00'}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r3, 0x339}, &(0x7f0000000080)=0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x10001, {{0x2, 0x4e23, @empty}}}, 0x88) clock_gettime(0x7, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x2, 0x0, 0x0, 0x26da}, 0x0, &(0x7f00000003c0)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) [ 378.483567][ T9864] binder: 9863:9864 ioctl 402c542c 20000080 returned -22 [ 378.579203][ C1] sd 0:0:1:0: [sg0] tag#1734 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 378.589944][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB: Test Unit Ready [ 378.596749][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.606642][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.616542][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.626429][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.636291][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.646148][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.656975][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.666855][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.676720][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.688049][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.697920][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.707781][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.717621][ C1] sd 0:0:1:0: [sg0] tag#1734 CDB[c0]: 00 00 00 00 00 00 00 00 18:34:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="005daa7f60", @ANYRES16=r5, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e000000214000300fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012dbd7000fbc9df25060000001400030000000000000000000000ffff0000000008000400e0000001"], 0x30}, 0x1, 0x0, 0x0, 0x4008080}, 0x20000005) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000300)={0x70000, 0x81, 0x7, r1, 0x0, &(0x7f0000000200)={0x9a090d, 0x130414e7, [], @string=&(0x7f00000001c0)=0x2}}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x7fff, 0xfffffffa, 0x3ff, 0x4}) r7 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r8, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0x40a85323, &(0x7f0000000240)={{}, 'port1\x00', 0x0, 0xc1000, 0x0, 0x0, 0xfffffffd}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{r9, r10+60000000}, {0x0, 0x9}}, 0x0) tkill(r7, 0x1004000000016) 18:34:12 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) write$FUSE_DIRENT(r0, &(0x7f0000000280)={0x10}, 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x4, 0x0, 0xa4a, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9909d2, 0xfffffff9, [], @string=&(0x7f0000000000)=0x20}}) write$FUSE_OPEN(r4, &(0x7f0000000100)={0x20, 0x0, 0x1}, 0x20) [ 379.314961][ T9880] binder: 9877:9880 ioctl c0205647 200000c0 returned -22 18:34:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r6 = dup2(r5, r4) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x8, 0x10, 0x7, 0x9}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000080)={r7}, 0x8) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000100)) [ 379.390785][ T9880] binder: 9877:9880 ioctl c0205647 200000c0 returned -22 18:34:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xb40024511a04734c, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @ipv4={[], [], @rand_addr=0x64010102}, 0x1f}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000001640)=ANY=[], 0x38) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet(0x2, 0x2, 0x14) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000140)={'syztnl2\x00', r6, 0x29, 0x8, 0x86, 0xfffffff8, 0x4, @remote, @private0={0xfc, 0x0, [], 0x1}, 0x7890, 0x7, 0x5, 0x5}}) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:34:13 executing program 0: r0 = userfaultfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r5 = dup2(r4, r3) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) ioctl$MON_IOCQ_URB_LEN(r5, 0x9201) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$alg(0x26, 0x5, 0x0) r9 = dup2(r0, r8) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 379.827041][ T9901] binder: 9892:9901 ioctl 89fb 20000000 returned -22 [ 379.922251][ T9900] binder: 9898:9900 ioctl 9201 0 returned -22 