[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.71' (ECDSA) to the list of known hosts. 2020/07/21 18:31:55 fuzzer started 2020/07/21 18:31:56 dialing manager at 10.128.0.26:37513 2020/07/21 18:31:56 syscalls: 2969 2020/07/21 18:31:56 code coverage: enabled 2020/07/21 18:31:56 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 18:31:56 extra coverage: enabled 2020/07/21 18:31:56 setuid sandbox: enabled 2020/07/21 18:31:56 namespace sandbox: enabled 2020/07/21 18:31:56 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/21 18:31:56 fault injection: enabled 2020/07/21 18:31:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 18:31:56 net packet injection: enabled 2020/07/21 18:31:56 net device setup: enabled 2020/07/21 18:31:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 18:31:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 18:31:56 USB emulation: /dev/raw-gadget does not exist 18:34:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000007c0)=""/252, 0xfc}, {&(0x7f00000003c0)=""/231, 0xe7}, {&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f0000001900)=""/4090, 0xffa}, {&(0x7f0000000200)=""/166, 0xa6}, {&(0x7f0000000340)=""/94, 0x5e}], 0x6}, 0x0) recvmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) syzkaller login: [ 276.362606][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 276.661474][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 276.934237][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.941482][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.951510][ T8509] device bridge_slave_0 entered promiscuous mode [ 276.972539][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.979751][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.989270][ T8509] device bridge_slave_1 entered promiscuous mode [ 277.037203][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.052298][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.103764][ T8509] team0: Port device team_slave_0 added [ 277.115291][ T8509] team0: Port device team_slave_1 added [ 277.158638][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.166184][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.192381][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.206183][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.213596][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.239823][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.370320][ T8509] device hsr_slave_0 entered promiscuous mode [ 277.494168][ T8509] device hsr_slave_1 entered promiscuous mode [ 278.033503][ T8509] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 278.081117][ T8509] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 278.270968][ T8509] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 278.531279][ T8509] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 278.963192][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.994055][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.003208][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.019640][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.052990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.062834][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.072374][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.079520][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.122489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.132230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.142359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.151942][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.159169][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.168216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.179190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.190072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.200612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.216477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.226134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.236704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.254290][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.263619][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.286649][ T8509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.305567][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.319326][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.329172][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.378510][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.388563][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.416135][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.470096][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.480210][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.533505][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.543871][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.563504][ T8509] device veth0_vlan entered promiscuous mode [ 279.577425][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.586576][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.610477][ T8509] device veth1_vlan entered promiscuous mode [ 279.676316][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.686308][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.695815][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.705988][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.724258][ T8509] device veth0_macvtap entered promiscuous mode [ 279.741124][ T8509] device veth1_macvtap entered promiscuous mode [ 279.787303][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.798479][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.808081][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.817498][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.827671][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.869244][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.877292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.887321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:35:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000630477fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010a08038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 18:35:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008104040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1, 0x0, 0x0, 0x6}, 0x0) [ 280.379559][ T8724] device bond0 entered promiscuous mode [ 280.385373][ T8724] device bond_slave_0 entered promiscuous mode [ 280.392352][ T8724] device bond_slave_1 entered promiscuous mode 18:35:04 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:05 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:06 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:06 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x100000002) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000002340)=""/203) [ 282.863308][ T8747] IPVS: ftp: loaded support on port[0] = 21 [ 283.141856][ T8747] chnl_net:caif_netlink_parms(): no params data found 18:35:07 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 283.396483][ T8747] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.404410][ T8747] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.413787][ T8747] device bridge_slave_0 entered promiscuous mode [ 283.438951][ T8747] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.447262][ T8747] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.456616][ T8747] device bridge_slave_1 entered promiscuous mode [ 283.531633][ T8747] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.551356][ T8747] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.600504][ T8747] team0: Port device team_slave_0 added [ 283.613790][ T8747] team0: Port device team_slave_1 added [ 283.661399][ T8747] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.668879][ T8747] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.696497][ T8747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.711863][ T8747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.718892][ T8747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.746230][ T8747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.871130][ T8747] device hsr_slave_0 entered promiscuous mode [ 283.903819][ T8747] device hsr_slave_1 entered promiscuous mode [ 283.942075][ T8747] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.949760][ T8747] Cannot create hsr debugfs directory [ 284.275782][ T8747] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 284.326127][ T8747] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 284.391885][ T8747] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 284.451540][ T8747] netdevsim netdevsim1 netdevsim3: renamed from eth3 18:35:08 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') [ 284.860475][ T8747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.891106][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.902220][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.922753][ T8747] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.945339][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.955672][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.964994][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.972303][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.020347][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.029983][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.039867][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.049321][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.056645][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.065683][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.076515][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.087222][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.097722][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.124368][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.134884][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.145353][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.155594][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.165256][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.185763][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.194945][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.213006][ T8747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.281587][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.289864][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.317737][ T8747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.379382][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.390466][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.454448][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.464069][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.488058][ T8747] device veth0_vlan entered promiscuous mode 18:35:09 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') [ 285.497848][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.507394][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.545472][ T8747] device veth1_vlan entered promiscuous mode [ 285.610750][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.620878][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.630564][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.640585][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.670231][ T8747] device veth0_macvtap entered promiscuous mode [ 285.719269][ T8747] device veth1_macvtap entered promiscuous mode [ 285.806489][ T8747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.817730][ T8747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.831609][ T8747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.845475][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.858927][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.868340][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.878256][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.929110][ T8747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.941307][ T8747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.955216][ T8747] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.965938][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.976335][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:35:10 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xa) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) 18:35:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendto$inet(r8, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:10 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') [ 286.798029][ T33] audit: type=1326 audit(1595356510.591:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8978 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 [ 286.851790][ T8980] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 287.605288][ T33] audit: type=1326 audit(1595356511.401:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8978 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 18:35:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendto$inet(r8, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:11 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 287.842899][ T33] audit: type=1326 audit(1595356511.641:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=8988 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 18:35:11 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:12 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:12 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:12 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendto$inet(r8, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:12 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 288.879326][ T33] audit: type=1326 audit(1595356512.671:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9012 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 18:35:12 executing program 0: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendto$inet(r8, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 289.818352][ T33] audit: type=1326 audit(1595356513.611:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9024 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 18:35:13 executing program 0: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 290.802667][ T33] audit: type=1326 audit(1595356514.591:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9035 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 18:35:14 executing program 0: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 291.803002][ T33] audit: type=1326 audit(1595356515.591:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9045 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 18:35:15 executing program 0: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 292.768569][ T33] audit: type=1326 audit(1595356516.561:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9055 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f03a code=0x0 18:35:16 executing program 0: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:17 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') 18:35:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r8, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 293.914842][ T9071] IPVS: ftp: loaded support on port[0] = 21 18:35:18 executing program 0: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 294.462503][ T9071] chnl_net:caif_netlink_parms(): no params data found 18:35:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) sendto$inet(r8, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 294.836945][ T9071] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.844435][ T9071] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.853798][ T9071] device bridge_slave_0 entered promiscuous mode [ 294.873501][ T9071] bridge0: port 2(bridge_slave_1) entered blocking state 18:35:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) sendto$inet(r8, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 