[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.162' (ECDSA) to the list of known hosts. 2020/07/20 11:27:44 fuzzer started 2020/07/20 11:27:44 dialing manager at 10.128.0.26:41463 2020/07/20 11:27:45 syscalls: 2944 2020/07/20 11:27:45 code coverage: enabled 2020/07/20 11:27:45 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 11:27:45 extra coverage: enabled 2020/07/20 11:27:45 setuid sandbox: enabled 2020/07/20 11:27:45 namespace sandbox: enabled 2020/07/20 11:27:45 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/20 11:27:45 fault injection: enabled 2020/07/20 11:27:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 11:27:45 net packet injection: enabled 2020/07/20 11:27:45 net device setup: enabled 2020/07/20 11:27:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 11:27:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 11:27:45 USB emulation: /dev/raw-gadget does not exist 11:31:29 executing program 0: clone(0x131a610137e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000030600000000000000000000000000000900020073797a30000000000900020073797a310000f6ff04000100070000000900020073797a3100000000052001"], 0x48}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syzkaller login: [ 341.042532][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 341.260152][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 341.493615][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.501467][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.510817][ T8464] device bridge_slave_0 entered promiscuous mode [ 341.544005][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.551516][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.561079][ T8464] device bridge_slave_1 entered promiscuous mode [ 341.627719][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.642188][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.695764][ T8464] team0: Port device team_slave_0 added [ 341.706888][ T8464] team0: Port device team_slave_1 added [ 341.757967][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 341.765219][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.791404][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 341.825741][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 341.832796][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 341.859835][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.961916][ T8464] device hsr_slave_0 entered promiscuous mode [ 341.995903][ T8464] device hsr_slave_1 entered promiscuous mode [ 342.433498][ T8464] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 342.491398][ T8464] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 342.542423][ T8464] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 342.603358][ T8464] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 342.903681][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.942368][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.950633][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.959605][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.999563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.008988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.018340][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.025657][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.083730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.092655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.102584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.112216][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.119486][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.128478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.139028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.149839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.160050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.170390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.180688][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.190933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.200484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.221192][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.234634][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.340405][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.351670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.362093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.371773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.381648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.389569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.432755][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 343.442742][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 343.489252][ T8464] device veth0_vlan entered promiscuous mode [ 343.496993][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 343.507378][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 343.530642][ T8464] device veth1_vlan entered promiscuous mode [ 343.542922][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 343.552297][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 343.561123][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 343.605254][ T8464] device veth0_macvtap entered promiscuous mode [ 343.615442][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 343.625059][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.634772][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.650938][ T8464] device veth1_macvtap entered promiscuous mode [ 343.668528][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.677762][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.702905][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.713455][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.723287][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.741763][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.750586][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.760738][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:31:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:31:34 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:31:34 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x18d042, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000004) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:31:34 executing program 0: io_setup(0x2, &(0x7f00000004c0)=0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 11:31:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgsnd(r2, &(0x7f0000000000)={0x2}, 0x8, 0x0) 11:31:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)="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"}) [ 347.024700][ T8705] IPVS: ftp: loaded support on port[0] = 21 [ 347.226382][ T8705] chnl_net:caif_netlink_parms(): no params data found 11:31:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='x', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010101}}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="81", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000600)=""/4096) sendfile(r2, r3, 0x0, 0x1000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r6, 0xc0305602, &(0x7f0000000240)={0x0, 0x5, 0x200b}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x284, r7, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x124, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xd}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x90bbdd943843de6d}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x108, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x284}, 0x1, 0x0, 0x0, 0x5}, 0x4044000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000200)={0xfa}, 0x1) [ 347.450540][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.458659][ T8705] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.467992][ T8705] device bridge_slave_0 entered promiscuous mode [ 347.511331][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.519340][ T8705] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.528657][ T8705] device bridge_slave_1 entered promiscuous mode [ 347.622056][ T8705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.649883][ T8705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.694988][ T8705] team0: Port device team_slave_0 added [ 347.705922][ T8705] team0: Port device team_slave_1 added [ 347.745780][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 347.752842][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.779124][ T8705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 347.792640][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 347.800653][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.826756][ T8705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 347.910790][ T8705] device hsr_slave_0 entered promiscuous mode [ 347.985469][ T8705] device hsr_slave_1 entered promiscuous mode [ 348.036114][ T8705] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.043839][ T8705] Cannot create hsr debugfs directory [ 348.353469][ T8705] netdevsim netdevsim1 netdevsim0: renamed from eth0 11:31:37 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x4, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000180)={0x8, 'bridge_slave_0\x00', {'hsr0\x00'}, 0x7}) accept4(r1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$sock(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r5, 0xc0c85666, &(0x7f00000002c0)={{0x2}, "d024d6b6779632c92b55520d2901c4eab17d89edabed8f866b12874d6149edb5", 0x2}) [ 348.405281][ T8705] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 348.472355][ T8705] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 348.527984][ T8705] netdevsim netdevsim1 netdevsim3: renamed from eth3 11:31:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x18, 0xfffffffffffffffd, 0x8b78) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) r2 = gettid() ptrace(0x10, r2) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r2) [ 348.856648][ T8705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.893478][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.904270][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.932976][ T8705] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.969488][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.980201][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.989386][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.996639][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.084021][ T8705] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 349.095004][ T8705] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.110990][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.120327][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.129957][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.139215][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.146495][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.155507][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.166190][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.176803][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.186905][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.196899][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.207078][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.217254][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.226675][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.236637][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.246116][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.269463][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.279092][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:31:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, 0x0, 0x2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, &(0x7f0000000080), 0x4) close(0xffffffffffffffff) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x18, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000000)={r8, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f00000000c0)=0x84) [ 349.314180][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.321978][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.391633][ T8705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.474301][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.484108][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 11:31:38 executing program 0: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x2, 0x0, 0x0, 0x25dfdbfb}, 0x10}}, 0x40800) [ 349.592420][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.601987][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.642697][ T8705] device veth0_vlan entered promiscuous mode [ 349.675173][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.684053][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.704975][ T8705] device veth1_vlan entered promiscuous mode [ 349.793168][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.802727][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 349.811867][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.821513][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.840113][ T8705] device veth0_macvtap entered promiscuous mode [ 349.870080][ T8705] device veth1_macvtap entered promiscuous mode [ 349.946985][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.959883][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.973315][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.984854][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 11:31:38 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x154) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x4000) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_snmp6\x00') getdents64(r2, &(0x7f0000000080)=""/65, 0x41) getdents64(r2, &(0x7f00000013c0)=""/4101, 0x1005) [ 349.994039][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.003304][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.013158][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.029921][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.040962][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.054205][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.063965][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.074588][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.193197][ T32] audit: type=1804 audit(1595244699.090:2): pid=8945 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/11/file0/bus" dev="ramfs" ino=29089 res=1 [ 350.265164][ T32] audit: type=1804 audit(1595244699.120:3): pid=8945 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/newroot/11/file0/bus" dev="ramfs" ino=29089 res=1 [ 350.285154][ T32] audit: type=1804 audit(1595244699.120:4): pid=8945 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/newroot/11/file0/bus" dev="ramfs" ino=29089 res=1 [ 350.304672][ T32] audit: type=1804 audit(1595244699.140:5): pid=8946 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/11/file0/file0/bus" dev="ramfs" ino=29093 res=1 [ 350.325142][ T32] audit: type=1804 audit(1595244699.140:6): pid=8946 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/newroot/11/file0/file0/bus" dev="ramfs" ino=29093 res=1 [ 350.345146][ T32] audit: type=1804 