18:34:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8bca7c19f4fb13778d6ebb12881a4f64be3fdd4fa51410983d300c6ac27174a53874e518aea928f10599e42fc5bfe3723ad777666bf8180113a91feb34f8f1ce2d6bddf25356f8765018ba40accf78a7a2b0b4adc8", 0x55) 18:34:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r6 = dup2(r5, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000040)=[@dead_binder_done={0x40086310, 0x2}], 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), &(0x7f0000000240)=0x8) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f00000017c0)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x3a, 0x0, @private2, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d10741", 0x0, 0x0, 0x0, @mcast2, @private0}}}}}}}}, 0x6a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 18:34:14 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0xa, 0x16, 0x0, 0x1, [@generic="c118d1ab025b"]}]}, 0x20}, 0x1, 0x60}, 0x0) [ 380.531865][ T9901] binder: 9892:9901 ioctl 89fb 20000000 returned -22 18:34:14 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random, @broadcast, @void, {@generic={0x88a8}}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x101000, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r2, 0x7) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x11, 0x3, 0xffffffff) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e1516f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video37\x00', 0x2, 0x0) r5 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) r6 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000002c0)) open(&(0x7f0000000040)='./file0\x00', 0x349080, 0x8) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000303030080000000000000000a000006080003400000f23e080003400000dde6f01135c74bc9034000000081080003400000000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x810}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)=0x0) ioprio_get$pid(0x1, r7) splice(r0, 0x0, r3, 0x0, 0x80000000, 0x0) 18:34:14 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000440), 0x2}, 0x10800, 0x200, 0x0, 0x0, 0x0, 0xc, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r1, 0x0, 0x0}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x24, r4, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x40004) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) r5 = geteuid() r6 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040000000700000008000000c7c5eae3655a84ca58e2b423e864c9b9c7d09779481cd5e15b85050000003e4595bc46c141e87bc22c91f43ead2a5cb044d113780f9ab6d84412c53b1e522fcd57b0d035be47a09ae22439ed65820564ce7fc3b3c0cea84a71bd36e6c75f99f87f61546aaef958631d9fbb777f51fa6ef2387e8c08fc06a68f5e875f822f9b0f6ea02cd64878ab808dc555540abfaf2b35836dd5f65fcfe6c2fd3f678ce5b95ad6b812004993ff068918990e29d22f1b84ffd19f05cb940b4f9476c02e08573afdd57d81b02a39c80424c504018ca048778c0e02f26764e6fe3cc5c0a7", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x816, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00'/10, @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000c00,max_read=0x0000000000000004,blksize=0x0000000000000200,default_permissions,allow_other,allow_other,blksize=0x0000000000000400,allow_other,max_read=0x000000000000a4ac,allow_other,appraise,euid>', @ANYRESHEX=r3, @ANYBLOB=',fsuuid=5db97502-7371-3612-11a7-fc1b0385,appraise_type=imasig,\x00']) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 380.952633][ C1] ===================================================== [ 380.959639][ C1] BUG: KMSAN: uninit-value in __netif_receive_skb_core+0x38f3/0x5870 [ 380.968680][ C1] CPU: 1 PID: 9924 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 380.977278][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.991256][ C1] Call Trace: [ 380.994558][ C1] [ 380.997436][ C1] dump_stack+0x1c9/0x220 [ 381.001792][ C1] kmsan_report+0xf7/0x1e0 [ 381.006234][ C1] __msan_warning+0x58/0xa0 [ 381.010758][ C1] __netif_receive_skb_core+0x38f3/0x5870 [ 381.016501][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 381.022330][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 381.028409][ C1] ? try_to_wake_up+0x1e6d/0x25e0 [ 381.033471][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 381.038606][ C1] process_backlog+0x936/0x1410 [ 381.043494][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 