294.880722][ T9071] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.890077][ T9071] device bridge_slave_1 entered promiscuous mode [ 294.993451][ T9071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.039158][ T9071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:35:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) sendto$inet(r8, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 295.151320][ T9071] team0: Port device team_slave_0 added [ 295.183703][ T9071] team0: Port device team_slave_1 added [ 295.263803][ T9071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.270854][ T9071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.296954][ T9071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.385573][ T9071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.393652][ T9071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.419780][ T9071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:35:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r8, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 295.543332][ T9071] device hsr_slave_0 entered promiscuous mode [ 295.573774][ T9071] device hsr_slave_1 entered promiscuous mode [ 295.612752][ T9071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.620374][ T9071] Cannot create hsr debugfs directory 18:35:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 296.239351][ T9071] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 296.295241][ T9071] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 296.356751][ T9071] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 296.412923][ T9071] netdevsim netdevsim2 netdevsim3: renamed from eth3 18:35:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r8, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 296.850546][ T9071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.887408][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.896615][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.916997][ T9071] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.957461][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.967050][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.976343][ T2307] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.983646][ T2307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.033410][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.042480][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.052100][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.061065][ T2307] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.068351][ T2307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.078702][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.088891][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.119991][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.131295][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.141827][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.152567][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.175806][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.186796][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.196570][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.216530][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.227519][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.240832][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.308347][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.318303][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.347761][ T9071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.403557][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.413802][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.470758][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.480572][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.520273][ T9071] device veth0_vlan entered promiscuous mode [ 297.542685][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.551985][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.580170][ T9071] device veth1_vlan entered promiscuous mode [ 297.651072][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.661555][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.671431][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.681367][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.712917][ T9071] device veth0_macvtap entered promiscuous mode [ 297.734521][ T9071] device veth1_macvtap entered promiscuous mode [ 297.780427][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.791692][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.801590][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.812275][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.826431][ T9071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.843329][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.853971][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.863526][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.873719][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.898538][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.909818][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.921752][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 297.932305][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.946229][ T9071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.957651][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.967804][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:35:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r8, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:22 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r8, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r8, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:22 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:22 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 299.135231][ T9333] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:35:23 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:23 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:23 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(0x0, &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:23 executing program 2: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xc00240) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000001380)) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1, 0x0) 18:35:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 300.258991][ T9361] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 18:35:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r3, r6) fcntl$dupfd(r1, 0x0, r0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r7, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r7, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r7, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:24 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(0x0, &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:24 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xf207) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000040)=0xb8) [ 301.274474][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.291025][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.300048][ T9381] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:35:25 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_rm_watch(r1, r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r5, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r5, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 301.997400][ C1] hrtimer: interrupt took 177812 ns 18:35:25 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(0x0, &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:25 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xf207) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000040)=0xb8) [ 302.332859][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 302.378668][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 302.387512][ T9394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:35:26 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0x1000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r4, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x1ff, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) io_submit(r1, 0x200001a0, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000000)="01", 0x1}]) 18:35:27 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 303.227336][ T9407] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:35:27 executing program 2: remap_file_pages(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000000, 0x3f, 0x800) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f00000006c0)=""/175, 0xaf}, {&(0x7f00000003c0)=""/214, 0xd6}], 0x2, 0x8c) [ 303.691158][ T9425] mmap: syz-executor.2 (9425) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:35:27 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r4, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x78, 0x2, [@TCA_FW_CLASSID={0x8}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0x9}, {0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x40008040}, 0x4000044) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 303.935994][ T9432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.991880][ T9432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.096075][ T9438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.117585][ T9432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:35:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x78, 0x2, [@TCA_FW_CLASSID={0x8}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0x9}, {0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x40008040}, 0x4000044) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:28 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 304.424639][ T9447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.448896][ T9447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:35:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x78, 0x2, [@TCA_FW_CLASSID={0x8}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0x9}, {0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x40008040}, 0x4000044) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 304.724086][ T9461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.762926][ T9461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:35:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r3, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r3, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x78, 0x2, [@TCA_FW_CLASSID={0x8}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0x9}, {0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x40008040}, 0x4000044) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 305.155283][ T9474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 305.206820][ T9474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:35:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x78, 0x2, [@TCA_FW_CLASSID={0x8}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:29 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:29 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:30 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(0x0, 0x0) 18:35:30 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:31 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(0x0, 0x0) 18:35:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:31 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:32 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(0x0, 0x0) 18:35:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:32 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:33 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:33 executing program 3 (fault-call:3 fault-nth:0): mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 310.525855][ T9608] __nla_validate_parse: 12 callbacks suppressed [ 310.525887][ T9608] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 310.941970][ T9619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:34 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 311.139798][ T9629] IPVS: ftp: loaded support on port[0] = 21 [ 311.388092][ T9641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 311.866317][ T9711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 312.063761][ T9629] chnl_net:caif_netlink_parms(): no params data found 18:35:35 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 312.485593][ T9629] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.492965][ T9629] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.502538][ T9629] device bridge_slave_0 entered promiscuous mode [ 312.565177][ T9629] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.572542][ T9629] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.582648][ T9629] device bridge_slave_1 entered promiscuous mode [ 312.637113][ T9629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.656392][ T9629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.725193][ T9629] team0: Port device team_slave_0 added [ 312.741621][ T9629] team0: Port device team_slave_1 added [ 312.787278][ T9629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.794663][ T9629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.820873][ T9629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.840906][ T9629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.848141][ T9629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.875526][ T9629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.990531][ T9629] device hsr_slave_0 entered promiscuous mode [ 313.036621][ T9629] device hsr_slave_1 entered promiscuous mode [ 313.106472][ T9629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 313.114258][ T9629] Cannot create hsr debugfs directory [ 313.430202][ T9629] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 313.530758][ T9629] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 313.599477][ T9629] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 313.640767][ T9629] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 313.916828][ T9629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.949541][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.959841][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.983566][ T9629] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.003994][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.017252][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.026903][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.034175][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.061455][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.071354][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.081408][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.091368][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.098644][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.107629][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.129664][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.156823][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.167972][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.199741][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.209529][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.220510][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.249063][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.259495][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.269225][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.279176][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.295564][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.351250][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.359569][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.387836][ T9629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.452678][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.463043][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.521595][ T9629] device veth0_vlan