audit(1595244699.140:7): pid=8945 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/newroot/11/file0/file0/bus" dev="ramfs" ino=29093 res=1 11:31:39 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10140, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_bridge\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'sit0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0xc8}}, 0x0) 11:31:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = gettid() ptrace(0x10, r2) syz_open_procfs(r2, &(0x7f00000001c0)='attr/prev\x00') r3 = mq_open(&(0x7f0000000000)='\'}\x00', 0x800, 0x20, &(0x7f00000000c0)={0x4, 0x9, 0x10000}) fcntl$setsig(r3, 0xa, 0x41) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r7, 0x107, 0xc, &(0x7f0000000080), 0x4) sendfile(r7, r6, 0x0, 0x1400) setsockopt$PNPIPE_HANDLE(r5, 0x113, 0x3, &(0x7f0000000100)=0x2, 0x4) 11:31:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffd, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x1, 0x0}) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000040)=""/32, 0x20}], 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x10000}]}, 0x2c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newroute={0x54, 0x18, 0x800, 0x70bd25, 0x25dfdbfd, {0x2, 0x80, 0x20, 0xbe, 0xfd, 0x4, 0xc8, 0x2, 0x100}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_MARK={0x8, 0x10, 0x8}, @RTA_PRIORITY={0x8, 0x6, 0x4}, @RTA_PREFSRC={0x8, 0x7, @local}, @RTA_DST={0x8, 0x1, @rand_addr=0x64010102}, @RTA_OIF={0x8, 0x4, r5}, @RTA_SRC={0x8, 0x2, @multicast1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 11:31:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="00af626c330c5307c8dd02000000000000640a00000000f4ff62234c5e46fc73"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='!Y\x00', r2}, 0x10) 11:31:40 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x60, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 351.179553][ T8971] IPVS: ftp: loaded support on port[0] = 21 11:31:40 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x610, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x14f) setsockopt(0xffffffffffffffff, 0x4, 0x2, &(0x7f00000001c0)="18d92c8764ad955b200e1af3977d6d54bcaac5256d38bf1dfbb4a82c371119212f309db00e03d2b1af7957069fe80e3e62ce5fee66881d82ca1f265d020d461da49404a4c252adbb0352a366e3973241d9e00eaa08ec28c82f1026b93e626e2efefa326de93eb8e0", 0x68) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c", 0xa}], 0x1, 0x0, 0x0, 0x200008d5}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) r2 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x4) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db98200000000000f8d4fefeff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc080000000000000000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a00fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93020000003b86d4e999bba83a7b00cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8c99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e72754830e320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbff06000000000000009d80e6e596745e6b4413c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb6658758805be40e8ece2cf5186ea9d0d8d6655adb4f63a1e5101c186004a49427ef154bbe4e387df5ca5d2387a6b1e43a74c0b35155c05cd13b1b2b674a80a3417551f69d2f7adbf0aaee64b4156487ec072f40c6034de0e668064ab6afc3b16477306954a052e2bf24d7952227fc54424a0100000000000000c2d8382311e71c4a2bc662d0b3d5b96faf4c0d4bd711afca0ed229ac3648efc22971a4c12f4a2210b9e00b151c5bac2e95643008d965fc6e4dc5509bae59980c2f8532ea08b8167ea79cef0636fca6b488af0d35d555d5af8765a3b377e3672a92fc26"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cad", 0x83}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4e", 0x7c}, {&(0x7f0000000740)}, {0x0}], 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f69242d05ab0acd5913a55851d0f45254473b68f5844dd4c91d27", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0x0, r4, r5, 0x0, 0x2}, 0x8d, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8}) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0xa0}) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000004882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x1}]) [ 351.409408][ C0] hrtimer: interrupt took 47508 ns [ 351.429798][ C0] sd 0:0:1:0: [sg0] tag#1499 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.440579][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB: Test Unit Ready [ 351.447400][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.457299][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.467164][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.477080][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.486945][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.496815][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.506673][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.516534][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.526383][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.536244][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.546066][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.555897][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.565729][ C0] sd 0:0:1:0: [sg0] tag#1499 CDB[c0]: 00 00 00 00 00 00 00 00 11:31:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x4000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1dee8e1ecf1c000000010802ddffffff0000"], 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x4) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa8100000086dd60163dac000004002ae5094b4d07003e00000000000000aaff020000000000000000000000000001"], 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x6) [ 352.138606][ T8971] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 352.256449][ T8971] IPVS: ftp: loaded support on port[0] = 21 [ 352.554745][ T8515] tipc: TX() has been purged, node left! 11:31:41 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000500)=@urb_type_iso={0x0, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000000c0)={0x40, 0x11, 0x2, 0x800, 0x4a, 0x3, &(0x7f0000000040)="bf799ea15b05d305e9e3d1dbd70adb57a53e68caa004f0b8c3c43bb5f116090ff7b5a2e809ef47cb8b0b2803b4ef80bac467a40486f286cc0e3b0d0a4c0af45188e157d66703a978ad9b"}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) ptrace$getsig(0x4202, r2, 0x9, &(0x7f00000001c0)) 11:31:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x41, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x41, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup3(r3, r2, 0x0) [ 352.945608][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 352.953305][ T9005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 353.118551][ T9005] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:31:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x1000) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x46224, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x3, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xa, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x18b145) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x792e) write$binfmt_misc(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd3) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x4) ioctl$UI_DEV_DESTROY(r2, 0x5502) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x15, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) [ 353.385492][ C1] sd 0:0:1:0: [sg0] tag#1500 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 353.396186][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB: Test Unit Ready [ 353.402937][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.412871][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.422750][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.432667][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.442537][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.452415][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.462254][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.472249][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.482087][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.491921][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.501765][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.511631][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.521457][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[c0]: 00 00 00 00 00 00 00 00 [ 353.631336][ C1] sd 0:0:1:0: [sg0] tag#1501 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 353.642056][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB: Test Unit Ready [ 353.648806][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.658695][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.668510][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.678317][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.688119][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.697926][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.707731][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.717535][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:31:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {}, {0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x2a}]}, {0x4}}}]}]}}]}, 0x68}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) getsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 353.727332][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.737128][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.746926][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.756718][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.766564][ C1] sd 0:0:1:0: [sg0] tag#1501 CDB[c0]: 00 00 00 00 00 00 00 00 11:31:42 executing program 1: r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x2000, 0xe0, 0xb}, 0x18) sendto$isdn(r0, &(0x7f0000000140)={0x52b, 0x7f, "6ada45382a1ac26cccdb084620828b0aa479b83c20c9aca53eac04e41e80401d2f84d401057545a14453d73b5d50c24e315d0f3f5417b58a0812cd6f97e4484c4189351e01de48ae238182548d41488a7245fe36cfce3872b0e2e765166a0410b4ba8b688449f80850fcf6273f20fee8509e3e36ab3e2682565e6c8da977e8671d8f25b8e4d25cd26604b8b16292b5e76728f026b997d275c507c31d100fb9cfc2f456a366d7c3cc16ff618ad16dfe7a9bcb301c370310f85608a58dc0d6a8a832008a3f95a4e787d2cf0042649a34644a2bff"}, 0xdb, 0x4004, &(0x7f0000000240)={0x22, 0x7, 0x9, 0x3, 0x3f}, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080)={0x5}, 0xfffffffffffffdef}, 0x48) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000000280)={0x9, 0x7, 0x2}) [ 353.937535][ T9047] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.993892][ T9046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@getlink={0x28, 0x12, 0x1, 0x70bd27, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 11:31:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001a000000000001e000000100000400000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000f4d9ec33bca1adfb4348000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000200000000000003f00000000006ad16ca9bb4121774cbb70e2b913946a87f5df60"], 0xb8}, 0x1, 0xfffff000}, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000400)={0x6, @pix_mp={0x4, 0x8, 0x43564548, 0xe, 0xc, [{0x3ff, 0xffffff00}, {0x3, 0x10000}, {0x6, 0x6}, {0x9, 0x3}, {0x7f}, {0x8, 0x4}, {0x45, 0x80000001}, {0x4, 0x10000}], 0x20, 0xf9, 0x0, 0x1, 0x6}}) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000540)=@updpolicy={0x1c0, 0x14, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1}, {0x3f000000, 0x0, 0x0, 0x8}, {0xb18, 0x0, 0x8c8}, 0x8}, [@XFRMA_IF_ID={0x8}, @lastused={0xc, 0xf, 0x2}, @extra_flags={0x8, 0x18, 0x100}, @XFRMA_SET_MARK={0x8, 0x1d, 0x4941}, @sa={0xe4, 0x6, {{@in=@empty, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x1, 0x4e21, 0x8001, 0x2, 0x120, 0x20}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x2b}, @in6=@ipv4={[], [], @multicast1}, {0x2b, 0xfffffffffc, 0xffffffff, 0x80000000, 0x0, 0x1000, 0x7fff, 0xb7}, {0x800, 0x1, 0x40}, {0x5, 0x0, 0x1000}, 0x70bd2b, 0x3501, 0x2, 0x2, 0x80}}]}, 0x1c0}, 0x1, 0xfffff000}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x894a, &(0x7f0000000080)={'sit0\x00', @ifru_map}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000280)={'filter\x00', 0x0, 0x3, 0x9f, [], 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/159}, &(0x7f00000003c0)=0x78) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) socket(0x10, 0x803, 0x0) [ 354.339356][ T9062] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.398785][ T9063] netlink: 368 bytes leftover after parsing attributes in process `syz-executor.1'. 11:31:43 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00001000000000000e0000000b0001006367726f7570000064000200600001005c00010008000100696665003400028014000600080003000000000006000500000000001c000100000000000000000000000010"], 0x94}}, 0x0) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000080)={0x4007, 0x9, 0x9, 0x8}) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f0000000100)=0x9, 0x4) [ 354.690033][ T9067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.743536][ T9067] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.788137][ T9067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.817736][ T9068] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 11:31:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0004000000000000000004000000180100000000000000797a5f74756e000000000000000000"], 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_PAUSE_RX={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44040}, 0x4000004) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x21a6c2, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'rose0\x00', 0x400}) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffffffffffffffff86dd60aa329500000000fc010000000000000000000000000000ff02000000000000000000000000000188"], 0x86) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 11:31:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000040)={0x9e0000, 0x5e17, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa20001, 0x7ff, [], @ptr=0x1729}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r7, 0x1, 0x0, 0x0, {0x3d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r5, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0xf8, r7, 0x10, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x24008050}, 0x8c0d4) r8 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r8, 0xc01064c7, &(0x7f0000000180)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000280)=[0x6], 0x1, 0x40800, r9}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x6, 0x0, 0x7f, 0x0, 0x1ff, 0x401, 0x2, 0x400], 0x8, 0x0, r9, r0}) [ 355.414592][ T8515] tipc: TX() has been purged, node left! 11:31:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=@known='system.advise\x00', &(0x7f0000000280)='^^!