381.048621][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 381.053839][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 381.059135][ C1] net_rx_action+0x786/0x1aa0 [ 381.063842][ C1] ? net_tx_action+0xc30/0xc30 [ 381.069049][ C1] __do_softirq+0x311/0x83d [ 381.073580][ C1] do_softirq_own_stack+0x49/0x80 [ 381.078595][ C1] [ 381.081540][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 381.086756][ C1] local_bh_enable+0x36/0x40 [ 381.091356][ C1] __dev_queue_xmit+0x338e/0x3b20 [ 381.096427][ C1] dev_queue_xmit+0x4b/0x60 [ 381.100936][ C1] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 381.106232][ C1] packet_sendmsg+0x8347/0x93b0 [ 381.111111][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 381.116311][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 381.121518][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 381.126720][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 381.131859][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 381.137490][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 381.142688][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 381.148503][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.154576][ C1] ? aa_sk_perm+0x83c/0xcd0 [ 381.159142][ C1] ? compat_packet_setsockopt+0x360/0x360 [ 381.164883][ C1] kernel_sendmsg+0x433/0x440 [ 381.169606][ C1] sock_no_sendpage+0x235/0x300 [ 381.175011][ C1] ? sock_no_mmap+0x30/0x30 [ 381.179520][ C1] sock_sendpage+0x1e1/0x2c0 [ 381.184137][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 381.188994][ C1] ? sock_fasync+0x250/0x250 [ 381.193616][ C1] __splice_from_pipe+0x539/0xed0 [ 381.198646][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 381.204316][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 381.209801][ C1] ? iter_file_splice_write+0x17b0/0x17b0 [ 381.215531][ C1] do_splice+0x1eae/0x2ec0 [ 381.219967][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 381.225100][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 381.230740][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 381.235959][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 381.241517][ C1] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 381.247645][ C1] __se_sys_splice+0x426/0x520 [ 381.252449][ C1] __x64_sys_splice+0x6e/0x90 [ 381.257137][ C1] do_syscall_64+0xb8/0x160 [ 381.261649][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 381.267538][ C1] RIP: 0033:0x45cba9 [ 381.271450][ C1] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.291056][ C1] RSP: 002b:00007f4917917c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 381.299478][ C1] RAX: ffffffffffffffda RBX: 000000000050a300 RCX: 000000000045cba9 [ 381.307445][ C1] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000003 [ 381.315421][ C1] RBP: 000000000078bf00 R08: 0000000080000000 R09: 0000000000000000 [ 381.323396][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 381.331396][ C1] R13: 0000000000000c18 R14: 00000000004cf0e2 R15: 00007f49179186d4 [ 381.339387][ C1] [ 381.341718][ C1] Uninit was stored to memory at: [ 381.346767][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 381.352489][ C1] __msan_chain_origin+0x50/0x90 [ 381.357438][ C1] skb_vlan_untag+0x9a2/0xdb0 [ 381.362121][ C1] __netif_receive_skb_core+0x700/0x5870 [ 381.367754][ C1] process_backlog+0x936/0x1410 [ 381.372712][ C1] net_rx_action+0x786/0x1aa0 [ 381.377393][ C1] __do_softirq+0x311/0x83d [ 381.381884][ C1] [ 381.384201][ C1] Uninit was created at: [ 381.388448][ C1] kmsan_internal_poison_shadow+0x66/0xd0 [ 381.394167][ C1] kmsan_slab_alloc+0x8a/0xe0 [ 381.398850][ C1] __kmalloc_node_track_caller+0xb40/0x1200 [ 381.404745][ C1] __alloc_skb+0x2fd/0xac0 [ 381.409167][ C1] alloc_skb_with_frags+0x18c/0xa70 [ 381.414383][ C1] sock_alloc_send_pskb+0xada/0xc60 [ 381.419601][ C1] packet_sendmsg+0x66a0/0x93b0 [ 381.424475][ C1] kernel_sendmsg+0x433/0x440 [ 381.429149][ C1] sock_no_sendpage+0x235/0x300 [ 381.434001][ C1] sock_sendpage+0x1e1/0x2c0 [ 381.438607][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 381.443452][ C1] __splice_from_pipe+0x539/0xed0 [ 381.448482][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 381.453939][ C1] do_splice+0x1eae/0x2ec0 [ 381.458354][ C1] __se_sys_splice+0x426/0x520 [ 381.463118][ C1] __x64_sys_splice+0x6e/0x90 [ 381.467794][ C1] do_syscall_64+0xb8/0x160 [ 381.472300][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 381.478180][ C1] ===================================================== [ 381.486058][ C1] Disabling lock debugging due to kernel taint [ 381.492203][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 381.498793][ C1] CPU: 1 PID: 9924 Comm: syz-executor.1 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 381.508759][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.518809][ C1] Call Trace: [ 381.522102][ C1] [ 381.524968][ C1] dump_stack+0x1c9/0x220 [ 381.529321][ C1] panic+0x3d5/0xc3e [ 381.533263][ C1] kmsan_report+0x1df/0x1e0 [ 381.537774][ C1] __msan_warning+0x58/0xa0 [ 381.542294][ C1] __netif_receive_skb_core+0x38f3/0x5870 [ 381.548017][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 381.553831][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 381.559987][ C1] ? try_to_wake_up+0x1e6d/0x25e0 [ 381.565035][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 381.570159][ C1] process_backlog+0x936/0x1410 [ 381.575027][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 381.580151][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 381.585363][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 381.590658][ C1] net_rx_action+0x786/0x1aa0 [ 381.595365][ C1] ? net_tx_action+0xc30/0xc30 [ 381.600131][ C1] __do_softirq+0x311/0x83d [ 381.604655][ C1] do_softirq_own_stack+0x49/0x80 [ 381.610632][ C1] [ 381.613600][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 381.618825][ C1] local_bh_enable+0x36/0x40 [ 381.623423][ C1] __dev_queue_xmit+0x338e/0x3b20 [ 381.628493][ C1] dev_queue_xmit+0x4b/0x60 [ 381.633001][ C1] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 381.638292][ C1] packet_sendmsg+0x8347/0x93b0 [ 381.643154][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 381.648376][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 381.653596][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 381.658799][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 381.663933][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 381.669565][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 381.674785][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 381.680599][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 381.686671][ C1] ? aa_sk_perm+0x83c/0xcd0 [ 381.691237][ C1] ? compat_packet_setsockopt+0x360/0x360 [ 381.697052][ C1] kernel_sendmsg+0x433/0x440 [ 381.701753][ C1] sock_no_sendpage+0x235/0x300 [ 381.706633][ C1] ? sock_no_mmap+0x30/0x30 [ 381.711142][ C1] sock_sendpage+0x1e1/0x2c0 [ 381.715754][ C1] pipe_to_sendpage+0x38c/0x4c0 [ 381.720610][ C1] ? sock_fasync+0x250/0x250 [ 381.725224][ C1] __splice_from_pipe+0x539/0xed0 [ 381.730378][ C1] ? generic_splice_sendpage+0x2d0/0x2d0 [ 381.736048][ C1] generic_splice_sendpage+0x1d5/0x2d0 [ 381.741530][ C1] ? iter_file_splice_write+0x17b0/0x17b0 [ 381.747250][ C1] do_splice+0x1eae/0x2ec0 [ 381.751674][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 381.756795][ C1] ? kmsan_internal_set_origin+0x75/0xb0 [ 381.762429][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 381.767636][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 381.773190][ C1] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 381.779296][ C1] __se_sys_splice+0x426/0x520 [ 381.784086][ C1] __x64_sys_splice+0x6e/0x90 [ 381.788796][ C1] do_syscall_64+0xb8/0x160 [ 381.793328][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 381.799225][ C1] RIP: 0033:0x45cba9 [ 381.803124][ C1] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.822836][ C1] RSP: 002b:00007f4917917c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 381.831257][ C1] RAX: ffffffffffffffda RBX: 000000000050a300 RCX: 000000000045cba9 [ 381.839226][ C1] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000003 [ 381.848153][ C1] RBP: 000000000078bf00 R08: 0000000080000000 R09: 0000000000000000 [ 381.856121][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 381.864093][ C1] R13: 0000000000000c18 R14: 00000000004cf0e2 R15: 00007f49179186d4 [ 381.873125][ C1] Kernel Offset: 0x4c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 381.885215][ C1] Rebooting in 86400 seconds..