entered promiscuous mode [ 314.531523][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.541319][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.566395][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.576011][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.605642][ T9629] device veth1_vlan entered promiscuous mode [ 314.663321][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 314.673077][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 314.682642][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 314.692978][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 314.722995][ T9629] device veth0_macvtap entered promiscuous mode [ 314.744606][ T9629] device veth1_macvtap entered promiscuous mode [ 314.779449][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.789593][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.827375][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.838409][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.848476][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.859047][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.868988][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.879573][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.893868][ T9629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.909013][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.919182][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.989260][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.999953][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.010015][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.020617][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.031201][ T9629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.041813][ T9629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.058288][ T9629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.093307][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.103515][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 315.459430][ T9871] FAULT_INJECTION: forcing a failure. [ 315.459430][ T9871] name failslab, interval 1, probability 0, space 0, times 1 [ 315.472591][ T9871] CPU: 1 PID: 9871 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 315.481231][ T9871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.491357][ T9871] Call Trace: [ 315.494730][ T9871] dump_stack+0x1df/0x240 [ 315.499140][ T9871] should_fail+0x8b7/0x9e0 [ 315.503641][ T9871] __should_failslab+0x1f6/0x290 [ 315.508642][ T9871] should_failslab+0x29/0x70 [ 315.513305][ T9871] kmem_cache_alloc+0xd0/0xd70 [ 315.518134][ T9871] ? getname_flags+0x12e/0xb00 [ 315.522959][ T9871] ? __sb_end_write+0xbc/0x1a0 [ 315.527794][ T9871] ? kmsan_get_metadata+0x11d/0x180 [ 315.533079][ T9871] getname_flags+0x12e/0xb00 [ 315.537743][ T9871] ? kmsan_get_metadata+0x4f/0x180 [ 315.542920][ T9871] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 315.548792][ T9871] do_linkat+0x251/0x1030 [ 315.553192][ T9871] ? kmsan_get_metadata+0x11d/0x180 [ 315.558463][ T9871] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 315.564340][ T9871] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 315.570588][ T9871] __se_sys_link+0x89/0xb0 [ 315.575075][ T9871] __x64_sys_link+0x3e/0x60 [ 315.579674][ T9871] do_syscall_64+0xb0/0x150 [ 315.584257][ T9871] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.590201][ T9871] RIP: 0033:0x45c1f9 [ 315.594121][ T9871] Code: Bad RIP value. [ 315.598221][ T9871] RSP: 002b:00007f68460f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 315.606693][ T9871] RAX: ffffffffffffffda RBX: 000000000001eb80 RCX: 000000000045c1f9 [ 315.614714][ T9871] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000020000000 [ 315.622732][ T9871] RBP: 00007f68460f1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 315.630744][ T9871] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 315.638762][ T9871] R13: 0000000000c9fb6f R14: 00007f68460f29c0 R15: 000000000078bfac 18:35:40 executing program 3 (fault-call:3 fault-nth:1): mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:40 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 316.553291][ T9884] FAULT_INJECTION: forcing a failure. [ 316.553291][ T9884] name failslab, interval 1, probability 0, space 0, times 0 [ 316.566376][ T9884] CPU: 0 PID: 9884 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 316.575019][ T9884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.585114][ T9884] Call Trace: [ 316.588480][ T9884] dump_stack+0x1df/0x240 [ 316.592890][ T9884] should_fail+0x8b7/0x9e0 [ 316.597400][ T9884] __should_failslab+0x1f6/0x290 [ 316.602411][ T9884] should_failslab+0x29/0x70 [ 316.607090][ T9884] kmem_cache_alloc+0xd0/0xd70 [ 316.611941][ T9884] ? getname_flags+0x12e/0xb00 [ 316.616796][ T9884] ? kmsan_get_metadata+0x11d/0x180 [ 316.622066][ T9884] getname_flags+0x12e/0xb00 [ 316.626737][ T9884] ? kmsan_get_metadata+0x4f/0x180 [ 316.631939][ T9884] do_linkat+0x362/0x1030 [ 316.636361][ T9884] ? kmsan_get_metadata+0x11d/0x180 [ 316.641655][ T9884] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 316.647552][ T9884] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 316.653839][ T9884] __se_sys_link+0x89/0xb0 [ 316.658346][ T9884] __x64_sys_link+0x3e/0x60 [ 316.662939][ T9884] do_syscall_64+0xb0/0x150 [ 316.667532][ T9884] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 316.673501][ T9884] RIP: 0033:0x45c1f9 [ 316.677430][ T9884] Code: Bad RIP value. [ 316.681550][ T9884] RSP: 002b:00007f68460f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 316.690042][ T9884] RAX: ffffffffffffffda RBX: 000000000001eb80 RCX: 000000000045c1f9 [ 316.698089][ T9884] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000020000000 [ 316.706129][ T9884] RBP: 00007f68460f1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 316.714159][ T9884] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 316.722191][ T9884] R13: 0000000000c9fb6f R14: 00007f68460f29c0 R15: 000000000078bfac 18:35:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 317.278023][ T9896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:41 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:41 executing program 3 (fault-call:3 fault-nth:2): mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 317.704695][ T9918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.746408][ T9922] FAULT_INJECTION: forcing a failure. [ 317.746408][ T9922] name failslab, interval 1, probability 0, space 0, times 0 [ 317.759477][ T9922] CPU: 0 PID: 9922 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 317.768128][ T9922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.778241][ T9922] Call Trace: [ 317.781624][ T9922] dump_stack+0x1df/0x240 [ 317.786047][ T9922] should_fail+0x8b7/0x9e0 [ 317.790567][ T9922] __should_failslab+0x1f6/0x290 [ 317.795594][ T9922] should_failslab+0x29/0x70 [ 317.800262][ T9922] kmem_cache_alloc+0xd0/0xd70 [ 317.805099][ T9922] ? __d_alloc+0x8e/0xc30 [ 317.809518][ T9922] ? kmsan_get_metadata+0x11d/0x180 [ 317.814790][ T9922] __d_alloc+0x8e/0xc30 [ 317.819046][ T9922] ? kmsan_get_metadata+0x11d/0x180 [ 317.824360][ T9922] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 317.830263][ T9922] d_alloc+0x94/0x480 [ 317.834326][ T9922] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 317.840472][ T9922] ? d_lookup+0x1d3/0x200 [ 317.844880][ T9922] ? kmsan_get_metadata+0x11d/0x180 [ 317.850157][ T9922] __lookup_hash+0x1ab/0x510 [ 317.854834][ T9922] filename_create+0x311/0xae0 [ 317.859698][ T9922] do_linkat+0x3ce/0x1030 [ 317.864132][ T9922] ? kmsan_get_metadata+0x11d/0x180 [ 317.869419][ T9922] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 317.875336][ T9922] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 317.881575][ T9922] __se_sys_link+0x89/0xb0 [ 317.886065][ T9922] __x64_sys_link+0x3e/0x60 [ 317.890664][ T9922] do_syscall_64+0xb0/0x150 [ 317.895271][ T9922] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 317.901222][ T9922] RIP: 0033:0x45c1f9 [ 317.905185][ T9922] Code: Bad RIP value. [ 317.909305][ T9922] RSP: 002b:00007f68460f1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 317.917795][ T9922] RAX: ffffffffffffffda RBX: 000000000001eb80 RCX: 000000000045c1f9 [ 317.925833][ T9922] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000020000000 [ 317.933858][ T9922] RBP: 00007f68460f1ca0 R08: 0000000000000000 R09: 0000000000000000 18:35:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 317.941888][ T9922] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 317.949939][ T9922] R13: 0000000000c9fb6f R14: 00007f68460f29c0 R15: 000000000078bfac 18:35:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 318.503925][ T9936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:42 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 318.947730][ T9952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:42 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x113) 18:35:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 319.389139][ T9967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:43 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 319.811086][ T9979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 320.337204][ T9999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:44 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000100)='./file0/file0/file0\x00', 0x3bec87f4a3f763d4) 18:35:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 320.715814][T10017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:44 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 321.241125][T10034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:45 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = dup3(r1, r0, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x28, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x78, r4, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x3}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY={0x38, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_DEFAULT_TYPES={0x24, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x17}}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x78}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:45 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 322.623420][T10071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:46 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 323.120845][T10090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 323.556054][T10108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 324.009914][T10120] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 324.488090][T10143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:48 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fallocate(r0, 0x44, 0x2, 0x1) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x80000, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 325.029645][T10158] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:49 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 325.526649][T10175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:49 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 326.051649][T10193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:49 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = epoll_create(0x3ff0000) poll(&(0x7f0000000080)=[{r1, 0xa0}], 0x1, 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:50 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 326.452875][T10209] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:35:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 326.854758][T10222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:35:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:35:51 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:51 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) pivot_root(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000100)='./file0/file0\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x8c, 0x8, 0x2, 0x1f, 0x2}) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:35:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 327.708180][T10248] __nla_validate_parse: 1 callbacks suppressed [ 327.708211][T10248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 328.200222][T10267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:35:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 328.783303][T10285] IPVS: ftp: loaded support on port[0] = 21 [ 328.799010][T10284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:35:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:35:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 329.322361][T10318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.636329][T10285] chnl_net:caif_netlink_parms(): no params data found [ 329.931298][T10285] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.938746][T10285] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.948672][T10285] device bridge_slave_0 entered promiscuous mode [ 330.005483][T10285] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.013451][T10285] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.023039][T10285] device bridge_slave_1 entered promiscuous mode [ 330.098485][T10285] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.116819][T10285] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.181133][T10285] team0: Port device team_slave_0 added [ 330.193746][T10285] team0: Port device team_slave_1 added [ 330.253300][T10285] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.260343][T10285] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.287660][T10285] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.304783][T10285] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.312622][T10285] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.338777][T10285] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.440182][T10285] device hsr_slave_0 entered promiscuous mode [ 330.502824][T10285] device hsr_slave_1 entered promiscuous mode [ 330.553825][T10285] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.561464][T10285] Cannot create hsr debugfs directory [ 330.886930][T10285] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 330.924895][T10285] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 331.075942][T10285] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 331.179404][T10285] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 331.509089][T10285] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.563117][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.573606][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.598828][T10285] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.633754][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.645289][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.654926][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.662226][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.730155][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.739986][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.750098][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.759566][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.766840][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.775934][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.787083][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.798343][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.809121][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.852862][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.862835][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.873567][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.884857][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.894656][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.925593][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.938535][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.953918][T10285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.014358][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.022166][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.050520][T10285] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.098853][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.108924][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.176643][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.187472][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.208706][T10285] device