^@^\x00', 0x7, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/keys\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000380)) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) 11:31:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="cca1d1f50be4d0768e842d34", 0xc}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:31:44 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)}}], 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) connect$pptp(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x2, {0x3, @remote}}, 0x1e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad9", 0x9}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60af3c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002400038f2458eccc9377000001009ece6754cd9569e52eb3bee2000d8f200000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000061fb32b8c44d2996fc8269003826d1176d4000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r3, 0x0, r7) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 11:31:44 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c460701201f200000000000000002000300f8ffffff35020000000000004000000000000000e002000000000000ff0f000003003800010007000180020001000000fcffffff00000080000000008007000000000000010000000000000004000000000000001d6f786f000000000000a0000000000087d29e6aeeca77716f88f7ee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f800"/644], 0x284) r3 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000a00030a1f0000080c1008000800040012000000140000001a00ffffba16a0aa1c09000000000000", 0x38}], 0x1}, 0x0) [ 356.019142][ C1] sd 0:0:1:0: [sg0] tag#1502 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.029772][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB: Test Unit Ready [ 356.036527][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.046339][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.056133][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.065967][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.075784][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.085579][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.095382][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.105191][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.115063][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.124918][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.134796][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.144657][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.154528][ C1] sd 0:0:1:0: [sg0] tag#1502 CDB[c0]: 00 00 00 00 00 00 00 00 11:31:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4c182) r1 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="4bae27d51767221870f84e24e196723ec4862c9c56e9fa4110bb7455654ae168c1d4311f301530533182ac42418d93e4ba0cdf1c80f8ce5795bdbe975cf22bf3c92582a1ca15d84cc79efee57090c74901917d5c3094e318280bcfd8b813ff6ca2103f0958156bc4bec41dec3fddf4945de025becfe49cd54734c98cec8c2e70c168bb1b21a4d0d3f60567c9cccd3c18dd1137b0624d0ff741", 0x99}, {&(0x7f0000000580)="32a6d988e5196ca675a42532c041afe4852caf7d6a67b300c370356186f44ea1b5cf2a68e75c4152b4b6c4", 0x2b}, {&(0x7f0000000040)="fa687ac41561280dca3f1700c251f2", 0xf}, {&(0x7f0000000340)="fdbcf3ee295433d041a0f5108064d6bd02d966d85e47941d40924e450d6419edee242dacbf8677c900000000000000000048d621afe78154df686418ab9ad1749fe7d01cd6a80a0f72abd41468351bd1e3a73d6332d5fb64926d551029988aaf7b1d", 0x62}, {&(0x7f0000000800)="bff53dd1d7d258ef4955ab1e15455792eed1e7339f78a45b00e2593ba1a07a6a2b00003ea55736f8d6870d08937ffc28133d03a525b17ae75884fcc104eca64ecc64219df1e60d163e9188c0f797dd2e008eeae487fe22501b303e143184c387e755411453dd943da9ba88c7c248f325541c96eda26265f7568e599f32c7dbf773d0127f9461d4bc388c047dc5cfaba42f8b004eff2bdbe440de55726d41b6100fb2994aaf8a0f5d7e00e1f50e364e3f79dbcf2cb52d2414bb3caaf92b7f88f1fa1af59a6a", 0xc5}, {0x0}], 0x6, 0x6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x800000, 0x110, r8, 0x83000000) r9 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 11:31:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getnetconf={0x44, 0x52, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r6}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1000}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x7}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1000}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1000}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x80000001}]}, 0x44}, 0x1, 0x0, 0x0, 0x4804}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) 11:31:45 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db0000"], 0x1c3) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000200)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x4, 0xde, 0x8, r2, 0x0, &(0x7f00000000c0)={0x990a60, 0x1ff, [], @p_u16=&(0x7f0000000080)=0x9}}) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000180)={0x8, 0x8}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x11, 0x4, 0x1, &(0x7f0000000100)) r7 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r7, 0x0, r6, 0x0, 0x1000000008, 0x0) [ 356.734551][ T9101] netem: change failed [ 356.792607][ T9101] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:45 executing program 0: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0020001f000000000000000000000000000000000007000000000100000000fedf4f4bd6000000000000000000bbdc00"], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5c582f24186cf0d000000200000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462001c000200"], 0x3}}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x49249249249281c, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r3, 0x7, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)={0xe0, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x8800}, 0x4) 11:31:46 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) r4 = fcntl$dupfd(r2, 0x508657cf4f32008c, r3) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0xb7fb, 0x735, 0xfffffffffffffffa}) tkill(r0, 0x1004000000016) [ 357.159803][ T9115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 357.187663][ T9115] netem: change failed [ 357.206658][ T9115] netem: change failed [ 357.370735][ T9115] netem: change failed [ 357.381642][ T9120] netem: change failed 11:31:47 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40a85323, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) r4 = fcntl$dupfd(r2, 0x508657cf4f32008c, r3) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0xb7fb, 0x735, 0xfffffffffffffffa}) tkill(r0, 0x1004000000016) 11:31:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) lseek(r1, 0xffffffffffffffff, 0x3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x80000000002) dup2(r2, r0) 11:31:48 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0xec, "98ba78e73c5f610b88f22004b31d970fb923791ce0cdd14d4dce7e47a4591f81f6f054abb43f8aeadffd0ca3644db839ff36e8c0689d4af139b640a67e15b7710d417eeb960f8de092566fa4696ee9eaa096d936d39f4deab2b1afa55b56bcd876e52564e0d82fd991fe3f6805f6eab90683479104018bad0fe74872c445c1f8f900b9bf10d2c3c3a02abc4913d8252ae0ae112f28a272e0ce0523d6a92357176b1bb5c24ed10d2b505147f442290d4b6e095c453d6428d05c7d93aa4f907ddb78850409739de92225f7cdbfe195410de57d4b3736baa86f065f8a3e705448a7bd3318cc607b9453ab7f23d4"}, &(0x7f0000000100)=0xf4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0x1}, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40600, 0x5) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000001c0)=""/213) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000002c0)={0xffffffffffffffff, 0x7, 0x13b, 0xffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000300)={'vlan0\x00', 0x101}) r4 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x200, 0x80800) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r4, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xc8, r5, 0x300, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x8}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x400000, 0x0) r7 = fcntl$getown(r4, 0x9) r8 = geteuid() ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000007c0)=0x0) getresuid(&(0x7f0000000800), &(0x7f0000000840)=0x0, &(0x7f0000000880)) r11 = gettid() fstat(r2, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', 0x4000, 0x0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000a80)=0x0) sendmmsg$unix(r6, &(0x7f0000006100)=[{&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000640)="64563d9fdab19aaa41f27fc83d9cf5b992d1193083be22c3989c945fe8dc25e9372c866bcf", 0x25}, {&(0x7f0000000680)="d6fa8247c5015aa83f4b85e2bdbbdd301e976b3931fd842ba22eb44d857d928318c22836b3deb0daac06f2b47cc978aa842a642d76a68038a19704ce094136be24e61ce7dab4368da42569d056cff5e13b41caaeae59b679ea5382497360981deb774d1b62d5778fff4d9d18623846c56e51cfd8c30615398d1a18485600010b5cb9871c99eaf2d86aba8b87a1fe75a9b69c7bc1deb406dae3454044fa91c1fc270564dc067773cf40248e3c6736fab83c828d4583c345b3cf0c99b8c667859fa55618a030cec3f81b843dec2db50a6ff2c1fd13a2f1e148c8b946b9c8fc6c", 0xdf}], 0x2, &(0x7f00000010c0)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0xe0, 0x4801}, {&(0x7f00000011c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000001240)="7e333d5df25d1a06c37cb906708953f26e0d6a4263508afc4023e31005e3e173eaf0730ba10c022b3990dbf70d86529bb4a9c7a44f356c0ddcff1d026a17ed379664b7b724a131b1bf790e640c5f559e38eddae6cab66a271e8841f872936f2d071b900e0c982fcd875b0b1c35d9acd0e568a47badc1ac25b0a4b352827dd3cc3a03539ac44c200a0f8b3472d464f17356db5c030310a3ea411036d0fb8d072af6b3f46aab8354f2b8b0e3341c8539fc26ad86cd666a5d81a3bf8a661cc4f4d595274060c963adab196025c9205232f904da6411396e7e5c0b5a08f0e88e2b5a365229d91f6c02cea2a4141c5d751730c68018704e7fa2d4", 0xf8}, {&(0x7f0000001340)="43e0479f71fe580c98a8056b5e3f6ac229b3ed1f8760b42ef69a74eb5f8987c16cd57d220bb9d6920ae7b9682a2c0fe6db2b8a21cea09ffae2fd630915cd2a7223c0c7cd0b63b1154a1786d21e4132fc377c1614e80a89e1b3ddfae75cf820e94a6d41c223a73a22e32b15bc7461a487c3663dcc5ea4bee5c1238cad9d424bf1599a86dc1f4bd128ab3be5d1ee998daa74011a3886ea47e7024cadcffd23b905c2ae4219202b780d77d9ca4650064f4a9db8bdc58b4125e993173145aea22ca5715b0aaee5c3703cb00f52ea04b0c99fd8859b797a95", 0xd6}, {&(0x7f0000001440)="589ebf5a2fb28883c9df2b44de5d584b51f638e812a3b5fdf3447c9d18e2dac6112a4afe7b4a1c74ec8a44f4c1b2ab4103217309a740dc47b56c6966194236f8f838bcf50c7a8bc7be958fc1a6ac804aa51ebc3f5140e2367fe65d74338799468599c2224c7003a167d5afa4716637de0a10d8ffe536267382edcb9357ff31155198bfc56d9ca5c5c8c70f921c48e7d310f700abd8b2265ad3c0343130117c8533b511fc9745b48da748b0b64e17ca87cd26b8e62d1d43ffe0ed2191c8137578e0a8f3adedb690148bef", 0xca}, {&(0x7f0000001540)="a2fe0ca37d5e8e76311d112104e1510d065fd82e43f165d94748bc3028ebcda7d134f52c47ffcc09ad48da4a07db944d67ece972bc789ba8641b22565868b47de847981679a9cfe664255de8bb52811f3b615b5bf4e07af84974b08afb6f72510c4d864a651d03ae5e7f39fa25876aa2488011ac60a217c931a7f80caa42ff8d5aa3005ca5e3d6553244ab19f18f949c0abebab8247ac89a5a31cac5aa4093c75d61b9b2876865c6608d60167e06752589d6865dade42baabc7a06ba215fcaeb6497d91abcf7fe2f30c559b3e84f6f474a3e8248fb578a329a1efcd7f6ccee08c31c643f9ce03e0c7e20", 0xea}], 0x4, &(0x7f0000001740)=[@cred={{0x1c}}], 0x20}, {&(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000001800)="d39f01db7efa2db23a26a244e7ca42e62d6d5086b0973ba065b88f13bf2f54d0db44a80b4adbde", 0x27}, {&(0x7f0000001840)="966452e0680a2c948624d7ac6124fc9f1b001388deb50d8b45356ef2f5550fb0f10c8d6c4f57240e41485976a22372e4fd85e4b0e3d479eb5b73c828d0cbd9a7d1b68c6b870330732487780d225c9012d6b20379baf784ef43a9f51cc794e4a0053aa9", 0x63}], 0x2, &(0x7f00000020c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r4]}}, @rights={{0x30, 0x1, 0x1, [r2, 0xffffffffffffffff, r0, r4, r4, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}], 0x108, 0xc5}, {&(0x7f0000002200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002280)="130a6177a9bca2f40938450f9e9bc9e8c83f1495fe8ccf76f8adc1d4360835e7ebcaf157abedc93a56eb323e14a839245a21edd6917d3ed6804940b9ae4b176961b65b9279836463de66bc5768495a09e167b1f26cc96a4e11ab60e51f2036625c1bcfa5481ac641d2c763ee9bd45c7d1ec6b5c7b118ecc026586af5784eed03ed4253cce897b197", 0x88}, {&(0x7f0000002340)="c20edc7c0ac5645153d61a8971c24a8eac1dcac959306c9dcb37d88ef736afaa7e50a006fa08ca7ed94359a3e5cc8b26f2b18405d06debb9a3c7af90ffcf75a2ee67a259d1135d2c11fcfa827ebdb6bf5ba28eb414c7f327544d2c443078399ae496da141ad0e7595cf08ee01c883c0b905b67a74847d562c64fd4b01705d2d59959082fa7b62eed81b3026d69bc74842041ab51c67229c411d0a14dc37033230abf1d80e2228894cf1f01961d8b07f0c4a919801a243c406b8a2ae303ffee2141b9e28d47863054cd598e930c4456a00540e8076c89f0416615819c1b71cae156922856f3c96d914f7c8d1ba2c31fd07ebc70d8595cb4", 0xf7}], 0x2, &(0x7f0000002b80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa8, 0x24008004}, {&(0x7f0000002c40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000002cc0)="3de0cfb6c2926cdd88a46822c2fe0a9a9b1afa85b56a1a51e15021b5d7cca0278a7c083853dd3cf3e8391d0eabaa6c370cf58161c2ae3c219cb2bcb5bc961da83f01c13e4e604f6913db1490bc392b441a5e8228c910a16a8b66765879201dce3fd779252fe5cc", 0x67}], 0x1, &(0x7f0000002f00)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x80, 0x80}, {&(0x7f0000002f80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004000)=[{&(0x7f0000003000)="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", 0x1000}], 0x1, &(0x7f0000004280)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, r3, r3]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, r2]}}], 0x78}, {&(0x7f0000004300)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000004540)=[{&(0x7f0000004380)="3904be1022652fa73be7bf5226637437ffd0cf1b15a00c20487d806eef5aa603c06b2cd2b860ebba33f46439abf20a5f164c03a7c31315ad2cfd7ee7d99abaff9d6b5a8a0636707326569716e93da3dd40", 0x51}, {&(0x7f0000004400)="4e258d3dc46c2e87eac2e1b9631303f6d617c56619e525996d8d6ef6b8ce2b27f8f9f49ace570733fe798d4e87c2ca003e4f8a63d110aed55784dac607bdb4cecc07d1594777a6cc6c7082219b44a317b977f87356f3ff3cc9c235c8bcf126705b22429e5fd51596a6dfae73ca042ecc438f7c5b70e1ea7b060fd5749c54d6581619ca7dc75a0b10c10ac880c8c831b019a74dbedcf102", 0x97}, {&(0x7f00000044c0)="9a6ff1dda7453126864eb2e05473e20e73c1085b4dd59023a24c7d735a1512fc941b8469fff7add786ed8c25eecdd21afc81ce637e7c8688dd2c293290916b1c637a215e8e6b2aac5e036cce947b64f381a9467a346231bc59", 0x59}], 0x3, &(0x7f0000004a40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c}}], 0x98, 0x48004}, {&(0x7f0000004b00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006040)=[{&(0x7f0000004b80)="cea8dce974b859586c9cd010ff5c63561407fa69661f5cccb4a2cf813ac46d3126d6c0fa0c9f80b54cd0fe7f66d5c2ed81e91d56962a356f5d3fab41f00df12cd59b00f1527bc0a8a750fcd7b10067", 0x4f}, {0xfffffffffffffffd}, {&(0x7f0000004c00)="a772ba2ec4359cab9c9b6be30f7d8a6fd016aba0fff4fe523768acd733ef708c86106c551ab001708091074f5795f229690feae7cc53fbdab2", 0x39}, {&(0x7f0000004c40)="fc4e02034350c3f6df4eaa1c3927570cb5ffb4bdb19d6e1e4f108a5fd5983892ab1a2c443e870774272d29b94f234112fdf98091fdd6eea6e46b2c1f91155dde48fe3dacd0294c96c8c9de0abc7cc70d8f55f214093cfc2730ad91dc8f13f0b87542983c27d643d0b09fcc83f4b138cc3c8df71b5f5eba54606ef5226b3d9b0dd1f044218d8b72d051dff2c30f3b25258bddc4eb90d77b7f0e5302a497d06b4cdf9aa1c528d8e21032a840", 0xab}, {&(0x7f0000004d00)="dbd2c3f685712def414f39db07054d01cefcf55664c923029467f6662deddade51c1eb6a6161e0eca4e1b513e77dff107e7a56d185e6bda6a6ce434c7272ad4c7aa86b4e73da8b7ebe44db083c265f4e64214cd96456a7e69672c5f97c2d6b43299f0f776f6192ae7b6f55e2ba78b1b48b4b8e5e452ef113cf2b785087c6706aa4d6c932e32c8e2d730f39afee689b3c069e04569475664497205a409c7bb2e26ca820e015bcb8661de00cf19fcbb6d62667aa0003e8bf14765f859204423c88040b464e26953d648cfdd21357d9dbc80a530beb4035bbe0b4e8bc13d0839586a3", 0xe1}, {&(0x7f0000004e00)="bd77960c8ed5957676d51c8f5d845fd1bbd9f0bd138e4293dbe296d6b95f5e5af677c9a9fe1e0ba5ee1cc1b143a3c121a0155e7b7e56fce4a07835ea509da5d13fd8827c5a0104c6762c493d3466c8e5d4c8813db95884849521426d42a45017cb92853d5bf29e41cbd847", 0x6b}, {&(0x7f0000004e80)="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", 0xfc}, {&(0x7f0000004f80)="223ef1dcf46b684e8d9adf2135b92242fcf316f9d2f9461027f78b8c962d034c70902215edb966cf85a5f0afab0d7f947f9071f49104772d92538c6f8d689297ee6d4eff8bbceb6af71b92e94f0aa9c4ac2639134ae8fb3f5d96fc607fbe5fc5d837984d27e41bc3f15cf083869262d59de06784760788eab2dfe92fbf8d7e58703aad8daec8555aac16f7d562457f4be4e2099e219190541164196567e304bbdf5ee101e482a4cbe2d9f063e544059a84cbf5e0d0f4bfc3af49", 0xba}, {&(0x7f0000005040)="09784b47eddd39a5da8d4c6ad64016adf3fa93d57dc78cd482da0a4dc215b104abd84d896b71eef9e128018cf394769c9258b1df8e4a6189d8f3c9e22257cca615c5f3c3920066c123b28bff5b8868c003ab0c187c3569a69e6a87593389fbe2e6fdc6031e932c584e789c0d0c9703c1817ea0f242d0fa97691467d44b1b1df8e941e55d65643975cfbdd0b117e8adb1fbaa36e70538e184c918de0939e66a31bf44a55535cb43180bd716c3e4df2995cf39998324014f1f8f735a86b32d1fb05a2687e530917e57c2e5c88fa46d4143dc251a218907c3d24b7d247a23b8b5037f8657101da173db1b141e154c84895f0b6f62efd7dedf8635ae073f37f43f9c1bd36e91a7af4eee4c51bcf26657173144ec54b2a6ab92bfd40e53bd79c91af2220eaab9470f2ca9195b8e35498ebcae2086e19a15e9affba369c0557426f60f8ef6449104a7d8036c7b4a6955a28a1e8bb2b2cc1478c57dae08f6c6d4ccf35f4791daae0f1353b6b4181944315d6cc9db647df7bc5c949f711e5760ff13a2b8927aa12ddb349c5e8cb6c047cbd5a185684d0229ea36cad9728c857c384115a05fb5cc75d9e22d4ded17a678e85b1b24540241986c2e9e3d5e1bff0d4e707657981caa29a53aee09855ff9ff7762d92c30eea51757252382cff0771b1b14fba9d673148770889380bdb5743f0c0d08c0ad43337d4931eb5cd65b72b412ad0347bed04799882405c3a1f8a0642fba7bd1fff0704ff92b25557637049bdb9517a4b09d5d8e5f335a5a152eba69b44f2b5f716ef38dc2e630be396d6df24eaef6a0b3dc663f7b16cd319f6e4b9a45d70b3b15287b1086e577ccc2302a94a794d99396d6f9a0a94d1ea00afb73cd06ea79e75ada6657769ce7d691be66db5ae26117a229eee968aa5575c772aa4af576af3411445930773dbe75515699e29f987cb74a5b10942950f7ed8bfd8ce104a101184b6bce49aa4289ccb77470da02e43d02211a05602c9886edb5fb290ba55132f8d6380eecf99fd2581eec33441b945bc26e154b0a7c909bf2409fa28f04c9c5f6540c5b1abf520d5c989bbfae25763fc804529969498d4af733ed1e56943b42d38058536c9ad8439437fc7f53924f6bd6f786d6a1e07783e83a3ec6a8091cd9f3cacabfe6962305a5d739a8de226a53abe6c97e112e35c14cd25782b976d80e011015cb3d1d5a9c02e0a7ad838f8574270e84ba23c0d4d3c31e7e2290ebbec61e7feb899f4b3b0df2ae5eb8ec9621dd9bf60493ae67a24500311ff4af6a1791829e83c303d218a5f8de88c81e70ec863e2b55d55ed750402bf09cbfee8529b60869fd28240cefcea5f682c460adf80049aa251add5cfdf93de5d1b9a1376ead19669f11c1bcc038f70b0c5b291f470ac5727765ea2196fe5e0fde34ff1abd1ac30f703f354146690d7ec51bdad01a6924ab218234fced9ffa733e14a709419a93ca46eb0697e8caa91332fb6cc70b93daf02a81f8a689e1c8f430fcf6b66b7b9bc49d9e2dc603f952d9b25ae2bc04c6af67de51306f29a3c35b4c78b5ec2b2b00ee1a46c8421a9298a7450c94677a1fcdd258ae5362231e3efb800bdd3e0b5673187fd3b44fe62a49fa221afd26026377bbdd7ae9d3a596232169c76d3cc2814e09e991569498607e6e9f12435e61b7445e04c23e1aa04a456729220ef67c289b67a7655b434e1c035b1b3067835fbd4dde629dd2722a8fd9a16950cb4b26e05a24107d907943d48afc4bad13849885504254887a6c1136006ab557519fcf7c1b0acca7dd27df0b4fb4a8c1d3979774641f1f0469863834f50b0aa6207bd133b590796a2c7785b9576fe418168c4743bcadd0a6189f1dd57fa43c3ea0befa046912ff177b9878e1ffb42775178b112de9b110a81bbe61f539f27b425fab82fa1abcc2f811827c853b5e1afb9e2b2bf32f53888390568d11c585c69ca0d0a94ea02525c4492ca5b7553b7ad39e2da9e14efaee21b32bd2ce6588c1cb231afff62e417ac3100cd84b6e5cca47ead88f6d671788fac08c56e433d6f158891b6c62c7592a42e099b7a22aec15acb2936aa3361f22ca253017123a827dac1c254a7d3d396802e80e801d3d375956e7ed28c1d65fb7bfe432bf4406a9f0fa172a151b24d305585b93120a148932d3c83d250da870df2a7e2d680afcec739747fc4e9fdd614744105855de2a78d06b53197c1bdddaaa57c62a70c39e29288550843a60aa5bbf9262d9d815e08c00665de8c9bf76e178e9381296d7f0dee92690d4a5d53d59f146e962286f74ff0e56127914a6a63c3ef7f5ff2277f97a72c204e0c6bebe763e8f1a78203624f8803363ac63833ecba61d6bd20d6eab8537718909a845a6ec991be7b72525a818e3a38727e0ae5e0c93ab323aaf9ca6bbd57f341503905c815e513dda1eee8c78e286c0033a39341f087ea403b7f69eaaf8f3ebbde9debbb6f2d61a0c5b600d5c9c7bd21f89c1381ab351d58ea4a33ea6ffc792a96e77cbbff10e547c933db3a5bb335879e25a7a28964473fbdd57713eab40c94565c1744fd63b6ecd4a6c65171dda1aa6ba9c7e40fe19b63be82e7f93c89bb67af9d73fee573ad10afefabfe9d63c0ae80a8aa3ffe43aff730fd88095e351052c65e4c942885511171de68b98a0bcbe27480af45d5e5acd22961d7b7fa62ed2e4acca3720a66a6e7ab87ae6dd93894f4b24826c8f1c572f384e9fdb613620f15db0cd963de222b5e3b30d23d3fb4efd9b3792f7b795b4da49ad5f17235a424f0a22fa6a2105a42eafbfebfac1b673aa5f0933e3e504efa7cbebe374531483576952db5e5ae452aa4abb0c32197e9620949e38d8aad7a601eddac0e9cf27c095d216b703b3ddc35eaed9130008eee99f2217d58f53bab19aaa61c614a4fe444ec5dbaab3a46b77dd2b9e084487eb5dd434e89ce0961afc6c85e084eee3c439006523f7d5e743e72737582666d9eab088de3ccf36f7ad3c6d904f04a3afe4ee661f042e5ea8583fcd117d2462b369ac8e2b3a0d55a96d07827a221ad2ff30e8b90cc7266b3ba16eb32201c1964beafa474eff89a4e1786d95de3e57a30e63e30e89accedd2c227f30074e2e2cdbc79308ba1d27ae0e271a344cbaa4ec0cfa8b23a27074ece8fd7f1602b9215e25796dbc64b1c936a819faa35026b8656d84bb54701ec8a922751f67c70210dcf4867830baed90a605784f24b8b96792698a08a0c9da442572c6bf5d261382d8cc72afe8758174c4965e10fd0d4a80ced68722ffa2b27357eda5f88bb899ee3ff62bbe4889fe10cabc220f7a95223cb23c7bd61bbe12a452d36c3508c7e6ede18b5e97588a265c1188391975ccdb96cd65a17d59f755078f270501b800ce02aa5fe23d6749797e57f4edcc3bab69ef620df432f1f4ecae5d2ce5dbd5cce68832efda4a8e73a946676a5558aa9c5181555fe7a07441263f78fc1c497893d8fd417a4a6dcc18134fcec16721f240e0cec4102dccc06d9fe769366439325232463d8dc9b9b36bac64d14a43cba1ad2034a005544b52682ee8e9dd1387755ccb0c96f9f6d30678f38b57c579a457b667dd71121577d6e08784ce88272d33d8c6dd3a8db887a3d75bd1fbba26a0080b862aa6330fc1ba0a70ec96ca3b8dbfbdf845418549328208d596585cdd4cc3779c0d41537a82279b645d6bae0ecd5a36a1545631d29b6bb9f6eb4f2a7a6d22e387cfbd094bf3696e422910ef4b97c84edfdb9fbb4f409f70cce45b4ad99fac19c7e2a7a8a4310243f32d23c36bcbf7d9b3ad774e6bc866da90cd4478285160b551d56bf629daafb26b7e2dab527c8f02c2b75b3f0f707eb0105c3625388adac7987cac2568b18cd14772f827013432706542822dbcbcf8fa7bf491d73ee6b3546c05456d7582c67b9218a072b9f6eea36eb67f8bff9c9a52f2d3ca614ba866b3b36e1bf9dc055cb347d0b77945aaaca6e593b938a51e32f3073693f6a35c7aee7cb3e93519db2a144b48b9f9393da2c12ce55020a0cb256bd4a794afc4dfdde6765eb3c6409ea3a0d07eb8cd7b4514c5877802c7ccaa3d152c0a62e3fe3385139d34bde039726545fe1b5d15e9d8943566609c2fb93369ebe307c06f0049a413cfaeb127de4ee352e423d201426458450706d9d266edba0154bdea46d2e660191666e9f2248686797fe3a1b1ad311846a33360ca8d8265d60f7d0666c4c7496a998f1dfcbc6867d4b89f843b27f18ba8ca42dc8f63d0fa064f9f66e5f33ce09c60c7507660aeb0e5a9d92076b213b39add9ef51fb803f66fc1fa83f5ca63934024c416672b74ddc0916acfe7abc33c3fb1f4e96566a91d700216921e9a37eb8d75a9a3e605668cd1db716cf72fd5aeac34ba40b3eecc47d7791d93fcc5dbebc2f6cdeaa56cf2345353be84a8363a3ba8f30c58a9994716962c27443272d3fb7ba3f98a173fa28bc599fa938a11310b4cf0d7c27668dd4ac117fad684b5f2e31b600c93abf1733ed9d779d1fcfcc0079d581033fb596156b8e83d7faf4d05dcf553485a54548e881e5ebf6cf9132d1c026e6c97bc8e90407d64ce0d1b1fcf14a016603dabbef7f0a7001f6c52fe8c162846394b6d3d5cd934b914ea5ddbd30a528b71ea80c06513ee347362d2b1eb169349d816bc3fc78841b3ed5149c713c9056f49951efa67b662edefa5d5725a6655f77f0325d7aa25ee1dc7900871858bd4bc5d1a5117f37a65e2fa3d9453cda850d0f7d760a3fe6007c66c49abdee32a1bb17a27b536b447daf019904cf3b37f5a797658e941064426261e20d0509deeef170e0634aff6fa5d67e3a189dd1e79e00f5c313035719693fb2cf136e68b2088ffda0cdb5193f29609d0f410c258b40f00b02d347717df12806b2896dbdaa67dfc0bd67399fc022737a10bfbf461cb646e550f26ff92a3b429c0a36a2c9940b9372b4dd12ef3d63e99c2e4f6f3b4057a00b290f6de27e2d4aec18f6d9ca29fe5d7f8602abb20aebd588b152cc2341812596444516d7b6768ab1eb935b911052df932ca3b43c5400824549ffe7ae0596c38d01323a05f3ec5dff3566a9dbbc400e5157cc08e3e7fdd8ea203b7f9fc2d561798ed7d2112faca0549e031d034690918216d380e54e309e0e7e2fbbf917d08b9a699dfb92d2309d4740f5bb087f3a31e8fdd845e1fc7d691f605cb948ddc9fe400746cdecd66fc73f9023cc1c9acee8ab3433797c14371056823210c953854423f8dfba8996a6cb39ccdb9ebad1baaddea569927ab6b33d005145fd01783998a54b570bab0922e4f7cd47dceefdd6e5df96d4ec88b573cafbd4bb49c37e53191f9a1b6af78b4ed396f469ae9d6cf6587945e816a1d00b94d80bd8b2da340f8f60af4ba8b12d997fbd83b63329f296b5ab3b999dff69ac5271717cd62d614739a91ee59cb8443a5d63270bece8e806fcd757bd21a91073fe54c4654f6b3e40b393182b91c687338f27800df8a044fb9c80218aee335002e3d671c911de6c7b3e12fddacff979596f73230aa0f8896ed514fc59447708f10f97a4a81b517dceb2321b5b42e830de59d21ff7751206298fdff528b60583249f6b18d560a6a1a7ce66113e635f8c90ade4e13010437b0e9cf6af5c4aff0735b8544e9c16d6a08952035d498a06bd29251f0d565fcbf069aa890896466b40dfa11f006b19c48d0eccb8e29a2c05e1e5269a0f43140bcc0e50c9ed5f349a20ebebd2d8008f29de6cf16b4c8d6984a2f812575169865d4203d03cd7d8db68d39113806d330c4fd0397c16ad9b82b83aac486ca82", 0x1000}], 0x9, 0x0, 0x0, 0x4000080}], 0x8, 0x400c000) [ 359.992957][ T9138] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 11:31:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f00000000c0)) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa8100000086dd60163dad00003200fe8000000000000000000000000000a2ff020000000000000000000000000001"], 0x3a) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r7, &(0x7f0000000240)="d940", 0x60) r8 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r7, r8, r7}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000200)="ed50b39daa3c715a30cb5d7faba6c222de9306795f9a315f691c47689aff6675bd61711e732474", 0x27}, {&(0x7f0000000240)="c5d8777ed47d2f1ebbc8479b5ff36a0b2e449ef03e0e4bf504b600789166e10df730489ba973abf5ad95217cb80c0ed2297ee523c00c12c06a920b324770a28727b796663e4c9aff022f656ae2b3145d7dd9262eed9f23a6871369e79f8feb0872b1cfc0ce22da6ca33a3b7511297cb73c9c1d0fc618b1a554384b2543de107148abc11944afec3718b4d2c967955056016dd7a8caaf40e25354df072e76b5c21c1e73668dd58d5dcc", 0xa9}, {&(0x7f0000000300)="df877c05639b09f1f418e7539094026c69d3b754c7e4f951008cb1fef32f1df9248ddb32454af50d746d90ac9455e39105034a20ee762fe52ec189372b6c", 0x3e}, {&(0x7f0000000340)="e7b65ef099a73296b28e02a57466da7a67abe697f7ae2e65479f770c0e53e892c462e126dfe5bdd57f183e6387dfbd2946a17ff2157c979e20305b5c381f768996e287bad932b25112eb9f9f732d2eb0ee99d46843bc1eafc7afd99857f4f6512cd990ef2af45fd3939fab99d3ac7bb4d137e28b8cf3df9f917f9c220cc3dc512946ab1778e896", 0x87}, {&(0x7f0000000400)}, {&(0x7f0000000440)="5b4c5ec1739d2eab9cd3c0f47388d7a23e604fa2154e158198d6", 0x1a}, {&(0x7f0000000480)="4a9c8879e014de628c8532873d94426230ed215e8d1d477d4132be5d8f69528628a3c6b58d56", 0x26}, {&(0x7f00000004c0)="6a1ee47811", 0x5}, {&(0x7f0000000500)="d315a966d7abebd28ac2370825a12addda724b26165859574d9b900ea70e4533fa721ead9131e7315021f95613009f7798c18a2787d41e79b473975260d36925268a5a7c19d298e4d10e4ae492f0186b2f7cf0ca089978fc9eaab47336f422876b2cf53829769350f8f1b97cbe8b70e4f9067590d0ba623f066580f4d430a5f218fe0e5e8e190ae13d024222946c2821f70b7c69d1e2d59e6967a9c9dc02b25b74e16e0c6f1fdd6526297c31edea8684522385544232373edc5f1392093f113e87f39614586c949c1b14ce5c", 0xcc}, {&(0x7f0000000600)="dd1be2d485d1f1293c05abe8d6230aae287901f35c94283bdf65ac6074dcb7e9e9435708fe1c084feff2027e2bb243bf2a62df3bc6b6d30480a2882eaa91c25394051e3aed45e71d347d4cdc7cb711d94392ac3bb2bc67af5ac525435bbde8f19888da794d2446f30450c388862ba05d6c0e3b006aae04d98215bd648b6a4827f9ba29f7c44fd02760c9ca5f4b7143ef0c9b4c761457e4cbbd4794b828e0c6a0b6dd4ebefb3c739681c628d7e83e47c39b500291", 0xb4}], 0xa, r7) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 360.557980][ T9151] IPVS: ftp: loaded support on port[0] = 21 [ 361.003740][ T9151] chnl_net:caif_netlink_parms(): no params data found [ 361.280497][ T9151] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.287925][ T9151] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.297460][ T9151] device bridge_slave_0 entered promiscuous mode [ 361.575535][ T9151] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.582774][ T9151] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.592112][ T9151] device bridge_slave_1 entered promiscuous mode 11:31:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r5, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="24000000190003041dfffd946f6105000a1c000a1f00000b1010080008001e0012000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r9, 0x47dd1000) [ 361.730670][ T9151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 361.781860][ T9151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.879695][ T9293] netem: change failed [ 361.899111][ T9151] team0: Port device team_slave_0 added [ 361.930673][ T9303] netem: change failed [ 361.945614][ T9151] team0: Port device team_slave_1 added 11:31:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r5, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="24000000190003041dfffd946f6105000a1c000a1f00000b1010080008001e0012000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r9, 0x47dd1000) [ 362.064201][ T9151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.071506][ T9151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.098451][ T9151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.182986][ T9314] netem: change failed [ 362.195450][ T9151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.202505][ T9151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.228626][ T9151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:31:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r5, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="24000000190003041dfffd946f6105000a1c000a1f00000b1010080008001e0012000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r9, 0x47dd1000) [ 362.483294][ T9151] device hsr_slave_0 entered promiscuous mode [ 362.516293][ T9151] device hsr_slave_1 entered promiscuous mode [ 362.555258][ T9151] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 362.562982][ T9151] Cannot create hsr debugfs directory [ 362.574980][ T9324] netem: change failed 11:31:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r5, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="24000000190003041dfffd946f6105000a1c000a1f00000b1010080008001e0012000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r9, 0x47dd1000) [ 362.868284][ T9362] netem: change failed [ 363.029848][ T9151] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 363.081836][ T9151] netdevsim netdevsim2 netdevsim1: renamed from eth1 11:31:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r5, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r9 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="24000000190003041dfffd946f6105000a1c000a1f00000b1010080008001e0012000000140000001a00ffffba16a0aa1c0900000a000000", 0x38}], 0x1}, 0x0) [ 363.174797][ T9151] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 363.231988][ T9151] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 363.291389][ T9380] netem: change failed 11:31:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r5, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x10, 0x80003, 0x0) [ 363.601002][ T9385] netem: change