veth0_vlan entered promiscuous mode [ 332.220721][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.230878][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.259516][T10285] device veth1_vlan entered promiscuous mode [ 332.316403][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 332.325973][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 332.335615][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.345665][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.365867][T10285] device veth0_macvtap entered promiscuous mode [ 332.385334][T10285] device veth1_macvtap entered promiscuous mode [ 332.433130][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.443696][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.453731][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.464419][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.474447][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.485042][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.495116][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.506506][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.521323][T10285] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.532642][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.542135][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.551603][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.561773][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.630971][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.642312][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.652403][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.662932][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.672906][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.683447][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.693436][T10285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.704017][T10285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.718291][T10285] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.727782][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.738216][T10009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 332.951410][T10514] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:35:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:35:57 executing program 3: mkdir(&(0x7f00000007c0)='./file0\x00', 0x44) r0 = socket(0x1000000010, 0x80002, 0x0) getxattr(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)=@known='trusted.overlay.impure\x00', &(0x7f00000006c0)=""/237, 0xed) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000440)=""/93, 0x5d}], 0x1, &(0x7f00000004c0)=""/240, 0xf0}, 0x2}], 0x1, 0x40000141, &(0x7f0000000600)) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x1ca) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={r1}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r1, 0x4122, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x64, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private0}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0xc81176470fda9569}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_DEBUG={0x8}]}, 0x64}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) creat(&(0x7f0000000300)='./file0/file0\x00', 0x11) socket$rds(0x15, 0x5, 0x0) 18:35:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 333.920725][T10520] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 334.090462][T10533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:35:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 334.481647][T10549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000100)={0xfffffff, 0x2, 0x4, r6, 0x0, &(0x7f00000000c0)={0x9e0901, 0xffffffff, [], @value=0x80000001}}) r10 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x2a, 0x80000) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000300)="0f01f0650f01cf66b80f0000000f23c00f21f8663501000d000f23f80f01d1baf80c66b828e02e8a66efbafc0cec3e0f01f166b8010000000f01c10f32ba610066eda20080", 0x45}], 0x1, 0x20, &(0x7f0000000380)=[@cstype0={0x4, 0x2}], 0x1) r11 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 18:35:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 334.854035][T10563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:35:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 334.915270][T10563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:35:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 335.059223][T10567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 335.079938][T10564] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 335.244407][T10574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:59 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x5, 0x4, 0x20, &(0x7f0000ffb000/0x4000)=nil, 0xffff7fff}) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:35:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:59 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) socket(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000000000)={0x1fb}, &(0x7f0000000200), 0x0) 18:35:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 335.815761][T10598] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:35:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:35:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="40941d002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000007000100667700007800020008000100000000000800050000000000"], 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000002980)={'sit0\x00', &(0x7f0000002900)={'ip6_vti0\x00', r3, 0x29, 0x80, 0x8, 0x100000, 0xe, @ipv4={[], [], @empty}, @private1, 0x8, 0xe3d92f5ce9c439bb, 0x5, 0x80000001}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000002a40)={'ip6tnl0\x00', &(0x7f00000029c0)={'ip6_vti0\x00', r4, 0x2f, 0xff, 0x40, 0x4, 0x46, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0x1d}, 0x1, 0x700, 0x1, 0x8}}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @private=0xa010101}, @in={0x2, 0x4e23, @private=0xa010100}, @in={0x2, 0x4e22, @private=0xa010102}, @in={0x2, 0x4e21, @multicast2}], 0x70) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet(r0, &(0x7f00000000c0), 0x0, 0x2000c080) [ 336.358040][T10611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:00 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0\x00') r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000080)) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 337.084514][ C1] sd 0:0:1:0: [sg0] tag#5916 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 337.095161][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB: Test Unit Ready [ 337.101961][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.111817][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.121583][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:36:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 337.131450][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.141338][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.151227][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.161105][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.170971][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.180823][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.190716][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.200611][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.210506][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 337.220373][ C1] sd 0:0:1:0: [sg0] tag#5916 CDB[c0]: 00 00 00 00 00 00 00 00 [ 337.239751][T10644] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 337.322003][T10647] IPVS: ftp: loaded support on port[0] = 21 18:36:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:36:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 338.191618][ C1] sd 0:0:1:0: [sg0] tag#5917 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 338.202344][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB: Test Unit Ready [ 338.208971][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.218958][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.228817][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.238669][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.248571][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.258469][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.268940][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.278806][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.288645][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.298501][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.308347][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.318224][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.328067][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[c0]: 00 00 00 00 00 00 00 00 18:36:02 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, 0x2, 0x8, 0x102, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x1) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 338.361946][T10647] IPVS: ftp: loaded support on port[0] = 21 18:36:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd}}}, 0x24}}, 0x0) 18:36:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 338.891948][ T1468] tipc: TX() has been purged, node left! [ 339.038804][T10726] __nla_validate_parse: 4 callbacks suppressed [ 339.038836][T10726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd}}}, 0x24}}, 0x0) [ 339.500551][ C0] sd 0:0:1:0: [sg0] tag#5922 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 339.511230][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB: Test Unit Ready [ 339.518037][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.527885][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.537729][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.547573][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.557412][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.567280][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.577167][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.587007][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.596873][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.606706][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.616561][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.626393][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 339.636342][ C0] sd 0:0:1:0: [sg0] tag#5922 CDB[c0]: 00 00 00 00 00 00 00 00 18:36:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 339.709135][T10739] IPVS: ftp: loaded support on port[0] = 21 [ 340.083468][T10754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd}}}, 0x24}}, 0x0) 18:36:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:04 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:36:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) [ 340.607894][ C0] sd 0:0:1:0: [sg0] tag#5923 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 340.618578][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB: Test Unit Ready [ 340.625332][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.635272][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.645247][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.655211][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.665124][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.675238][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.685154][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.695052][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:36:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 340.704973][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.714918][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.724840][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.734738][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.744661][ C0] sd 0:0:1:0: [sg0] tag#5923 CDB[c0]: 00 00 00 00 00 00 00 00 [ 340.842147][T10786] IPVS: ftp: loaded support on port[0] = 21 [ 341.195990][T10808] IPVS: ftp: loaded support on port[0] = 21 [ 341.300825][T10807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 341.625735][ C0] sd 0:0:1:0: [sg0] tag#5924 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 341.636409][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB: Test Unit Ready [ 341.643145][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.653020][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.662864][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.672756][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.682640][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.692539][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.702403][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.712273][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.722166][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.732047][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.741897][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.751662][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.761536][ C0] sd 0:0:1:0: [sg0] tag#5924 CDB[c0]: 00 00 00 00 00 00 00 00 18:36:05 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) 18:36:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 342.962441][T10871] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:36:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 343.049808][T10872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:07 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) creat(&(0x7f0000000100)='./bus\x00', 0x8) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:36:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 343.592749][T10900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.696948][ C1] sd 0:0:1:0: [sg0] tag#5930 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 343.707842][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB: Test Unit Ready [ 343.714601][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.724499][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.734359][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.744292][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.754185][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.764069][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.773961][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.784265][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.794139][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.803995][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.813897][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.823749][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 343.833632][ C1] sd 0:0:1:0: [sg0] tag#5930 CDB[c0]: 00 00 00 00 00 00 00 00 [ 343.953992][T10911] IPVS: ftp: loaded support on port[0] = 21 18:36:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 345.342045][ T1468] tipc: TX() has been purged, node left! [ 345.572025][ T1468] tipc: TX() has been purged, node left! [ 345.781901][ T1468] tipc: TX() has been purged, node left! 18:36:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:09 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = inotify_init() r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r3, 0xa, 0x12) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) poll(&(0x7f0000b2c000), 0x0, 0xffff7ff8) dup2(r3, r4) fcntl$setown(r4, 0x8, r2) tkill(r2, 0x14) fcntl$setown(r1, 0x8, r2) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:36:09 executing program 5 (fault-call:6 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 345.957989][ T1468] tipc: TX() has been purged, node left! [ 346.025983][T10954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.131396][ C1] sd 0:0:1:0: [sg0] tag#5931 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 346.142120][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB: Test Unit Ready [ 346.148739][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.158670][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.168496][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.178333][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.188161][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.198003][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.207830][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.217669][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.227520][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.237342][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.247177][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.257017][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 346.266829][ C1] sd 0:0:1:0: [sg0] tag#5931 CDB[c0]: 00 00 00 00 00 00 00 00 [ 346.275989][T10955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 346.351531][T10971] IPVS: ftp: loaded support on port[0] = 21 18:36:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) [ 347.442970][ C0] sd 0:0:1:0: [sg0] tag#5932 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 347.453664][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB: Test Unit Ready [ 347.460283][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.470209][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.480119][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.490071][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.499997][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.509862][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.519713][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.529610][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.539471][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.549416][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.559340][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.569220][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 347.579110][ C0] sd 0:0:1:0: [sg0] tag#5932 CDB[c0]: 00 00 00 00 00 00 00 00 [ 347.610666][T11010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 347.693869][T11014] IPVS: ftp: loaded support on port[0] = 21 18:36:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 348.313817][T11046] IPVS: ftp: loaded support on port[0] = 21 18:36:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) 18:36:12 executing program 3: mkdir(&(0x7f00000000c0)='./bus\x00', 0x10a) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 348.788191][ C1] sd 0:0:1:0: [sg0] tag#5935 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 348.798884][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB: Test Unit Ready [ 348.805656][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.815501][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.825321][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.835321][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.845178][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.855038][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.864907][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.874768][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.884611][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.894445][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.904284][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.914146][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 348.924017][ C1] sd 0:0:1:0: [sg0] tag#5935 CDB[c0]: 00 00 00 00 00 00 00 00 [ 348.935091][T11075] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 349.030437][T11084] IPVS: ftp: loaded support on port[0] = 21 [ 350.063085][T11046] chnl_net:caif_netlink_parms(): no params data found [ 350.512858][T11046] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.520100][T11046] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.529688][T11046] device bridge_slave_0 entered promiscuous mode [ 350.565902][T11046] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.573280][T11046] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.583121][T11046] device bridge_slave_1 entered promiscuous mode [ 350.655119][T11046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.674849][T11046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.744525][T11046] team0: Port device team_slave_0 added [ 350.759407][T11046] team0: Port device team_slave_1 added [ 350.799654][T11046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.806877][T11046] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.833070][T11046] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.857367][T11046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.865071][T11046] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.891341][T11046] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.974233][T11046] device hsr_slave_0 entered promiscuous mode [ 351.012860][T11046] device hsr_slave_1 entered promiscuous mode [ 351.082098][T11046] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.089702][T11046] Cannot create hsr debugfs directory [ 351.321566][T11046] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 351.359525][T11046] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 351.384836][ T1468] tipc: TX() has been purged, node left! [ 351.390957][ T1468] tipc: TX() has been purged, node left! [ 351.411559][ T1468] tipc: TX() has been purged, node left! [ 351.412521][T11046] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 351.485032][T11046] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 351.691469][T11046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.714536][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.723736][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.741209][T11046] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.784353][T11192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.795275][T11192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.805427][T11192] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.812817][T11192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.821404][T11192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.831923][T11192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.840863][T11192] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.848330][T11192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.858360][T11192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.902036][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.921406][T11194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.945762][T11194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.957292][T11194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.002303][T11192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.012271][T11192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.022905][T11192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.041335][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.051333][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.089097][T11240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.098633][T11240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.117009][T11046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.160837][T11240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.169134][T11240] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.217579][T11046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.274455][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.283798][T11241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.589822][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.599469][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.629153][T11046] device veth0_vlan entered promiscuous mode [ 352.638542][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.647834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.694179][T11046] device veth1_vlan entered promiscuous mode [ 352.752932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 352.762699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 352.772320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 352.782324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.810213][T11046] device veth0_macvtap entered promiscuous mode [ 352.836227][T11046] device veth1_macvtap entered promiscuous mode [ 352.896832][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.908040][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.918162][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.928717][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.938671][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.949879][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.959908][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.970434][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.980462][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.991057][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.005450][T11046] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.014696][T11240] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.024522][T11240] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 353.034196][T11240] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.043632][T11240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.082423][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.093029][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.103063][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.113692][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.124684][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.135283][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.145278][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.155792][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.165797][T11046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.176356][T11046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.189112][T11046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.197484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.207777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 353.340236][T11309] FAULT_INJECTION: forcing a failure. [ 353.340236][T11309] name failslab, interval 1, probability 0, space 0, times 0 [ 353.353651][T11309] CPU: 0 PID: 11309 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 353.362383][T11309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.372479][T11309] Call Trace: [ 353.375855][T11309] dump_stack+0x1df/0x240 [ 353.380270][T11309] should_fail+0x8b7/0x9e0 [ 353.384782][T11309] __should_failslab+0x1f6/0x290 [ 353.389797][T11309] should_failslab+0x29/0x70 [ 353.394485][T11309] kmem_cache_alloc_node+0xfd/0xed0 [ 353.399775][T11309] ? __netlink_lookup+0x749/0x810 [ 353.404865][T11309] ? __alloc_skb+0x208/0xac0 [ 353.409534][T11309] __alloc_skb+0x208/0xac0 [ 353.414043][T11309] netlink_sendmsg+0x7d3/0x14d0 [ 353.418923][T11309] ? netlink_getsockopt+0x1440/0x1440 [ 353.424318][T11309] ____sys_sendmsg+0x1370/0x1400 [ 353.429292][T11309] __sys_sendmsg+0x623/0x750 [ 353.433949][T11309] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 353.440047][T11309] ? kmsan_get_metadata+0x11d/0x180 [ 353.445276][T11309] ? kmsan_get_metadata+0x11d/0x180 [ 353.450506][T11309] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 353.456342][T11309] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 353.462525][T11309] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 353.468480][T11309] __se_sys_sendmsg+0x97/0xb0 [ 353.473202][T11309] __x64_sys_sendmsg+0x4a/0x70 [ 353.477990][T11309] do_syscall_64+0xb0/0x150 [ 353.482523][T11309] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.488427][T11309] RIP: 0033:0x45c1f9 [ 353.492324][T11309] Code: Bad RIP value. [ 353.496414][T11309] RSP: 002b:00007f2c1ef4cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 353.504869][T11309] RAX: ffffffffffffffda RBX: 000000000002b600 RCX: 000000000045c1f9 [ 353.512864][T11309] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 353.520853][T11309] RBP: 00007f2c1ef4cca0 R08: 0000000000000000 R09: 0000000000000000 [ 353.528836][T11309] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 353.536830][T11309] R13: 0000000000c9fb6f R14: 00007f2c1ef4d9c0 R15: 000000000078bf0c 18:36:17 executing program 5 (fault-call:6 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:17 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./bus\x00') r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000100)={0x8, 'nr0\x00', {'veth0_to_team\x00'}, 0x8}) creat(&(0x7f0000000140)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) 18:36:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:17 executing program 4: 18:36:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a7018f07390200000000000000805700000000000000ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d22aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30ea0600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce928a30c738b38682b3da66118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3cc777d8532e0d70be3e431198daca0fdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c00008dcdefce0cc3d88fe1d7820e093a8ffc7e143eda2baeaafc05ad5ec8289de02d85481f0ccf8e54a413e20dbddb83f02fb31dd179814f10061757bc3fdb8a1865e57d6a61b278206600000000"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) [ 353.940304][ C1] sd 0:0:1:0: [sg0] tag#5936 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 353.951002][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB: Test Unit Ready [ 353.957801][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.967611][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.977421][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.987270][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.997091][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.006886][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.016709][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.026527][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.036364][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.046206][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.056033][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.065880][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.075717][ C1] sd 0:0:1:0: [sg0] tag#5936 CDB[c0]: 00 00 00 00 00 00 00 00 18:36:17 executing program 4: 18:36:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 354.196837][T11322] IPVS: ftp: loaded support on port[0] = 21 [ 354.374545][T11350] FAULT_INJECTION: forcing a failure. [ 354.374545][T11350] name failslab, interval 1, probability 0, space 0, times 0 [ 354.387387][T11350] CPU: 1 PID: 11350 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 354.396123][T11350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.406231][T11350] Call Trace: [ 354.409618][T11350] dump_stack+0x1df/0x240 [ 354.414031][T11350] should_fail+0x8b7/0x9e0 [ 354.418541][T11350] __should_failslab+0x1f6/0x290 [ 354.423551][T11350] should_failslab+0x29/0x70 [ 354.428248][T11350] __kmalloc_node_track_caller+0x1c3/0x1200 [ 354.434235][T11350] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 354.439795][T11350] ? netlink_sendmsg+0x7d3/0x14d0 [ 354.444920][T11350] ? netlink_sendmsg+0x7d3/0x14d0 [ 354.450043][T11350] __alloc_skb+0x2fd/0xac0 [ 354.454540][T11350] ? netlink_sendmsg+0x7d3/0x14d0 [ 354.459666][T11350] netlink_sendmsg+0x7d3/0x14d0 [ 354.464622][T11350] ? netlink_getsockopt+0x1440/0x1440 [ 354.470100][T11350] ____sys_sendmsg+0x1370/0x1400 [ 354.475204][T11350] __sys_sendmsg+0x623/0x750 [ 354.479913][T11350] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 