failed 11:31:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r5, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 363.695335][ T9151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.752623][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.761708][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.788763][ T9151] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.835425][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.845202][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.854414][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.861612][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.882915][ T9388] netem: change failed [ 363.925160][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.934609][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.944250][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.955205][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.962411][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state 11:31:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r4, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 364.054183][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.066238][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.077103][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.087988][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.098145][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.108511][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.178423][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.188180][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.199825][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.209352][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.218995][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.241879][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.305926][ T9391] netem: change failed [ 364.349072][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.357626][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 11:31:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r4, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 364.395487][ T9151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.492454][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.502761][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.589815][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.598906][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.642240][ T9151] device veth0_vlan entered promiscuous mode [ 364.650553][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.659737][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 11:31:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0) ftruncate(0xffffffffffffffff, 0x100000000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r4, &(0x7f0000000180)=""/105}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000240)={r4, &(0x7f00000001c0)=""/125}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}}) write$tun(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000bfffff004500005c0000000004119078ac1e0001ffffffff0000000000489078030000000000000079afa98b25183a1853b700c9961ff106eb7ea474bacd113cc2cd77d9a22171b0abfa48db9f2e95a81909cc1bdbd746e64cce7bb5ccb050b4f2ae1409ab3a08900bd1c99a4ffae34156f8aadfc78d568648783517af61b0f973ed8c289af7925b6e9edfc1cab185bb7f7df8e25530bab790c3f4ba2fa3e5c406f12f80593e1535e86eb61e6c1bfadbf50a05d68d77f46c8ea0acb0247eac2fecffe5b0ed6efd89108004048440b6eb1911cc"], 0x6e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x18102, 0x0) [ 364.726597][ T9151] device veth1_vlan entered promiscuous mode [ 364.822327][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 364.831692][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 364.841496][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.851330][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 365.080513][ T9151] device veth0_macvtap entered promiscuous mode [ 365.106248][ T9151] device veth1_macvtap entered promiscuous mode [ 365.307602][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 365.317108][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.350800][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.362317][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.372401][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.383124][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.396857][ T9151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.406139][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.416624][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.459996][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.470610][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.480726][ T9151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.491353][ T9151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.505214][ T9151] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.515974][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.526143][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:31:54 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/763], 0x259) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000100)) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f00000000c0)={0x1, 0x51424752, 0x10001, 0x800, 0x2, @stepwise={{0x6, 0x6}, {0xf660}, {0x1000, 0x8}}}) socket$inet_tcp(0x2, 0x1, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68a80600, 0x0, 0x0, 0x0, 0x0) 11:31:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r4, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:54 executing program 0: r0 = socket$kcm(0xa, 0x400000005, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r1, 0x29, 0x21, &(0x7f00000002c0), 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000340)=@in6={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80, &(0x7f0000000300)=[{&(0x7f00000003c0)='H', 0x1}], 0x1}, 0x88c1) 11:31:54 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='pagemap\x00') sendfile(r0, r1, 0x0, 0x1000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x18, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x8000, 0x7, 0x472c, r4}, &(0x7f00000000c0)=0x10) socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c0002800600010000000000040003800c0002001f0000001300000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="0a000100aaaaaa0000000000"], 0x68}}, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffff, 0x10000) [ 366.070034][ T9421] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:31:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r4, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 366.205835][ T9422] IPVS: ftp: loaded support on port[0] = 21 [ 366.276820][ T9427] device batadv0 entered promiscuous mode [ 366.282836][ T9427] device vlan2 entered promiscuous mode [ 366.333075][ T9427] device batadv0 left promiscuous mode 11:31:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socket(0x11, 0x800000003, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r4, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 366.685942][ T9432] device batadv0 entered promiscuous mode [ 366.691857][ T9432] device vlan2 entered promiscuous mode [ 366.759194][ T9432] device batadv0 left promiscuous mode 11:31:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r4, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 366.999782][ T9421] IPVS: ftp: loaded support on port[0] = 21 11:31:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 367.325135][ T251] tipc: TX() has been purged, node left! 11:31:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000000080), 0x4) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000080)=0x45, 0x4) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x400002172, r3, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x86081, 0x0) getsockopt$inet6_int(r6, 0x29, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x4) readv(r5, &(0x7f0000001540)=[{&(0x7f0000000180)=""/4080, 0xff0}], 0x1) 11:31:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x38, 0x0, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}]}, 0x38}}, 0x51) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000100)=""/199) 11:31:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) r4 = fcntl$dupfd(r0, 0x406, r2) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x3, @remote, 0x4}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0xedc0) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r8 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack_expect\x00') sendfile(r8, r9, 0x0, 0x1000) ioctl$TUNGETIFF(r9, 0x800454d2, &(0x7f0000000000)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000100), 0xffffffffffffff4f) dup3(r4, r7, 0x0) 11:31:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80800, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000140)=0x3, 0x4) close(r5) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r4, &(0x7f00000001c0)={@val, @val={0x1, 0x3, 0xfffd, 0x1, 0x7, 0x7fff}, @eth={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @generic={{0x2e, 0x4, 0x0, 0x4, 0x192, 0x68, 0x0, 0x0, 0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}, @rand_addr=0x64010100, {[@lsrr={0x83, 0x23, 0xc4, [@multicast2, @private=0xa010102, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @broadcast, @empty, @private=0xa010102]}, @cipso={0x86, 0x23, 0x3, [{0x5, 0x10, "0412e7dfef621f828e70783df7c1"}, {0x2, 0xd, "513bea1a5255d72ff7785b"}]}, @ssrr={0x89, 0xb, 0x4, [@dev={0xac, 0x14, 0x14, 0x33}, @local]}, @lsrr={0x83, 0xb, 0xa3, [@multicast2, @local]}, @timestamp_prespec={0x44, 0x44, 0xfe, 0x3, 0x0, [{@local, 0x8}, {@empty, 0xeca}, {@remote, 0xfe9}, {@local, 0x7}, {@multicast2, 0x20000000}, {@empty, 0x8}, {@local, 0x5}, {@multicast1, 0x10001}]}, @end, @end]}}, "fec2dec716a9273df28c7943986293c2152d64b9aaf3d00b61f3cddedc99c0b1f59197c2ae567e8bd9cbe9954fceefd3cb608ffc91ce61cce967c2c76efc382e812d5793805e50bfc3b70279d4e8d90d6e10d68a245193b7896ad63f10710dc5ca1b4c48764f59346c91f1815f3694ffc4718288871c5c38afc5d37879e2439fe635e743cd8a343b04e1221f037ce04094d276d70f917c549dc4d16746c5c7b8280cb34e7646e34acf3747a39e0055617d7ea37c8f8b89189a6acfbb66e4c04c52b8493f0c1422c7af7f83feaa7decfd352e0d29a36e79e3ebc4"}}}}}, 0x1b2) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) 11:31:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 370.044794][ T251] tipc: TX() has been purged, node left! 11:31:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:31:59 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:00 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x9) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000080)={0x98, 0x6, 0x100, "33c47f9a24a3c022d53ffaf650fae845ad703cb47e589377724013e63b5edd1e1566dfc36faa29ba2d96e6c6bda20fda80d9a53ae1c4e5156fe31034d2c8052c82cdefbdb02fdbbaf5cc48d42cc4909a1a4d7aac68b8e819a2aa27692765f4a702abd7a9f9c5a519a172fc30f8e9a5f2590428c32302590d20a945b86f5475ed970e7181353ece5fe49bfde9b6e96caa57bd1e332e79de0f"}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x40000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:32:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 371.530170][ T9563] IPVS: ftp: loaded support on port[0] = 21 11:32:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) r4 = socket(0x18, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x4d3196af41577129, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040084}, 0x4044000) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8880}, 0x20) 11:32:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:01 executing program 0: add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x48, r4, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1={0xfc, 0x1, [], 0x1}}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x1) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r5, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x140b, 0x300, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8094}, 0x4000000) 11:32:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) lchown(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, r2) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x20000000}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) ioctl$KVM_S390_VCPU_FAULT(r6, 0x4008ae52, &(0x7f00000000c0)=0x20) 11:32:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 373.546413][ T9563] IPVS: ftp: loaded support on port[0] = 21 11:32:03 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x3f36533f, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r2}) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 11:32:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="88d3004dfd5c88720000000000000000849800", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f0000580002000c00000000000000000000000000f5"], 0x88}}, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000100)={0x9f0000, 0x1, 0x40, r4, 0x0, &(0x7f00000000c0)={0x980914, 0x9e, [], @p_u16=&(0x7f0000000080)=0xb200}}) 11:32:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 374.737006][ T8788] tipc: TX() has been purged, node left! 11:32:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 374.886712][ T9647] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 11:32:04 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f00000007c0)={{0x3, 0x5, 0x8, 0x8001, 'syz1\x00', 0x7fffffff}, 0x0, 0x200, 0x0, 0x0, 0x7, 0x9, 'syz0\x00', &(0x7f0000000640)=['\x00', 'encrypted\x00', '\x83}^#\x00', '\x9b@(T!