354.486062][T11350] ? kmsan_get_metadata+0x11d/0x180 [ 354.491342][T11350] ? kmsan_get_metadata+0x11d/0x180 [ 354.496651][T11350] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 354.502550][T11350] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 354.508811][T11350] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 354.514795][T11350] __se_sys_sendmsg+0x97/0xb0 [ 354.519557][T11350] __x64_sys_sendmsg+0x4a/0x70 [ 354.524412][T11350] do_syscall_64+0xb0/0x150 [ 354.529015][T11350] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.534983][T11350] RIP: 0033:0x45c1f9 [ 354.538928][T11350] Code: Bad RIP value. [ 354.543129][T11350] RSP: 002b:00007f2c1ef4cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 354.551615][T11350] RAX: ffffffffffffffda RBX: 000000000002b600 RCX: 000000000045c1f9 [ 354.559648][T11350] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 354.567685][T11350] RBP: 00007f2c1ef4cca0 R08: 0000000000000000 R09: 0000000000000000 [ 354.575733][T11350] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 354.583782][T11350] R13: 0000000000c9fb6f R14: 00007f2c1ef4d9c0 R15: 000000000078bf0c 18:36:18 executing program 4: 18:36:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:18 executing program 4: 18:36:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 355.405069][ T1468] tipc: TX() has been purged, node left! 18:36:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) [ 355.904784][ C1] sd 0:0:1:0: [sg0] tag#5937 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.915395][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB: Test Unit Ready [ 355.922159][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.931999][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.941815][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.951599][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.961428][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.971232][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.981042][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.990843][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.000665][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.010479][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.020337][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.030162][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.039973][ C1] sd 0:0:1:0: [sg0] tag#5937 CDB[c0]: 00 00 00 00 00 00 00 00 [ 356.111522][T11376] IPVS: ftp: loaded support on port[0] = 21 18:36:20 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmsg(r1, &(0x7f0000000100)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/102, 0x66}, {&(0x7f0000000280)=""/99, 0x63}], 0x2, &(0x7f0000000300)=""/177, 0xb1}, 0x10123) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 18:36:20 executing program 4: 18:36:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x23, 0x803, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x2000c815}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x3}, {0x9}, {0x3}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x2}}, @TCA_FW_MASK={0x8}]}}]}, 0x40}}, 0x0) r6 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r7 = geteuid() r8 = geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r7, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed82cbc622bbe9273159cef38d5c5c3c72797d7b4f6b463bf6a0eadd053bd82a4cf6c8ba5536c23c99bd67a59f429027cdaaf18a497760080f7241c3040b51458adb47b2c786d3fe8d48315d12079bd4b28d6ecb69b0dfdc3c6c4fe56db1cd32fcdc10aac13394f9e8a71905f5dfb08b69f24225ee86859e1c48fdd8c4439c3f5f6c270d31102feb71a9767c3de68861b96b58a608d21719f1b789f0f1fba2fb4f9240779306ed9310459ffd4c371b7527c0b8b7ed9adaffd1f957a6ed65564e58cc382d03569cfd74881641dfa7d367e3688d020a8b64658a1599d203795be8979ecee265946763d878c2ebcdac5b964b90b9964874c1967537a79ebf30dde0040d0acf11dac"], 0x3c, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e23, 0x3, 0x4e21, 0x4, 0x2, 0x0, 0x20, 0x1d, r5, r7}, {0x18, 0x1f, 0x1, 0x40, 0xffffffffffffffe9, 0x6, 0x8, 0x7}, {0x1, 0xfffffffffffffff8, 0x7, 0x43}, 0x9, 0x6e6bba, 0x1, 0x1, 0x1, 0x2}, {{@in6=@local, 0x4d5, 0x8b}, 0xa, @in=@local, 0x34ff, 0x0, 0x0, 0x2, 0x9, 0x8001, 0x5}}, 0xe8) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@deltclass={0x24, 0x29, 0x8, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xa, 0xffe0}, {0x6, 0x7}, {0x4, 0x8}}}, 0x24}}, 0x0) 18:36:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:20 executing program 4: [ 356.510604][T11403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 356.874379][ C1] sd 0:0:1:0: [sg0] tag#5938 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.885049][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB: Test Unit Ready [ 356.891676][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.901574][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.911469][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.921457][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.931323][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.941172][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.951036][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.960885][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:36:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f00000001c0)=0x0, &(0x7f0000000340)=0x4) sendmsg$sock(r1, &(0x7f0000001a80)={&(0x7f0000000380)=@ll={0x11, 0xf8, r4, 0x1, 0x5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000400)="8956a61a649754e214fadfabc5f609e6e6b3e63e8191207c2717ff04cc7f2feb53a53139e70b958663c395c5145dc08c0abc2c6ee6dcfe83487d3f2da60919d471ccbcd8742b5af0a5090e8e032cba0b6af68bd378478f3566b6c565dca8a8160263978fcee6775ccbf6d03f215b653c9457713032e60c71eb4a02e98f5c06fd88ababb2518aa39c7112cdd846e7189a51a5b0a94b831bb10c97f2581e4e12a2fb981f4f7a76a1b147c7e31e52e64ad507d508f8951db710449f1d3d5f826f1134d88b3962be48e0e46996f22b9990c3027567bd51a1952b0e7ee6", 0xdb}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="67f78d1671f5672f78a8eef20385ed4df59a6f07046bfef3f35c2bb3266a40f497775829fe9b332117922ddff554aa93004d2a6f25e1dfa6fcd6f6cd7f172b2f9a8cc3115c98ad4daa7f7efce2a99a3b144afb2d43e94370ac8bcb1a378d7f8352837c126bfe93090999703d1044cf157a71ed75f20272318a75323409af6245d01c87302f2a31fdb907ec6697b971678a232376", 0x94}, {&(0x7f00000015c0)="104a6b2116065060", 0x8}, {&(0x7f0000001600)="1c7fafe39c1401e7c42b3d9def7156fdae76164332964719c1f09c7d6f9df629327d0a1c725f71bda4605cacee7dae4d2caed358862cb2fd7bf223dafabde22af83acb210e9f02b01b8036672eb38014a6f3c1a8fda1", 0x56}, {&(0x7f0000001680)="7d7c494af20be840ba753ce5d8e4e07ed5aecdbef1925c21cd1758f22ac3186a95ee739fae214eee459665358acf9b46dfe42be42c15f9f44164d54c2c13773be4ad1e82ea5afd3e99cab17725357839e0da6a4520e94b98a89b89b39b9a9da6e96cac2344a6308ea41be823b65333c4fb5610ad07b2d5f039ab0db11fe6628b4208815164f3247f9450f653d92081281f4309d57dcf701589485798535d40c858daab45bb25d790404d", 0xaa}, {&(0x7f0000001740)="4109ddd4ec5d6d4ad8b6056a504f423a5c95f4b04547da71209e17c0b26aaf6b64b59e48702d1d9f7d8edf6e73d091c0e77dcc9169775fe3eadaf0f4be8693a95141a4e9c2a414541c80864b1b461bddfd5b47e77aada794f71bb28278f5f6d7613be551697879b6da719c950650df16d572437588681ea792fb59aece49890e36af3ea5d2fdbb4929c75b8f5c6349688519ad71aff56664153beb5e819c7b2fdab561db6e838e07d1927799dd0d0d74ebc59b764301ffad1877610a9e02b92b438990a96f59fa", 0xc7}, {&(0x7f0000001840)="38920f1adb16137fe6ea669604447e0bfeefd4df2ec8", 0x16}, {&(0x7f0000001880)="8096b31551b11d94a476309c4faf164ea8376e386f0a93817222f5a543d2dc3daa0174e759052104d42a90e8ad520c2415626ce0bfcd55c97069e4594bd4cdd204f5", 0x42}, {&(0x7f0000001900)="e20d1409c2249b3ae096e9a7f8d272eebc05bf0f98a5ce4bc8d4e4634bdbdfe9060d510f88c696de157258ab3a226498ab38ff362eb85b1dc4c28785846a1efd91a591c8c5ab8b3df1222c81cfd91570df0ceea7", 0x54}], 0xa, &(0x7f0000001a40)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18}}], 0x30}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000d97fc434a4dca482dff9237e5b48ea8950c27f3f6f13caefb6ce5edc940ab437a04f8776dce747d567a78bb7731c196c757f15e5f7a0ddd83e1fa22b8cc064ead0c558009fdc6da1cb6f674e1a5c3db45579c276c607ce0fc6c556df643e62d5e57adb32d3de1f"], 0x24}}, 0x0) [ 356.970765][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.980634][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.990518][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.000397][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.010253][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[c0]: 00 00 00 00 00 00 00 00 18:36:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:20 executing program 4: 18:36:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:21 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') umount2(&(0x7f0000000080)='./file0/file0\x00', 0x6) creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:36:21 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @private2}}}}}}, 0x0) 18:36:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2(r4, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x20402, 0xc, 0x6}, 0x18) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000000000)={{0xffffffffffffffff, 0x1, 0x0, 0x2, 0xef}, 0x3ff, 0x6000000000000}) 18:36:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:22 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 18:36:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 358.487176][ C0] sd 0:0:1:0: [sg0] tag#5939 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 358.497949][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB: Test Unit Ready [ 358.504733][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.514576][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.524417][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.534257][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.544084][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.553915][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.563749][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.573587][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.583411][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.593246][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.603073][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.612895][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 358.622739][ C0] sd 0:0:1:0: [sg0] tag#5939 CDB[c0]: 00 00 00 00 00 00 00 00 18:36:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x1}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 18:36:22 executing program 3: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:36:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 359.426244][T11486] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 18:36:23 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') getrandom(&(0x7f0000000a00)=""/4096, 0x1000, 0x1) creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:36:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 359.812695][ C0] sd 0:0:1:0: [sg0] tag#5902 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 359.823538][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB: Test Unit Ready [ 359.830177][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.840093][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.850008][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.859895][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.869749][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.879617][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.889488][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.899353][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.909204][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.920006][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.929866][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.939691][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 359.949536][ C0] sd 0:0:1:0: [sg0] tag#5902 CDB[c0]: 00 00 00 00 00 00 00 00 [ 360.096814][T11505] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000440)={0x1f, "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"}) 18:36:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x80047456, 0x0) socket$nl_route(0x10, 0x3, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='y\x7fl2\x87eth1\x00', 0x0) [ 360.685206][T11515] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) 18:36:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:24 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r3 = geteuid() r4 = geteuid() fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c, 0x0) setresuid(r1, r4, 0xffffffffffffffff) write$P9_RREADDIR(r0, &(0x7f0000000180)={0x91, 0x29, 0x2, {0x6b96, [{{0x80, 0x1}, 0x80000001, 0x8, 0xd, './file0/file0'}, {{0x4, 0x1, 0x7}, 0x4, 0x5, 0x5, './bus'}, {{0x10, 0x2, 0x2}, 0x900000000000000, 0x7, 0xd, './file0/file0'}, {{0x40, 0x1}, 0x0, 0x9, 0x7, './file0'}]}}, 0x91) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:36:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='memory.events\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) [ 361.233123][T11534] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.293858][ C1] sd 0:0:1:0: [sg0] tag#5903 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 361.304582][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB: Test Unit Ready [ 361.311222][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.321166][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.331048][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.341013][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.350911][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.360784][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.370647][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.380513][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.390379][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.400248][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.410109][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.419980][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 361.429864][ C1] sd 0:0:1:0: [sg0] tag#5903 CDB[c0]: 00 00 00 00 00 00 00 00 [ 361.486568][T11539] IPVS: ftp: loaded support on port[0] = 21 18:36:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 361.948245][T11555] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xe00480f3, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0xef013080, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 18:36:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 362.305276][T11583] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.382593][ T1468] tipc: TX() has been purged, node left! [ 362.528388][ C0] sd 0:0:1:0: [sg0] tag#5904 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 362.539250][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB: Test Unit Ready [ 362.546013][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.555861][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.565750][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:36:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 362.575630][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.585480][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.595319][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.605167][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.614995][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.624844][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.634735][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.644835][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.654720][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.664600][ C0] sd 0:0:1:0: [sg0] tag#5904 CDB[c0]: 00 00 00 00 00 00 00 00 [ 362.714794][T11591] IPVS: ftp: loaded support on port[0] = 21 18:36:26 executing program 3: mkdir(&(0x7f0000000100)='./bus/file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f00000000c0)={{0x1, @name="124113b765d371dd28092c16117c46f7be48b939e64e02ccf3c59f5d5c2e097e"}, 0x8, 0x9a, 