\x00', '+\x16[)#@/:&[\x00', '\x00', 'eth\x00'], 0x26, [], [0x2, 0xa07a, 0x2, 0x55d]}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[], 0x200}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c22e3140602b7d5f9ff1d40e300ffffffff7f", @ANYRES16=0x0, @ANYBLOB="000325bd700071cddaba320df751fddbdf250beaeaf558a4540020"], 0x1c}, 0x1, 0x0, 0x0, 0x20800}, 0x40000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f00000003c0)}], 0x1, 0x80) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000200)) r2 = add_key(&(0x7f0000000400)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080), 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000500)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x01\x1e\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x100000000, 0xed73) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="e16cedb90db1140016c9", @ANYRES16=r3, @ANYBLOB="010700000000800000010700ffff12eed46da937be9848ac24a9f9d48a4f451579a513485ebfbddcdfab613a83d49aee3788ef064b409c9f14b84fe0920000e91a941c665c"], 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f0000000a80)=ANY=[@ANYBLOB="e434c60a78b0579484284666506a62029cd0c6fde01ff3b442f2e4123f44dd93426029847cb1939c93c2980df2ee436133b80e5ea9b675c397f75013242025b6f1e6d37c5b629936cd1400a1ee55c405934b928f1744230d502b0d9627a84a3d856bf410d639f255b7a832cfe2f8d8258f0c2d20e78dbb425c8ff68742f93967547170c475ee49d0a9a5627a19200f537c6f53d1f65f57f8b8347f8681f1aac6af1c11903346c8", @ANYRES16=r3, @ANYBLOB="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"], 0x198}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) 11:32:04 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) getresgid(0x0, &(0x7f00000003c0), 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) statfs(0xfffffffffffffffd, &(0x7f0000000140)=""/201) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0xd) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x4400, 0x0) 11:32:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 11:32:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = openat$cgroup_freezer_state(r3, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 11:32:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:05 executing program 2: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) timer_create(0x3, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x1, 0xffffffffffffffff, 0x9) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000040)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x39f5}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r6 = dup(r1) sendfile(r1, r6, 0x0, 0x80006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) 11:32:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff05, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000001c000101000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0000ff000a001600cd70a294afaaaa2cf1be9743ef4b6207e0e706e2a8c1505d2317e3841ede15f111fa2dd2b874a9016d5d05000add80eb01c10403fdffc597e56896529462c8d1e11f50cc97e577860c38ecde6b8410adcc24c56919782c6a4e12eaac671fc24b87"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r10, r11, 0x0, 0x1000) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r8}, {0x8, 0x1, r4}, {0x8, 0x1, r11}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}]}, 0x68}, 0x1, 0x0, 0x0, 0x20008050}, 0x30) 11:32:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:06 executing program 0: sched_setaffinity(0x0, 0x36, &(0x7f0000000100)=0xbaa) r0 = eventfd(0x0) poll(&(0x7f0000000200)=[{r0, 0x8023}], 0x1, 0x1000) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f0000000000)) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x10000) 11:32:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 377.818683][ T8788] tipc: TX() has been purged, node left! 11:32:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)={0x10001, 0x14, [0x8, 0x8, 0x200, 0x80, 0x9]}) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x238, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x7}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 11:32:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000000c0)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f0000000100)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'syz_tun\x00', r4}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="68010000100013070000000000000000ac1414aa000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00000010000000000000000000000000000000032000000fc010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00$\x00\t\x00'/40], 0x168}}, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r7, 0x107, 0xc, &(0x7f0000000080), 0x4) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f0000000140)) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r8, 0x107, 0xc, &(0x7f0000000080), 0x4) getsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000000), 0x10) 11:32:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, 0x0, 0x20008000) 11:32:08 executing program 3: ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000000)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0xc0000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000100)={0x20, 0x5, 0xa, 0x0, 0x3ff, 0x6f, 0x6, 0x9, 0x5, 0x89, 0x0, 0x8, 0x0, 0x1000, 0x9, 0x1, 0xb2, 0x81, 0x5, [], 0xb8, 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000140)={0x6, 0x2, {0xa0ae74da2cededd9, 0x2, 0x6, 0x1, 0x5}, 0x7}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000001540)={'ip6gre0\x00', &(0x7f00000014c0)={'ip6tnl0\x00', 0x0, 0x4, 0x6, 0xff, 0x9, 0x0, @mcast2, @dev={0xfe, 0x80, [], 0xc}, 0x20, 0x40, 0xd75, 0x6}}) sendmsg$can_raw(r0, &(0x7f0000001680)={&(0x7f0000001580)={0x1d, r1}, 0x10, &(0x7f0000001640)={&(0x7f00000015c0)=@canfd={{}, 0x2b, 0x2, 0x0, 0x0, "04ceacd8319936b6bf70894316bcc4fa0149d09f69c09b7b1b0934917653e8654fb653874d94f4777b957f43200acfa6cd682e5e9938adfea0f9ad2c81f02277"}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0xc810) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vcs\x00', 0x449000, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000001700)=0x3) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000001740)) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001840)={&(0x7f00000017c0)={0x54, 0xf, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x48000}, 0x20000018) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000018c0)={0xa2, "174a3a472a803f2fc48357c2178d6cb6cbb0bc527889da0997a09773aa73fe8f", 0x1000, 0x20, 0x8, 0x1, 0x5}) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000001940)='/dev/input/mice\x00', 0x604000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000019c0)={'syztnl1\x00', &(0x7f0000001980)={'gretap0\x00', r1, 0x8, 0x40, 0xffff, 0xf6, {{0x6, 0x4, 0x2, 0x37, 0x18, 0x68, 0x0, 0x3, 0x0, 0x0, @remote, @empty, {[@generic={0x44, 0x2}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000001a80)={'syztnl2\x00', &(0x7f0000001a00)={'gre0\x00', r5, 0x1, 0x700, 0x2b14aeed, 0x842b, {{0x14, 0x4, 0x0, 0x2f, 0x50, 0x65, 0x0, 0x4, 0x29, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @cipso={0x86, 0xe, 0xfffffffffffffffc, [{0x0, 0x8, "8eecfcd2d206"}]}, @noop, @generic={0x44, 0xd, "5196638b868dccd7e5f9e9"}, @generic={0x86, 0x12, "65da5ee4369dbf7002ef11422495f702"}, @rr={0x7, 0xb, 0x73, [@rand_addr=0x64010101, @private=0xa010102]}]}}}}}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r6, 0xc0485660, &(0x7f0000001b00)={0x1, 0x2, @raw_data=[0x1, 0xfffffff7, 0x401, 0x4, 0x6, 0x400, 0x7fffffff, 0x8, 0x4, 0x0, 0x400, 0x1f, 0x9, 0x8, 0x5, 0x10001]}) setxattr$security_capability(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)='security.capability\x00', &(0x7f0000001c00)=@v1={0x1000000, [{0xff, 0x4d}]}, 0xc, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r6, &(0x7f0000001d40)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x24, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 11:32:08 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) iopl(0xff) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000000308410100000000000000000000000005000300060000002400048008000740000000000800014000000000080004400000000008000340000000000600024000000000"], 0x48}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6d6b11bf4222ad80beec181ec8e3a010aa5609196a00494fb6f8563fdf835f154b7b09a9aecf000000af1c527a40c3c8cb0b41afe9a72c950400000025e9da5a35326c34ca5d3363b7bf59d7b098bc39b83fb06555f7f4363f3dc322cbcca2ef1f2424b9c84a592de4e1c12fcd436f78ae1df6b3a05689dae7eb909df602c2a4ad3cab739ac14722165a410c4733ad4fd3432958e4b3d21a56ac25c0c00d51c7dc1ecf207c2cdd239c0dce28709beffed79a01018523f6dc625c690b45910b78185c4172b931a0167c4400"/214], 0x4240a2a0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={r6, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000240)={r7, @in={{0x2, 0x4e22, @private=0xa010102}}}, 0x84) r8 = socket$can_bcm(0x1d, 0x2, 0x2) fsetxattr$security_evm(r8, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "5bbffed8d7f37dc9eabe1cee68d5325a"}, 0x11, 0x1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 380.006703][ T9731] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. 11:32:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, 0x0, 0x20008000) 11:32:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, 0x0, 0x20008000) [ 380.329868][ T9738] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. 11:32:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:09 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000032000502d22780648c6394fb10000b400c000200053582c137153e37090001802f643000d1bdcbd2d28a", 0x2e}], 0x1}, 0x0) 11:32:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 380.816042][ T9745] IPVS: ftp: loaded support on port[0] = 21 11:32:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:10 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0xfffffffffffffd67) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) ioctl$PPPIOCGUNIT(r8, 0x40047459, 0xfffffffffffffffd) 11:32:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:10 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0xfffffffffffffd67) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) ioctl$PPPIOCGUNIT(r8, 0x40047459, 0xfffffffffffffffd) [ 381.577371][ T9745] chnl_net:caif_netlink_parms(): no params data found 11:32:10 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0xfffffffffffffd67) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) ioctl$PPPIOCGUNIT(r8, 0x40047459, 0xfffffffffffffffd) [ 381.814629][ T9745] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.821942][ T9745] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.831414][ T9745] device bridge_slave_0 entered promiscuous mode [ 381.880680][ T9745] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.888156][ T9745] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.897631][ T9745] device bridge_slave_1 entered promiscuous mode [ 382.053230][ T9745] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.080517][ T9745] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.141865][ T9745] team0: Port device team_slave_0 added [ 382.152797][ T9745] team0: Port device team_slave_1 added [ 382.223240][ T9745] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.230472][ T9745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.256774][ T9745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.297481][ T9745] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.304749][ T9745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.331005][ T9745] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 382.591002][ T9745] device hsr_slave_0 entered promiscuous mode [ 382.645316][ T9745] device hsr_slave_1 entered promiscuous mode [ 382.684503][ T9745] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 382.692138][ T9745] Cannot create hsr debugfs directory [ 383.012674][ T9745] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 383.063607][ T9745] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 383.121671][ T9745] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 383.182888][ T9745] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 383.519096][ T9745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.577991][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 383.586807][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.602760][ T9745] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.631802][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.641751][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.651156][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.658455][ T8670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.766395][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 383.776450][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.786240][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.796846][ T8670] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.804154][ T8670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.813224][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 383.823915][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 383.834722][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 383.845091][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.855438][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 383.865808][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.876079][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 383.885765][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.895381][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 383.904983][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.920316][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.064546][ T9745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.145205][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.155287][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.163030][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.247288][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 384.257312][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 384.267333][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 384.277212][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 384.292232][ T9745] device veth0_vlan entered promiscuous mode [ 384.353084][ T9745] device veth1_vlan entered promiscuous mode [ 384.385720][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 384.394956][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 384.403978][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 384.493418][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 384.503280][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 384.513243][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 384.550576][ T9745] device veth0_macvtap entered promiscuous mode [ 384.589865][ T9745] device veth1_macvtap entered promiscuous mode [ 384.663764][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.675302][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.685364][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.695893][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.705843][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.716366][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.730022][ T9745] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 384.739310][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 384.749118][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 384.758447][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 384.768264][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 384.800627][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.811326][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.823338][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.833901][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.843872][ T9745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.854395][ T9745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.868052][ T9745] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 384.880797][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 384.890806][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:32:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r5, 0x107, 0xc, &(0x7f0000000080), 0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x24}, 0x1, 0x0, 0x0, 0x80000}, 0x1) r7 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r7, 0x0, 0x80001d00c0d0) 11:32:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:14 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0xfffffffffffffd67) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) ioctl$PPPIOCGUNIT(r8, 0x40047459, 0xfffffffffffffffd) 11:32:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 385.470960][ T32] audit: type=1800 audit(1595244734.370:8): pid=9981 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15743 res=0 11:32:14 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0xfffffffffffffd67) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) [ 385.589187][ T32] audit: type=1800 audit(1595244734.490:9): pid=9982 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15745 res=0 11:32:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$phonet(0x23, 0x2, 0x1) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="a4561a1d1630bd3353b9734cd1c3eff87f881e27a21d633a4b7d5192a3478bbcf48c80d601a50bf27ad03a16151a541389b8cde90cb82fa2b993ecef12d4456984d71686557ee35e9afa", 0x4a}, {&(0x7f0000000100)="59d1550808a6b400b09c82b5fad143b903d1d9a9770830a99dbbab95eba03c88990181b492e468ce4af8a54abd739b4b2ab217dc2c17351937b2151ab349b2c1a67ad5511d2447ff0d7e132bcc5e6401b5713484903331d95b350fc09cc2f010780d02856d89a881247d96ae2488a117c441fb700ff424308b1d5697c39cb896d8b99d893cbb8247576cb74cf634bdda19214089dce451bbbdb6dd1bf18ff2409c4e94205218bc7d8394d05d65176128e2017a8a3e4005157e0a03be6bc831feb13a53584559df65a583b3f3b00ec0edd35153a7f85e8a1384cdffcc5c998b472304e70e909abf4efec02c6833eaf96dd6b552", 0xf3}, {&(0x7f0000000200)="fbd9d32504be5fa47a8cd15f6938d748085a49dcc8d4bc", 0x17}], 0x3) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @random="000000000082", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x4, 0x0, 0x3}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:32:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:14 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0xfffffffffffffd67) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') 11:32:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r4, 0x1, 0x0, 0x0, {0x3d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x10c, r4, 0x2, 0x70bd25, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x10000}, {0x6, 0x11, 0x3}, {0x8, 0x15, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x1155}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x7fff}, {0x8, 0x15, 0xfff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x3ef}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x8}}]}, 0x10c}}, 0x810) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$alg(r6, &(0x7f00000000c0), 0x49249249249265a, 0x0) 11:32:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:15 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0xfffffffffffffd67) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r6, 0x0, 0x0, 0x0) 11:32:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1) listen(r0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "179200", 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x1f}]}}}}}}}}, 0x0) 11:32:15 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0xfffffffffffffd67) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) 11:32:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) [ 386.695937][T10013] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 386.707357][T10013] TCP: tcp_parse_options: Illegal window scaling value 31 > 14 received [ 386.826051][T10017] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 386.837287][T10017] TCP: tcp_parse_options: Illegal window scaling value 31 > 14 received 11:32:15 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0xfffffffffffffd67) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) socket$alg(0x26, 0x5, 0x0) 11:32:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:15 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696efff9580002ab7f00"/112], 0x88}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 11:32:16 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0xfffffffffffffd67) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) 11:32:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:32:16 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0xfffffffffffffd67) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') [ 387.621177][T10039] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:32:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:16 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0xfffffffffffffd67) accept4(r0, 0x0, 0x0, 0x0) [ 387.824086][T10045] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:32:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:17 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-sse2\x00'}, 0xfffffffffffffd67) 11:32:17 executing program 3: clone(0x2000a1047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) write$P9_RSTATFS(r2, &(0x7f0000000080)={0x43, 0x9, 0x2, {0x3f, 0x1f, 0x200, 0x7, 0xfffffffffffffffd, 0x2, 0x7, 0x6, 0x3}}, 0x43) r3 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f00000001c0)={0x6be, 0x6e, 0x5, 0x27b8, 0x0, 0x20}) 11:32:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:17 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x53d402, 0x0) 11:32:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x15004, 0x1, 0x99c, 0x7f, 0x0, [{0x3f, 0x2, 0x5, [], 0x66}, {0x6, 0xf9, 0x4c, [], 0x20}, {0x4, 0x9, 0x6, [], 0x1}, {0x3, 0x8, 0x7f, [], 0xff}, {0x20, 0x1, 0x0, [], 0x6}, {0x5d, 0x5, 0x81}, {0x3, 0x7, 0x2, [], 0x86}, {0x42, 0x1f, 0x40, [], 0x2}, {0x8, 0x7f, 0x0, [], 0x6}, {0xe4, 0x4, 0x7}, {0x81, 0x1, 0x6, [], 0x1f}, {0xfe, 0x3, 0x33, [], 0x80}, {0x3, 0x3a, 0xc8}, {0x8, 0x80, 0x1, [], 0x8}, {0x7f, 0x6, 0x2, [], 0x7f}, {0x4, 0x40, 0x5, [], 0x2}, {0x1, 0x7, 0x81, [], 0xe0}, {0x4, 0x3f, 0x3, [], 0x3}, {0x1, 0x40, 0x1, [], 0x1}, {0x80, 0x3f, 0x6, [], 0x2}, {0xef, 0x8, 0x1, [], 0xa2}, {0x80, 0x9, 0xd1, [], 0x6}, {0xa9, 0x65, 0x7, [], 0x40}, {0x2, 0x80, 0x5, [], 0xe}]}}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0100000c0100000700000000000000080000060400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000a00000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000300000400"/299], 0x0, 0x12b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:32:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20008000) 11:32:17 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f00000000c0)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0x7, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 11:32:17 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000) 11:32:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x20008000) [ 388.913718][T10084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 388.973320][T10084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:32:18 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000) 11:32:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:32:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700000000000000000000000025f7453be2d1870c64a442c03bd8ad174018bf0fb2399f7e7b8c4feb8c75cc18bbb0b5a8c1c89de1caef7a592fb92ae5be0d22612df572a423b712c7422d795d676c63493507979eda034fd457c144da38456350823fd3c1d187d250211c133a6562c3f4bd06b5bad647fdc21e", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080010000c0001007463696e646578000c00020006000200000000003bb690db94671072fff94f547e"], 0x3c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)=@newtaction={0x7700, 0x30, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [{0x11c, 0x1, [@m_simple={0x118, 0x6, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x10, 0x3, '-:/\xef#(#*]^.\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x1, 0x2, 0x1, 0x2a8, 0x7}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0xf, 0x3, '#!&\\+-}<(+\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xc56, 0x5, 0x7, 0x9f7d, 0x2}}]}, {0x93, 0x6, "f4c144db666d948f7850784e66cfa7337bb74637f82c218c2348ef36ab8a177074b6f625bb17068bbe2e2a0f5eb527a2899dd681ce5b8b9eff207731c83660325e63ceacb274d145ac092273828c8d5904e5c8f036b788e7a243ee313fdba10bcf759018d7c880551ddcc7c410bcb2e3f310eff9261a122c1a0a9ee38ccb8cc122613b3980738717d994ef71a9dde8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}, {0x430, 0x1, [@m_xt={0x1a4, 0x13, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x96, 0x6, {0x4, 'filter\x00', 0x1, 0x1ff, "3efd845947af5b76732c01709379e26e0e97888d1c27e73c74b8eea3a843987bf51088a07aec73c003bb405af69e6078264d776beea105b66f2ec5a12210ea5d7cb80e7d53a6386ca8ce6e818fffa50836671abac7f7a10815eb652f30e1639a3ff001b5c864a2d9cba78399"}}]}, {0xe4, 0x6, "2a68e1cc426434a3445b91a949c082b445e3af4133c2b683bb512cc1289f1a4762cdbd3d9cbab8a0d6cef22b61f53f34e63981b835fceba411499bf4a5bb5ccdff6c5fcbb2c262cebd07ececb01c5a826dfc86c2ce697083d9b94fe7f386dd6c0ed8f6fb3c3045cf635fd060f641cc3bd4ce63aa4b1e207ea48163f0bc2bb3027c0914f02d04a16ab7d18040832993a4cb42f048fc8260d038e193cdb56dbd3b83191c3250ff1be1d2759f4934e525c868c7baf96329cee5fafe5b917a1aa2d300857f69253e1f512d9c90a5cf6f013294a52eca91b66ab747cfb74c641d68bd"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbmod={0xdc, 0x19, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}]}, {0x95, 0x6, "ac101d526385a7786ed613748359e1868bf0642aee3f66e1571afa4becc43fe6600c495938eb25927c3c2a298b0a5eeb29f42a041d394a507ec90cf63e4233cbf0dcf20f661254cdbb77132496c0983e2a6185aa056aa0d68759a3035423808612e2313a57655600ac24da1c8e362ffbcbe72e364493a2a2bf621318535ac9ddebf309ad20dbca55a3a1291951f989b6b5"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_pedit={0x1ac, 0x19, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xb0, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x58, 0x5, 0x0, 0x1, [{0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_KEYS_EX={0x44, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0xf364ed7a963cf556}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0xd4, 0x6, "0f9e1528324d6fccc2fd08ce513210af020f4c36b9fc848c0d7abc4d4e353eba875a958a294f6b493bad033d3d279ab53878612ce0d6e88cc35df9207539970ad8ed231220f241bdac4d6ef1630724fac989810cf7467d05e1cf230c5f9f3580c2e2cce6c53af59b2e52506a6e5d12dfea87b472b68fc5ecbe199f474585a221ae4cdf6041c3c36eca3c001484a637fe351558e1ddcfb6250987db4f46ed9415e432c8ad6b549ee195a5383fbc41fee46fd3a1f8f4125494762fb30eb4d8416c7fad349ed29b93978b701b3110a7bb54"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, {0x254c, 0x1, [@m_xt={0x12c, 0xe, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x80, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x200}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}]}, {0x86, 0x6, "2e91771a92d4a7d9410faadb1c9d0b80a6a0a00304ea6201b7446ea75df8c7041ed056ff9bdfd84db05d32b700fe14fbefde8718c39404303e4cc31338c120f3266138dc8c0f45592c6b01edfcd26af43faeaf65c402a78c7650e963e9f08b81a2a55b64463a841ba0fcc5eb71d2c68f7d0f06314afefc56a44df10d827c113be5ff"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_police={0xd4c, 0x10, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0xc80, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x5, 0x1, 0x1000, 0x1ff, 0x1000, 0x8, 0xfff, 0xb4, 0x0, 0x400, 0xfff, 0x0, 0x9, 0x8, 0x7, 0xffff, 0x5, 0x7fffffff, 0x20, 0xcfe2, 0xffff, 0x7ff, 0x5, 0x9, 0x4, 0xb89b, 0x1, 0x9, 0x5, 0x6, 0x4, 0xff, 0xffff, 0x5a, 0x200, 0x0, 0x6, 0x40, 0x6, 0x9, 0x8, 0xbc7a, 0x0, 0x7fff, 0xfffffffc, 0x200, 0xe7, 0x100, 0x7a0, 0x10, 0xd2f, 0x2b, 0x5, 0x3, 0x0, 0x4, 0xef, 0x2c, 0x4, 0x8, 0x9, 0x40, 0x8, 0x0, 0x9, 0x9, 0x3, 0x7, 0x1, 0x7, 0xff, 0x9755, 0x4e40, 0x8, 0x401, 0x8001, 0x21f8, 0x200, 0x4, 0x3, 0x7ff, 0x3, 0x20, 0xff0, 0x10001, 0xd19, 0x8, 0x101, 0xff, 0x0, 0xffff, 0x80000000, 0x100, 0xc4, 0xfff, 0x3ff, 0x10000, 0x81, 0x0, 0x1, 0x8, 0x3, 0x56, 0xc2a, 0xa47d, 0xc12d, 0xf35, 0xffffffc0, 0x1, 0x6, 0x80000000, 0x1, 0x8, 0x2, 0x6, 0x9, 0x80000001, 0x1, 0x0, 0x7, 0x9, 0x10, 0x1, 0xffffffff, 0x9, 0x6, 0x132d, 0xffffff83, 0x7ff, 0xffffce64, 0x4, 0x8000, 0x4, 0xe00, 0x7, 0x1, 0x7, 0x3, 0x3, 0xfffffeff, 0xffffffe0, 0x7, 0x7, 0x80000001, 0x1, 0x7fff, 0x5, 0x9, 0x0, 0x200, 0x7ff2, 0x3ff, 0x1, 0x1, 0xfffffe01, 0x8001, 0x5, 0x8, 0x401, 0x2, 0x20000, 0x8c1, 0x1000, 0x3, 0x0, 0x88, 0x7, 0x4, 0x3, 0x6, 0x1, 0x8, 0x40, 0x800, 0x2, 0x0, 0x3, 0x4, 0x81, 0x6, 0x2, 0x3ff, 0x0, 0xb6, 0x85, 0x3, 0x2, 0x7fff, 0x3, 0x0, 0xbe, 0x5, 0x101, 0xe0e, 0xfffffffc, 0xff00000, 0x2, 0x5, 0x9, 0x8, 0x80, 0xdcdd0d8, 0xfc, 0x20, 0x4, 0x7f, 0x81, 0x61, 0x3, 0x7f, 0xffffffff, 0x7ff, 0x2, 0x20, 0x1, 0xfffffffe, 0x20, 0x0, 0x7fff, 0x3, 0x7, 0x1, 0x7fff, 0x8, 0x1, 0x67, 0x3, 0x28abf3fe, 0xde9b, 0x90, 0x4, 0x3ff, 0x8, 0x8, 0x8, 0x6, 0x2, 0x7, 0xea6, 0x6, 0x7fffffff, 0xee3, 0x4, 0x1, 0xba0, 0x7f, 0x10000, 0x7fff, 0x9, 0x31, 0x2, 0xffff8001, 0x101, 0x3, 0xaf1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x4, 0x8000, 0xda0, 0x7, {0x5, 0x2, 0x100, 0xea4a, 0x9, 0x7}, {0x0, 0x2, 0xc1, 0xdc, 0xfffd, 0x100}, 0x80, 0x26, 0x9}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0xfffff800, 0x1000, 0x7fffffff, 0x0, 0x100, 0x7, 0x7ff, 0x200, 0x4, 0x5, 0x1, 0x2, 0xfffffffe, 0x1f, 0x0, 0xfff, 0x101, 0x0, 0x2, 0x5, 0x1, 0x1, 0x9, 0xb61, 0x2d9ffb6d, 0x8, 0x2, 0x8001, 0x9, 0xfb, 0x4c1, 0x8000, 0x0, 0xe27, 0xfffffffa, 0x8000, 0x9a27, 0x0, 0xfffffc00, 0x4, 0x7fffffff, 0x7ac9, 0x7, 0x4, 0x5, 0xdabc, 0x4, 0x64f, 0x1f, 0x4, 0x8, 0x1, 0x1, 0x8, 0xff, 0x2, 0x4, 0x0, 0xed, 0x2, 0x1, 0x892, 0x100, 0x2, 0x1, 0x1, 0x6, 0x6d28, 0x2, 0xfff, 0x4, 0x3, 0x5, 0x6, 0xffffffff, 0x3ff, 0x6, 0x100, 0x80, 0x8001, 0x7, 0xfffffff8, 0xa8, 0x4, 0x8, 0xffffffc0, 0x8, 0x5, 0x4, 0xffffffff, 0x6, 0x1, 0x8000, 0x4, 0xfffffffa, 0x4, 0x3218596b, 0x3ff, 0x7, 0x8, 0x2, 0xbc1477e9, 0x1, 0x80, 0x6efc, 0x6, 0x0, 0x4, 0xffffff5e, 0x4, 0x8, 0x81, 0x8, 0x7, 0x7011, 0x0, 0xca, 0x5, 0x7, 0x4, 0xfffffffb, 0x401, 0x10001, 0x2, 0x4000000, 0x100, 0x7, 0x7fff, 0x7, 0x4, 0x8001, 0x8709, 0x8, 0x8000, 0x25, 0x55c, 0x3, 0xe07, 0xfffff000, 0xffffffff, 0x1000, 0x0, 0x93e, 0x7f, 0x0, 0x7, 0x3, 0x101, 0x0, 0x5, 0x2, 0xdce, 0x401, 0x80000001, 0x0, 0x1f, 0x6, 0x5723df8e, 0x2, 0x80, 0x5be4, 0x100, 0x9dc, 0x0, 0x96, 0x1, 0x8001, 0x1, 0x4, 0x401, 0x6, 0xf750, 0x7, 0x9, 0x5, 0x0, 0x1f, 0x70e, 0x7, 0x1f, 0x0, 0x0, 0x2, 0x7fffffff, 0xfff, 0x400, 0x7ff, 0x4, 0x9, 0x7a, 0x4, 0x3ff, 0x80000, 0x3ff, 0x2, 0x8, 0x8000, 0x8, 0x0, 0x3ff, 0xffffffff, 0x9, 0x3, 0x69, 0x8, 0x9, 0xa983, 0xff, 0x2aff0, 0x5, 0x6080, 0x8, 0x0, 0x1, 0x4, 0x1, 0x8, 0x3, 0x1, 0x3, 0x3f, 0x5, 0x0, 0x1000, 0x58, 0x8001, 0x9, 0x57bd, 0x80, 0x0, 0x1f63, 0x9, 0x1, 0x401, 0x6, 0x4e3d65ea, 0x3, 0x8, 0x7ff, 0x4, 0x1f, 0xffffff57, 0x20, 0x7, 0x10000, 0x1f, 0xfffffffa, 0x6, 0x3ff, 0x80, 0x10001, 0x400, 0x7fffffff, 0x3, 0x8]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x200}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0x4b2e0496, 0x9, 0xc009, 0x9, 0x842, 0x4, 0x4, 0x10001, 0x5, 0x2, 0x9, 0x2, 0xe2e5, 0x8, 0x8, 0x3, 0x6, 0x3, 0x1, 0x8001, 0x5, 0x20, 0x9, 0x7f, 0x7ff, 0x7f, 0x800, 0xcbf, 0x7, 0xe74, 0x6, 0x3ff, 0x6, 0x0, 0xaa, 0x8001, 0x8, 0x1, 0x6, 0x8, 0xffffffff, 0x6, 0x3, 0x12, 0xfffff801, 0x5815, 0x9, 0x2, 0x0, 0xb6c4, 0x1, 0x8, 0x6, 0x1c, 0x8, 0x1f, 0x4, 0x47c5, 0x40, 0xdd8, 0x400, 0x1d7, 0x4, 0xa7, 0x1, 0x2, 0xfff, 0x0, 0x5, 0x8001, 0xfff, 0x3, 0x3ff, 0x5b1, 0x2, 0x0, 0x80000001, 0x1, 0x1f, 0x3, 0x1fb, 0x8000, 0x100, 0xd0b, 0xfff, 0x3, 0x1df, 0x3ff, 0x0, 0xfff, 0x17, 0x20, 0xfff, 0x7, 0x800, 0x9, 0x1, 0x6, 0xb39b, 0x36a08136, 0x7f, 0xfffffff9, 0x8001, 0x7, 0x8, 0x3, 0x80, 0x9, 0x3d119025, 0x1, 0x8, 0x1ff, 0x8000, 0x4, 0x6, 0x1, 0xfa, 0x4, 0x7, 0xec, 0x40f30b2b, 0xad0, 0xfff, 0xff, 0xa9, 0x9, 0x20, 0x1, 0x7, 0x20, 0x10000, 0x0, 0x9, 0x0, 0x4, 0xf5, 0x20, 0x2, 0x7, 0x22, 0x7, 0x10001, 0x100, 0x400, 0x9, 0x6, 0x1, 0x7, 0xfffffc01, 0x0, 0x3ff, 0x4, 0xfffffff8, 0x6281, 0x2bc, 0x4fe2, 0x1, 0x3, 0x3, 0x51c84455, 0x3, 0x9, 0x20, 