0x1}) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x103) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:36:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150295ef8c6bce0756c6a6db4afa7c81b2636b1c5fbe24ec883171bff48cd291b1611110cd8b4f1366fc5aea98ccf8c9c35182c814e9d0755690bb5aee698b0817607cd50334479490f38461b324e5a7091beb256515cb576666f8f448e5acd262117e6abaab2b4f91961a41c8c79e840895f48f496cc90b50b1a8467b8647ea94a2e7b64fb5fdb74f58ec3d4c384e75e82b77dd8b4b76cff640654b2141ded9f38"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe002000, &(0x7f00000000c0)="b9ff030e5affffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 18:36:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 363.800378][ C0] sd 0:0:1:0: [sg0] tag#5905 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 363.811045][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB: Test Unit Ready [ 363.817845][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.827742][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.837621][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.847565][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.857427][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.867339][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.877249][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.887127][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:36:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 363.896997][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.906901][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.919314][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.929280][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.939179][ C0] sd 0:0:1:0: [sg0] tag#5905 CDB[c0]: 00 00 00 00 00 00 00 00 [ 363.999802][T11638] IPVS: ftp: loaded support on port[0] = 21 18:36:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = getpid() capget(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)) 18:36:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:28 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={r2, 0x1f, 0x3, [0x2, 0x401, 0x7fff]}, 0xe) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 364.488990][T11672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a7018f07390200000000000000805700000000000000ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d22aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30ea0600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce928a30c738b38682b3da66118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3cc777d8532e0d70be3e431198daca0fdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c00008dcdefce0cc3d88fe1d7820e093a8ffc7e143eda2baeaafc05ad5ec8289de02d85481f0ccf8e54a413e20dbddb83f02fb31dd179814f10061757bc3fdb8a1865e57d6a61b278206600000000"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe08000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 364.918800][T11679] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 365.046260][ C1] sd 0:0:1:0: [sg0] tag#5910 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.056901][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB: Test Unit Ready [ 365.063669][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.073473][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.083311][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.093118][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.102933][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.112733][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.122562][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.132372][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.142212][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.152039][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.161865][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.171646][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.181473][ C1] sd 0:0:1:0: [sg0] tag#5910 CDB[c0]: 00 00 00 00 00 00 00 00 [ 365.269605][T11687] IPVS: ftp: loaded support on port[0] = 21 18:36:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:29 executing program 4: write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001a0007809a339000090007000aab0700a90100001d60", 0x1a) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) [ 365.703860][T11707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.822980][T11723] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 18:36:29 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) write$uinput_user_dev(r0, &(0x7f0000000440)={'syz0\x00', {0x401, 0x0, 0x1, 0x9}, 0x6, [0x6, 0x0, 0x3, 0x4, 0x7, 0x7, 0x2b, 0x9, 0x3, 0x1, 0x400, 0xa195, 0xfffffffb, 0x1, 0x7, 0x1000, 0x8001, 0x8, 0x1, 0x39a, 0x5, 0xffffff01, 0x72, 0xfff, 0x6, 0x2, 0x0, 0x20, 0x6, 0x8, 0x0, 0x2, 0x100, 0x8000, 0x88, 0x80000001, 0x7, 0xb0, 0x5b56, 0x8, 0x9, 0x1, 0x0, 0x2, 0xff, 0xe2a, 0x6, 0x6, 0x4, 0x800, 0x0, 0x3ff, 0x80, 0x7, 0x0, 0x8000, 0x5, 0x4, 0x1, 0x7, 0x5, 0x2935, 0x80, 0x8], [0x0, 0x0, 0x8, 0x1, 0x7fffffff, 0x7f, 0x8a, 0x818, 0x7fffffff, 0x9, 0x5, 0xf6f, 0x6, 0x0, 0xffffff8c, 0x80, 0x9, 0x2, 0x9, 0x1, 0x1, 0x800, 0xfffffffd, 0x40, 0x2, 0x3ff, 0x5e, 0x0, 0x6c8, 0x9, 0x800, 0x7, 0x5, 0x100, 0x9, 0x3ff, 0x5, 0x5efc, 0x391a, 0x93, 0x6, 0x81, 0x1, 0x5, 0x8, 0x0, 0x57, 0x238, 0x7, 0x6, 0x1, 0x4, 0x7, 0x5, 0xfffffffe, 0x8adb, 0x0, 0xfffffff8, 0x6, 0x1f, 0xffff, 0x5, 0x80000000, 0x9], [0x401, 0x8, 0x9, 0x8001, 0x1, 0x6, 0xb96c, 0x400, 0x1, 0x3, 0x0, 0x5, 0xffff165e, 0x800000, 0x8, 0x7fffffff, 0x800000, 0x0, 0x7, 0x3, 0x0, 0x2, 0xa99, 0x8, 0x3, 0x3, 0x10000, 0x5, 0x5, 0x401, 0x0, 0x7fffffff, 0x5, 0x3, 0x16, 0x7, 0x80000000, 0x4, 0x3, 0x10000, 0x4, 0x5, 0x1, 0x0, 0xfffffff7, 0xffff1cb1, 0x3, 0x71d, 0xfc63e5b6, 0x1ec88172, 0xfffffff9, 0x80000000, 0x0, 0x8, 0x6, 0x1, 0x7f, 0x7, 0x0, 0x10000, 0x1ff, 0xc2, 0x7, 0x1], [0xfff, 0x1f, 0x5dc, 0x3, 0x214dde58, 0x2, 0x5, 0x3f, 0x8000, 0xa08e, 0x8001, 0x7ff, 0x1, 0x5, 0x4, 0x3, 0x7, 0x5, 0xf8ee, 0x2, 0x7, 0x5, 0x10, 0x3, 0x23, 0x1, 0x5, 0xffffffff, 0xe5b, 0x1, 0x3, 0x7ff, 0x80000000, 0x400, 0xba, 0x9, 0x4, 0x1, 0x1000, 0x4, 0x8e8, 0x81, 0xe5c, 0x0, 0x2, 0x100, 0xffffffff, 0x9, 0xf4, 0x9, 0x5, 0x211, 0x1, 0x81, 0x5a9bff10, 0x8, 0xe0000000, 0x1, 0x1, 0x8, 0x0, 0xfffffffb, 0x0, 0x7fff]}, 0x45c) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@known='com.apple.system.Security\x00') 18:36:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) [ 366.166465][T11728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.449762][ C0] sd 0:0:1:0: [sg0] tag#5911 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 366.460624][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB: Test Unit Ready [ 366.467547][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.477448][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.487352][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.497276][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.507174][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.517058][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.526926][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.536806][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:36:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 366.546705][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.556623][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.566536][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.576412][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 366.586342][ C0] sd 0:0:1:0: [sg0] tag#5911 CDB[c0]: 00 00 00 00 00 00 00 00 [ 366.684063][T11738] IPVS: ftp: loaded support on port[0] = 21 [ 366.881468][T11745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:30 executing program 4: 18:36:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 367.285297][T11774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:31 executing program 4: 18:36:31 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000080)) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:36:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a7018f07390200000000000000805700000000000000ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d22aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30ea0600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce928a30c738b38682b3da66118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3cc777d8532e0d70be3e431198daca0fdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c00008dcdefce0cc3d88fe1d7820e093a8ffc7e143eda2baeaafc05ad5ec8289de02d85481f0ccf8e54a413e20dbddb83f02fb31dd179814f10061757bc3fdb8a1865e57d6a61b278206600000000"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) [ 367.718863][T11782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.759615][ C0] sd 0:0:1:0: [sg0] tag#5912 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 367.770319][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB: Test Unit Ready [ 367.777182][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.787144][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.797030][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:36:31 executing program 4: [ 367.806977][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.816857][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.826782][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.836684][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.846609][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.856522][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.866409][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.876326][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.886288][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 367.896185][ C0] sd 0:0:1:0: [sg0] tag#5912 CDB[c0]: 00 00 00 00 00 00 00 00 18:36:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 367.981931][T11789] IPVS: ftp: loaded support on port[0] = 21 18:36:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:32 executing program 4: 18:36:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 368.486355][T11820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:32 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x180) [ 368.761210][ C0] sd 0:0:1:0: [sg0] tag#5913 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.771898][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB: Test Unit Ready [ 368.778517][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.788411][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.798286][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.808216][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.818121][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.827995][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.837912][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.847807][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:36:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 368.857683][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.867570][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.877470][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.887371][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.897256][ C0] sd 0:0:1:0: [sg0] tag#5913 CDB[c0]: 00 00 00 00 00 00 00 00 18:36:32 executing program 4: [ 368.970843][T11829] IPVS: ftp: loaded support on port[0] = 21 18:36:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x0, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 369.231171][T11845] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:33 executing program 4: 18:36:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x20008011, 0x0, 0x0) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 369.782418][ C0] sd 0:0:1:0: [sg0] tag#5914 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.793174][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB: Test Unit Ready [ 369.799801][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.809752][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.819696][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.829605][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.839557][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.849471][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.859379][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.869335][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.879222][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.889141][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.899018][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.908947][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.918832][ C0] sd 0:0:1:0: [sg0] tag#5914 CDB[c0]: 00 00 00 00 00 00 00 00 [ 369.947058][T11873] IPVS: ftp: loaded support on port[0] = 21 18:36:33 executing program 4: [ 370.006710][T11872] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x20008011, 0x0, 0x0) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:34 executing program 3: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x118) 18:36:34 executing program 4: [ 370.683453][T11902] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:36:34 executing program 4: [ 370.862053][ T1468] tipc: TX() has been purged, node left! 18:36:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0x0, 0x20008011, 0x0, 0x0) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 371.022365][ T1468] tipc: TX() has been purged, node left! [ 371.171948][ T1468] tipc: TX() has been purged, node left! [ 371.233732][ C0] sd 0:0:1:0: [sg0] tag#5915 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 371.244502][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB: Test Unit Ready [ 371.251136][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.258663][T11920] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.261072][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.280162][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.290051][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.299918][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.309826][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.319734][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.329643][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.339539][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.349443][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.359341][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.369250][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:36:35 executing program 4: [ 371.379110][ C0] sd 0:0:1:0: [sg0] tag#5915 CDB[c0]: 00 00 00 00 00 00 00 00 [ 371.450115][T11921] IPVS: ftp: loaded support on port[0] = 21 18:36:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:35 executing program 4: [ 371.982449][T11952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.019377][ T1468] tipc: TX() has been purged, node left! [ 372.037882][ T1468] tipc: TX() has been purged, node left! 18:36:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) [ 372.262969][ T1468] tipc: TX() has been purged, node left! [ 372.278227][ C0] sd 0:0:1:0: [sg0] tag#5916 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 372.288939][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB: Test Unit Ready [ 372.295675][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.305567][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.315469][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.325441][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.335371][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.345249][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.355319][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.365192][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.375074][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.384973][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.394876][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:36:36 executing program 4: [ 372.404800][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 372.414680][ C0] sd 0:0:1:0: [sg0] tag#5916 CDB[c0]: 00 00 00 00 00 00 00 00 18:36:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) [ 372.505365][T11964] IPVS: ftp: loaded support on port[0] = 21 18:36:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000001c0)}, 0x2}, {{&(0x7f00000003c0)=@can, 0x80, &(0x7f0000000880)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000540)=""/126, 0x7e}, {0x0}, {&(0x7f00000004c0)=""/90, 0x5a}, {&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f00000002c0)=""/59, 0x3b}], 0x6, &(0x7f0000000640)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/92, 0x5c}, 0x9}, {{0x0, 0x0, &(0x7f00000023c0)}, 0x2}, {{&(0x7f00000024c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000004780)=[{0x0}, {0x0}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f0000002700)=""/3, 0x3}], 0x4, &(0x7f00000047c0)=""/26, 0x1a}, 0x10000}, {{&(0x7f0000004800)=@ipx, 0x80, &(0x7f0000004940)=[{&(0x7f0000004880)=""/159, 0x9f}], 0x1, &(0x7f0000004980)=""/75, 0x4b}, 0x7e}, {{&(0x7f0000000340)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000001c0)=""/57, 0x39}, {0x0}, {&(0x7f0000000900)=""/145, 0x91}, {0x0}], 0x4, &(0x7f0000002200)=""/246, 0xf6}}, {{0x0, 0x0, &(0x7f0000002380)=[{0x0}, {&(0x7f0000002300)=""/100, 0x64}], 0x2}}, {{&(0x7f00000006c0)=@rc={0x1f, @none}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000a40)=""/65, 0x41}], 0x1, &(0x7f0000000c00)=""/50, 0x32}}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) epoll_wait(r3, &(0x7f00000009c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 18:36:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) recvfrom(r2, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:36 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') r1 = semget(0xffffffffffffffff, 0x4, 0x0) semctl$SEM_STAT_ANY(r1, 0x4, 0x14, &(0x7f0000001540)=""/250) semctl$GETZCNT(r1, 0x3, 0xf, &(0x7f0000000000)=""/45) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 372.806992][T11990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.832271][ T1468] tipc: TX() has been purged, node left! 18:36:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) shutdown(0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000001c0)}, 0x2}, {{&(0x7f00000003c0)=@can, 0x80, &(0x7f0000000880)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000540)=""/126, 0x7e}, {0x0}, {&(0x7f00000004c0)=""/90, 0x5a}, {&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f00000002c0)=""/59, 0x3b}], 0x6, &(0x7f0000000640)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/92, 0x5c}, 0x9}, {{0x0, 0x0, &(0x7f00000023c0)}, 0x2}, {{&(0x7f00000024c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000004780)=[{0x0}, {0x0}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f0000002700)=""/3, 0x3}], 0x4, &(0x7f00000047c0)=""/26, 0x1a}, 0x10000}, {{&(0x7f0000004800)=@ipx, 0x80, &(0x7f0000004940)=[{&(0x7f0000004880)=""/159, 0x9f}], 0x1, &(0x7f0000004980)=""/75, 0x4b}, 0x7e}, {{&(0x7f0000000340)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000001c0)=""/57, 0x39}, {0x0}, {&(0x7f0000000900)=""/145, 0x91}, {0x0}], 0x4, &(0x7f0000002200)=""/246, 0xf6}}, {{0x0, 0x0, &(0x7f0000002380)=[{0x0}, {&(0x7f0000002300)=""/100, 0x64}], 0x2}}, {{&(0x7f00000006c0)=@rc={0x1f, @none}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000a40)=""/65, 0x41}], 0x1, &(0x7f0000000c00)=""/50, 0x32}}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) epoll_wait(r3, &(0x7f00000009c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) [ 373.608889][ C1] sd 0:0:1:0: [sg0] tag#5917 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 373.619592][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB: Test Unit Ready [ 373.626351][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.636177][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.646064][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.655983][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.665813][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.675641][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.685465][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.695299][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.706605][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.716436][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.726264][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.736077][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 373.745886][ C1] sd 0:0:1:0: [sg0] tag#5917 CDB[c0]: 00 00 00 00 00 00 00 00 [ 373.797647][T12012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 373.840151][T12026] IPVS: ftp: loaded support on port[0] = 21 18:36:38 executing program 3: mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x1d0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000240)) r2 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xb6) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) sendmsg$inet6(r2, &(0x7f0000000200)={&(0x7f0000000040)={0xa, 0x4e23, 0x5, @local, 0x9}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000180)="b137885a95aa3dac8c8b9ec5203910219afe", 0x12}, {&(0x7f0000000a00)="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", 0x1000}], 0x2}, 0x20004000) link(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000000)='./bus\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) 18:36:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000001c0)}, 0x2}, {{&(0x7f00000003c0)=@can, 0x80, &(0x7f0000000880)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000540)=""/126, 0x7e}, {0x0}, {&(0x7f00000004c0)=""/90, 0x5a}, {&(0x7f0000000ac0)=""/227, 0xe3}, {&(0x7f0000000780)=""/230, 0xe6}, {&(0x7f00000002c0)=""/59, 0x3b}], 0x7, &(0x7f0000000640)=""/106, 0x6a}, 0xfffff64b}, {{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0, 0x0, &(0x7f0000000440)=""/92, 0x5c}, 0x9}, {{&(0x7f0000000ec0)=@tipc=@id, 0x80, &(0x7f00000023c0)}, 0x2}, {{&(0x7f00000024c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000004780)=[{0x0}, {0x0}, {&(0x7f0000003780)=""/4096, 0x1000}, {&(0x7f0000002700)=""/3, 0x3}], 0x4, &(0x7f00000047c0)=""/26, 0x1a}, 0x10000}, {{&(0x7f0000004800)=@ipx, 0x80, &(0x7f0000004940)=[{&(0x7f0000004880)=""/159, 0x9f}], 0x1, &(0x7f0000004980)=""/75, 0x4b}, 0x7e}, {{&(0x7f0000000340)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000001c0)=""/57, 0x39}, {0x0}, {&(0x7f0000000900)=""/145, 0x91}, {0x0}], 0x4, &(0x7f0000002200)=""/246, 0xf6}}, {{0x0, 0x0, &(0x7f0000002380)=[{0x0}, {&(0x7f0000002300)=""/100, 0x64}], 0x2}}, {{&(0x7f00000006c0)=@rc={0x1f, @none}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000a40)=""/65, 0x41}], 0x1, &(0x7f0000000c00)=""/50, 0x32}}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) epoll_wait(r3, &(0x7f00000009c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x200) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x34, 0x0, 0x8f44ca68b90c1f7d, 0x70bd26, 0x25dfdbfc, {{}, {}, {0x18, 0x18, {0x401, @bearer=@l2={'ib', 0x3a, 'team_slave_0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x8040}, 0x80) 18:36:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) 18:36:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:38 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0/file0\x00') creat(&(0x7f0000000140)='./bus\x00', 0x0) execve(&(0x7f0000000080)='./bus\x00', &(0x7f00000001c0)=[&(0x7f0000000100)='threaded\x00', &(0x7f0000000180)='threaded\x00'], &(0x7f0000000340)=[&(0x7f0000000200)='threaded\x00', &(0x7f0000000240)=',#@^\x00', &(0x7f0000000280)='&&)}{%\x90c!\x00', &(0x7f00000002c0)='threaded\x00', &(0x7f0000000300)='threaded\x00']) [ 374.959173][ C0] sd 0:0:1:0: [sg0] tag#5937 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 374.969927][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB: Test Unit Ready [ 374.976791][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.986741][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 374.996686][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.006687][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.016630][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.026589][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.036515][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.046439][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.056379][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.066310][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.076210][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.086095][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.096016][ C0] sd 0:0:1:0: [sg0] tag#5937 CDB[c0]: 00 00 00 00 00 00 00 00 [ 375.143211][T12082] IPVS: ftp: loaded support on port[0] = 21 18:36:39 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x8) 18:36:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10500, 0x0, 0x803009ff) 18:36:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@rc={0x1f, @fixed}, &(0x7f0000000080)=0x80, 0x80000) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000547000000000000080000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000007050200cf1f02004000000000000000", @ANYRES32=r8, @ANYBLOB="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"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@deltaction={0x184, 0x31, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2c}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7ff}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x40, 0x1, [{0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x64, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xc6}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100228bd7000fbdbdf2501003156856c05000100007f000000000000000008000100", @ANYRES32=r8, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x811) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x30, r3, 0x108, 0x70bd2b, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000}, 0x40080) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:39 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') splice(r1, 0x0, r0, 0x0, 0xffffffe1, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 18:36:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 18:36:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x40000) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) [ 376.151549][T12129] ===================================================== [ 376.158549][T12129] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 376.165704][T12129] CPU: 0 PID: 12129 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 376.174387][T12129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.177791][ C1] sd 0:0:1:0: [sg0] tag#5938 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 376.184449][T12129] Call Trace: [ 376.184485][T12129] dump_stack+0x1df/0x240 [ 376.184520][T12129] kmsan_report+0xf7/0x1e0 [ 376.184553][T12129] kmsan_internal_check_memory+0x358/0x3d0 [ 376.184578][T12129] ? kmsan_get_metadata+0x4f/0x180 [ 376.184603][T12129] ? kmsan_get_metadata+0x4f/0x180 [ 376.184638][T12129] kmsan_check_memory+0xd/0x10 [ 376.184665][T12129] copy_page_to_iter+0x7b4/0x1bb0 [ 376.184768][T12129] pipe_read+0x6a6/0x1a00 [ 376.195275][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB: Test Unit Ready [ 376.198402][T12129] ? kmsan_get_metadata+0x11d/0x180 [ 376.198428][T12129] ? __ia32_sys_pipe+0x50/0x50 [ 376.198475][T12129] vfs_read+0xc67/0x1230 [ 376.203128][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.207248][T12129] ksys_read+0x267/0x450 [ 376.213192][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.218140][T12129] __se_sys_read+0x92/0xb0 [ 376.223462][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.228006][T12129] __x64_sys_read+0x4a/0x70 [ 376.233179][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.237400][T12129] do_syscall_64+0xb0/0x150 [ 376.243958][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.249026][T12129] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.253963][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.258071][T12129] RIP: 0033:0x45c1f9 [ 376.267788][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.271800][T12129] Code: Bad RIP value. [ 376.271812][T12129] RSP: 002b:00007fcbd1d64c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 376.271832][T12129] RAX: ffffffffffffffda RBX: 0000000000024740 RCX: 000000000045c1f9 [ 376.271844][T12129] RDX: 00000000fffffe47 RSI: 0000000020000180 RDI: 0000000000000005 [ 376.271855][T12129] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 376.271946][T12129] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 376.281591][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.285864][T12129] R13: 0000000000c9fb6f R14: 00007fcbd1d659c0 R15: 000000000078bf0c [ 376.285890][T12129] [ 376.285897][T12129] Uninit was created at: [ 376.285920][T12129] kmsan_save_stack_with_flags+0x3c/0x90 [ 376.285937][T12129] kmsan_alloc_page+0xb9/0x180 [ 376.286037][T12129] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 376.295732][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.300127][T12129] alloc_pages_current+0x672/0x990 [ 376.309848][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.314133][T12129] push_pipe+0x605/0xb70 [ 376.314149][T12129] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 376.314167][T12129] do_splice_to+0x4fc/0x14f0 [ 376.314183][T12129] do_splice+0x2ccd/0x30a0 [ 376.314282][T12129] __se_sys_splice+0x271/0x420 [ 376.323982][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.329773][T12129] __x64_sys_splice+0x6e/0x90 [ 376.339480][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 376.343182][T12129] do_syscall_64+0xb0/0x150 [ 376.343202][T12129] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.343208][T12129] [ 376.343220][T12129] Bytes 0-32 of 33 are uninitialized [ 376.343312][T12129] Memory access of size 33 starts at ffffa222d9fdc000 [ 376.352997][ C1] sd 0:0:1:0: [sg0] tag#5938 CDB[c0]: 00 00 00 00 00 00 00 00 [ 376.356929][T12129] ===================================================== [ 376.548194][T12129] Disabling lock debugging due to kernel taint [ 376.554343][T12129] Kernel panic - not syncing: panic_on_warn set ... [ 376.560935][T12129] CPU: 0 PID: 12129 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 376.570994][T12129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.581050][T12129] Call Trace: [ 376.584357][T12129] dump_stack+0x1df/0x240 [ 376.588704][T12129] panic+0x3d5/0xc3e [ 376.592651][T12129] kmsan_report+0x1df/0x1e0 [ 376.597169][T12129] kmsan_internal_check_memory+0x358/0x3d0 [ 376.602990][T12129] ? kmsan_get_metadata+0x4f/0x180 [ 376.608107][T12129] ? kmsan_get_metadata+0x4f/0x180 [ 376.613235][T12129] kmsan_check_memory+0xd/0x10 [ 376.618015][T12129] copy_page_to_iter+0x7b4/0x1bb0 [ 376.623085][T12129] pipe_read+0x6a6/0x1a00 [ 376.627461][T12129] ? kmsan_get_metadata+0x11d/0x180 [ 376.632671][T12129] ? __ia32_sys_pipe+0x50/0x50 [ 376.637450][T12129] vfs_read+0xc67/0x1230 [ 376.641731][T12129] ksys_read+0x267/0x450 [ 376.646007][T12129] __se_sys_read+0x92/0xb0 [ 376.650450][T12129] __x64_sys_read+0x4a/0x70 [ 376.654993][T12129] do_syscall_64+0xb0/0x150 [ 376.659508][T12129] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 376.665421][T12129] RIP: 0033:0x45c1f9 [ 376.669310][T12129] Code: Bad RIP value. [ 376.673375][T12129] RSP: 002b:00007fcbd1d64c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 376.681790][T12129] RAX: ffffffffffffffda RBX: 0000000000024740 RCX: 000000000045c1f9 [ 376.689770][T12129] RDX: 00000000fffffe47 RSI: 0000000020000180 RDI: 0000000000000005 [ 376.698061][T12129] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 376.706041][T12129] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 376.714019][T12129] R13: 0000000000c9fb6f R14: 00007fcbd1d659c0 R15: 000000000078bf0c [ 376.723070][T12129] Kernel Offset: 0x5a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 376.734603][T12129] Rebooting in 86400 seconds..