0x80, 0x8723, 0xfffffff8, 0x5, 0x80000000, 0xaa8a, 0x1ff, 0x40, 0x9, 0x8c, 0x1f, 0x8, 0x9, 0x3, 0x882, 0x6, 0x7, 0x9, 0x30, 0xc0000000, 0xfffffffc, 0x7584, 0x10000, 0x7, 0x0, 0x6, 0x2, 0x4, 0x10001, 0x8000, 0x8000, 0x60a, 0x2, 0x0, 0x2, 0x1ff, 0xffffff80, 0x3f, 0x3, 0x3, 0x7ff, 0x2c, 0x67a3, 0x8, 0x800, 0x0, 0xc2, 0x525, 0x8, 0x7f, 0x6, 0x1, 0x0, 0x0, 0xfffffffe, 0x0, 0x81, 0x1, 0xfffffffc, 0x5, 0xf3, 0xef, 0x6, 0x2, 0x81, 0x8001, 0x4, 0x40, 0xfffffc01, 0x0, 0x0, 0x1ff, 0x6, 0x5, 0x400, 0x40, 0x7, 0xfff, 0x1, 0x4, 0x1, 0x6, 0x5, 0x8, 0xfffffffd, 0x80000000, 0xc, 0x8, 0x0, 0xe4b, 0x8, 0x5, 0x3a03]}]]}, {0xa1, 0x6, "48414f4089092132dbdfe6a29f56ddc98af37b14fc9e1778f13c070c2846c4be8a48467ff3e5958030d2b533bbfa2f9dad136401ad43cf4166fc7de910f7f062771a7caac6a40554f6a92552afcfcbd15f48800099d63c4735836c15a09678d7f5f288501efa42bbd5a02a919a43528bc85eba50b0a513ebcd24ff5872ead9ec06799e3411bd4331d8b82cce9b1f46398a9b531726e751c8b6b8db9254"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbedit={0xdc, 0x5, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x4}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffff, 0xffff}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x2, 0xe}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x3, 0x1a2c, 0x10000000, 0x1, 0xffff}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x1}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x2cc97a48e36e86da, 0x4}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x2000}]}, {0x5d, 0x6, "f70c0d0714e51daf11b23566dc052da55ffe16277384c4e925b691ce739bc0f4b7134a8bc47eb837789c2827abe6a9af6623c2ea4b87e09e98074ea9787be16db55f24b47f309c7e81328343f8a86fdf738f1973bf38aaf0c1"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ctinfo={0xe0, 0x12, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x7}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x6}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x101}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x4}]}, {0x91, 0x6, "29cc3871582ea4857b7ddeb54267d5529f900400d40f801dd9cd56e57f0fa3392a046df1079bdb7f12f022c1912f7b0dc006684aa7758a8405dca95618f974421cb9299095aec646bb9a21c235e05e4e02efd5dace812da1aa19b764a71b1e8fec3bf9ab5055345e381ad36841bbeccf45b6dbe0b16600d9e6c4cd0ac0b0a2cc1dfdd709150dc4372a5d31a858"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_simple={0x144, 0x16, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x311, 0x400, 0x7, 0xc9, 0x9}}, @TCA_DEF_DATA={0xb, 0x3, '$}\xe5[]*\x00'}]}, {0xf4, 0x6, "3d33c8963a0830b3aad27553d6df4453aae15b15aa8d8484870c5dd8e8af6e98f16b682b2b1c50306e85612abdbcd14f728c151ffa20a7c759a40361854675755786475b2cb7a089612ba778ce75f96344f82b0ddbd2acfc0c4387f4edae972dde8a13136205b823907d9b4ee2b7a793cc4ba599692ee11ee2d475336c0dfa13371582c75324f40d19b5350d05132bcd2fc619568fe2aeef85e7d97e3f5a5b3a4b18cef0d78bb4636c4949bdf97a8c14dd67472dc0a469ce6f98f1de611c6624415503c587fabbe46bf4c028259dd749473017270cfffd6000673ae2623a3e70fc808cd2c2f82003c7eba562d5207449"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_skbmod={0xf8, 0x1a, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x5}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x2, 0x3, 0x4, 0x151}, 0x9}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @random="b806b123f6ac"}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x16}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}]}, {0x70, 0x6, "fcae3f057938c24858659fd17989946d597b101664120cac579f807db589bce0fbf1a726d560ae8d151b4564bd7d70b2898497f7bf035569a7ba2bd13605b9a0a781d8cce3ced0c9378ce49c841b346f71d8a22e2626d4e42221c35f04d1f2302ceb8656462fc7e30e82885e"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_skbedit={0xf0, 0x1e, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x6, 0x5, 0x1, 0x4, 0x3}}]}, {0xab, 0x6, "99350137dcbac55bca90923382fda97e2e2af2e676c11c8d2b86e5d02aa455842a50a74dcc5d273a444e7a5818d2cb2d5988033b00d51d262ff55822645b8c68664a1030dc8681a4adef5a68ff65452196ba6a1054ebc4d86852864799d22d97cedec2858bbc9954078456210716b56459c967a18a1958d99af0eef161cac0f8a776322f249d8d697d09c0e3f5c68255ee8a397f5faf197662a1bbc6bb67efaaa3dde59d415e3c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_csum={0x1068, 0x1a, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x8, 0x5, 0x4, 0x4}, 0x6b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffffe1, 0x7, 0x8, 0x1, 0x6}, 0x3a}}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_ife={0x180, 0x20, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0xa6}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x81, 0x7fff, 0x5, 0x66bb, 0xffffff28}}}, @TCA_IFE_DMAC={0xa, 0x3, @local}, @TCA_IFE_TYPE={0x6, 0x5, 0x6}, @TCA_IFE_DMAC={0xa, 0x3, @local}, @TCA_IFE_METALST={0x24, 0x6, [@IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x8}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x1f}]}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x1}]}]}, {0xbd, 0x6, "85f76b12126afa0dc195546ff5281e6f9a9202ece8d332dc26d1f8081ca97aa9d77c778ed864e85a1cc97a6c1db9bff6171ec604a78b065a590ee514dfdb8ff406d5a2fc22d4f2f512c80e888fdbe6f61b65057487eddd57cfc8ec6ebdce0396010213cc4f27dc135d77d32bb868a1156b6d31ac2e81d7ceba0f721fc0100bd109a3b64c89e60888b590418417ec07430f2f38f2f7e8e672d99a5847b9348530b7783aa07e984b622c5320d4d62ab4698d88bac3dc96ed17d0"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}, {0x12b8, 0x1, [@m_mirred={0x19c, 0x6, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x60fc, 0x1, 0xb2ae, 0x24eb}, 0x1, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1000, 0x100, 0x3, 0x7, 0x1000}, 0x1, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x1, 0x10000000, 0x0, 0x6}, 0x3, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xcf5, 0x7fff, 0x10000000, 0x401, 0x4}, 0x2, r10}}]}, {0xed, 0x6, "8cdc86b16342f4cabfece49d2b436420bbb1d14c9bb758905576516aa88d720668bde941e510f0a0af80c21db80200c525c7f17e6435f3e88587725318a9515222e949129cbe443b0b96a7a68a0c97202e526b94418ab62d9ff1d45b9e2107e82f639c7d7a6079d7d04a621ba48594f31adbbbcada0f5ddaf2d9527d2838a35a40c86c6d7ec30e22e6f71db5007dd506ed8a802a4612782617c03ce588a8095e1ef6a0867fe5369b6c3db3bd979b4846802c54d2a2551a3ef0fabd9acd46bc8c706c881adc88eefa2fc003f51434ae41a6efb19913f77024e129e63f9f8ab5aa91e77445cbcaf24f00"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_sample={0x1040, 0x5, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0xffffffc0}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_csum={0xd8, 0xb, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0xac, 0x6, "b2d9612bd4d58ed31476c66496ecaac27866c241ba1d10ebaa5269f9ec27811b343ab11dd7140b0c8da915bd360d9f1ca038cf2335ada138a5b2b9c986530602c103522ef902635fdf27b7125467c161c37a390467e46a4fa01e2b43b4286342e4acefad9bfe2d70988fbcddcbd4c1b11505b3dcc4acc83386e3f994f87b0a23f333191cb69f42b6a2729ac46aa3ef6241dbe035e6648c39f74caaa0d88bb30e3c1a361588c8b9ac"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, {0x708, 0x1, [@m_nat={0x124, 0x15, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xfffffe01, 0x1, 0x7, 0xa65d, 0x3cf4}, @multicast2, @dev={0xac, 0x14, 0x14, 0x3a}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x0, 0x4, 0x1ff, 0x800}, @broadcast, @broadcast, 0xffffffff, 0x1}}]}, {0xac, 0x6, "7c117bf926f5bfa9c0c07dabecfe2a8a57eec36d20a578d9dd140d4f57a215a881b8787203e3dd4a2b1d66b586202ab61db03424f121ff2b84439f3a7eb907855ee6c279dfffc29c19e505b9583d6551019d93f800cebf96c776a8b50b147b632f404803bfd4f6c1a1a8b96c9cab0ad6b67446e3e6873f9182817996d5359038fdbf9b3f828f287e8c79821df118b058b93bdd8ee1bd467a5b2d2c3c45e527940248b6e4d5f48c79"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_ctinfo={0x104, 0x14, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x1, 0x800000, 0xffffffffffffffff, 0x8, 0x5}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x4}]}, {0xaf, 0x6, "548238e46d2db9489b429816d61992a05bf948480075792ab38e462187c01aebe947be9e85a956d8575555e6debba852328604a28dadb309e8bec5ea30f1532a5d7aa87ff25ca54abc513eb1234482e7fa095b55a4b9af7a909fd9d8bf9da0ca8252bebf207970b69fe9fb2add7b7fba9ca575adb0f1eb2f7ab4610dd947facc6eefba5efe26fe14e5f33329388295d22d696947735b6eef4daf845a6e0e83d4054f22763924333099c80b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_csum={0x158, 0x1e, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7fff, 0x6, 0x8, 0x775, 0x3}, 0x4}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x80000000, 0x3, 0x4, 0x80000000}, 0x35}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x3, 0x6, 0x7fff, 0x101}, 0x42}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xf9c5, 0x401, 0x8, 0xc99e}, 0x6b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x200, 0x34, 0x0, 0x6, 0x1}, 0x62}}]}, {0xa0, 0x6, "6378ffb278eb33f7f8195d48d61f745beebe9d3095b2442f65d0257dbfbcbe2144fbe9a5e0acf1be3ff36930752bb818e2a443148c5d5d9a24db4d68e62b57326eff1542456869f78c0ff552ebbdbef55dd6d7b88f963a7fc0f3bb6c4c2c461834a7825ba0ffcbc1b1a76d29333b31cf0a4deff2630d4797edb6645aff8a29f3a0ace472bf8bd2af987abba8753104acaa1a0dfc86d6bdf36d2e10bb"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ct={0xc8, 0x4, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x4}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private0}, @TCA_CT_LABELS={0x14, 0x7, "2b999ed587d012a6888eed372287e2bc"}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_CT_ACTION={0x6, 0x3, 0x8}]}, {0x54, 0x6, "f12a0e777adf1367a32bc42d0a684f3c0a6e71e1cf3053783b7fdc3891fb9bd3a00a896d3ef98f0fa623dbaa04121ff7769937a494f0493c2344297d3083e408756ea0eb8d5e3d5fbc323019634d2486"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_ct={0xcc, 0xe, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6, 0x4, 0x400}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @ipv4={[], [], @local}}, @TCA_CT_LABELS={0x14, 0x7, "c7f431a5172efbee5f103a8507f8307e"}, @TCA_CT_LABELS_MASK={0x14, 0x8, "ee84dfe67a53f8609afed1508c8bd213"}]}, {0x5d, 0x6, "f55570ca4251b888299ff36a9229608c3951e7a3630663f7435b0c8709f8d173c905055592d623caad950e07bcf84addc4c2c8074ece74b21db3ef72b8563ee7b50f4f82aa95dadc1ac056237e8f3c9b584ee7290ec89a193c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x5}}}}, @m_skbmod={0x120, 0x2, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x401}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x7, 0x4, 0x6, 0x7, 0x68}, 0xc}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @local}]}, {0xba, 0x6, "cf64e9592663f05d773f1024f8e07bc51d57d282579b90cb2bec80554acccf73b36fabc2fd92b6e24d85572e2990df44d3f7eb948cc7b9baabd9c91979aed28626386b2025d180e906467a884ee66db8a09d69dfcb136438706174181c7a022ff7f73c40b53ba5e30ed752957cc69562471e7e5baa36f9221c608361fd834e8ca385cb1f1a3a3f73eabd0ad6dd46b2aa1ed97db84ca4c76ce70f34216a197f9463a4fc1584e786ff9699adc0c40f6d9749ef021e2acf"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ipt={0xd0, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x8}]}, {0xa0, 0x6, "6ca04e37a28576a50209ab2b81c5d638af21373d086e3382614fec64a1ce9e1ec8e16945c8967c3ab46c5ec8c74f7dbcb49fcd5728fadf1242de0f6c5de4926024f60e17b0371bd8f4bb119bfcbf5e42f1876344b62ef4a51203b702946b1197c54b8a32c17e212d3af66519f738caa740819c0eb62deed2935dcaf0d54b944d797ff9cf5b86ef7f19f50335e6e1bd1109c6b1a5b64c9c5b789cfe7e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, {0x2af4, 0x1, [@m_police={0x26b8, 0xf, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x25c0, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80000001, 0x2, 0x6, 0x2, 0x9, {0xad, 0x1, 0x44, 0x9, 0x100, 0x9c0}, {0x1, 0x0, 0x80, 0x2, 0x8, 0x1c0}, 0x36, 0x7, 0x2584}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80, 0x5, 0xd01, 0x488, 0x9, 0x750, 0xfffffffe, 0xffffffe1, 0x40, 0x0, 0x1, 0x1, 0x1, 0x1, 0x4661155, 0x6, 0xfffffff8, 0x1, 0xe4, 0x1ff, 0x5, 0x1, 0x8, 0x80, 0x3f, 0x80000001, 0x101, 0x0, 0xc4e, 0x2, 0x8, 0x5, 0x3, 0x7, 0x2, 0xffff, 0x20, 0x1, 0x9, 0x101, 0xdbf2, 0x5, 0x6891, 0x8, 0x1000, 0x5, 0xc1b0, 0x1, 0xffffffff, 0x8, 0x7, 0xbf3, 0x89be, 0x8f, 0x9, 0x3f, 0x20, 0xef, 0x81, 0x0, 0x40, 0x6, 0x6, 0x7, 0x9, 0xffff, 0x0, 0x6, 0x3ff, 0x5, 0x3f, 0x5, 0x1ed, 0x8, 0x3, 0x8000, 0x3ff, 0x7653, 0x0, 0x3, 0x0, 0x101, 0x8, 0xfffffffa, 0x6, 0xcf, 0x1, 0x20, 0x4ab54ca4, 0x3, 0xffffffff, 0xff, 0x0, 0xffff, 0x7, 0x4, 0x73f, 0x5, 0x0, 0x7, 0x66, 0xffffffff, 0x6, 0x84, 0x4, 0x1, 0x7, 0x8000, 0x20, 0x3, 0x7f, 0x3ff, 0x9, 0xbd, 0xfff, 0xffffff80, 0x800, 0x2, 0x6, 0x19c3, 0x6, 0x0, 0x4, 0x7fff, 0x101, 0xffffff7f, 0x7ff, 0x6, 0x9, 0x0, 0x1, 0x4, 0x3, 0x6, 0xff, 0xffff368d, 0x5, 0x400, 0x2, 0xffffffff, 0x0, 0x7, 0xc36, 0x0, 0x9, 0x3, 0x3, 0x3, 0x0, 0xcafa, 0x7, 0x1, 0x6, 0x0, 0x2, 0xfffffff9, 0x200, 0x8001, 0x4, 0x6, 0x8000, 0x4, 0x1ff, 0x1f, 0x6, 0x3, 0x7fffffff, 0xace, 0x9, 0x4, 0x8001, 0x3, 0x7fff, 0x1, 0x6, 0x8, 0x1, 0xee, 0xd63, 0x4, 0x8d57, 0x3ff, 0x0, 0x0, 0x1, 0x20000, 0xff, 0x401, 0x3643, 0x6, 0x6, 0x8000, 0x80000001, 0x5ca, 0x80000000, 0xc9, 0x3, 0x9, 0x6, 0x100, 0x1ff, 0x6ca, 0x400, 0x9, 0x2, 0xffff, 0x8, 0x1, 0x81, 0x7, 0x1, 0xffff, 0x5, 0xfffffff9, 0xac6c, 0x0, 0x6, 0x9, 0x9, 0x4, 0x0, 0x1, 0x7fffffff, 0x8, 0x3, 0xfff, 0x81, 0x5ea6, 0x8001, 0xa41a, 0x3, 0x7, 0x5, 0x8, 0x8, 0x5, 0x11, 0x6, 0x0, 0x1, 0x400, 0x7, 0xffffffff, 0x6, 0x0, 0x7120, 0x4, 0x9e7, 0x1, 0xffffffc1, 0x54, 0x9, 0x80000001, 0x9, 0xff, 0x2]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}], [@TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x0, 0xfffffffc, 0x80000001, 0x9, 0x5, 0x80, 0xfffffff9, 0x40, 0x5, 0x1ce, 0x5, 0x5, 0x81, 0x1000, 0x1f, 0x9, 0x4, 0x0, 0x800, 0x80000001, 0x5, 0x6, 0xffff48ba, 0x4be, 0x3, 0x1, 0x6, 0x890f, 0x100, 0x5, 0x6, 0x1, 0x9, 0xffff9117, 0xffffff81, 0x4, 0xbb, 0x800, 0x8, 0x101, 0x80, 0x86d, 0x9, 0x8000, 0x5, 0xfff, 0x3, 0xfffffffd, 0x8, 0x9, 0x7f, 0x20, 0xfffffe01, 0x0, 0x0, 0x1ff, 0x32b8, 0x100, 0xfff, 0x6, 0x8, 0x81, 0x7, 0xfff, 0x15c4, 0x800, 0x1, 0x7, 0x9, 0x5, 0x3, 0x1, 0x7, 0x9, 0xffffebf4, 0xfffffff8, 0x4, 0x40, 0xaed, 0x0, 0x81, 0xffffff0e, 0x1, 0x0, 0x9, 0x9, 0x4, 0x8, 0x100, 0x2, 0x2, 0x100, 0x1f, 0xe48, 0x2, 0x4, 0x10000, 0x9, 0x3, 0x6, 0x6, 0x7, 0x1, 0x5, 0x6ba, 0x9, 0x3, 0x8, 0x4, 0x4ca8, 0x7, 0x5, 0x80000000, 0x0, 0x400, 0x1000, 0x505800, 0x8669, 0x5, 0x5, 0x7, 0x8, 0xed, 0x9848, 0x80000001, 0x100, 0x1, 0xfff, 0x1, 0x401, 0xcf, 0x9, 0xfffffffd, 0x80, 0x40, 0x80000000, 0xfffffff8, 0x1, 0x74, 0x1ff, 0xff80, 0x8, 0x68a, 0xfb8, 0x800, 0x195, 0x40, 0x6, 0x7ff, 0x3, 0x3, 0x0, 0x7, 0x1, 0x1d, 0x1000, 0x9, 0x1ff, 0x1, 0x3, 0x6, 0x4, 0x8, 0x9, 0xffffffff, 0xc97, 0x9, 0x2, 0xfffffffa, 0x5fa, 0x7f, 0x8, 0x0, 0xac, 0x0, 0x8001, 0x8000, 0x3, 0x8, 0x9a, 0x7, 0x10001, 0x4, 0x6, 0x6, 0x3ff, 0x4b0, 0x7ff, 0x8, 0x9, 0x3, 0x7f, 0xfffffc01, 0x81, 0x9, 0xfffff800, 0x98, 0xc0000000, 0x8, 0x0, 0x647, 0x7b, 0xfff, 0x7f800000, 0x9, 0xa5a, 0x8001, 0xfffff001, 0xf8000000, 0xffffffff, 0xffffe0db, 0x9, 0x1000, 0xc89, 0x9, 0x7, 0x9, 0x7, 0x5, 0x8000, 0xffff, 0x9, 0x695, 0x6, 0x6, 0x8001, 0x9, 0x1, 0xc8da, 0xffffffff, 0x6, 0x7, 0xffffffff, 0x4, 0x87f, 0x340403a3, 0x8, 0x3, 0x4, 0x81, 0xfffffbff, 0x3, 0x7, 0x9, 0xffffffc1, 0xffffff89, 0x4, 0x9, 0x7, 0x74, 0x9, 0x7fff, 0x6, 0x8, 0x6]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x8, 0x5, 0x2, 0x285, 0xfa2, 0x1, 0x3, 0x66, 0x6ba, 0x40, 0x80000001, 0x100, 0x1, 0x9, 0x1, 0x4, 0x3, 0x4f, 0x9, 0xfffffffe, 0x0, 0x6, 0x29c8a6b8, 0x5, 0x7, 0x3, 0x3f, 0x6, 0x7, 0x97f, 0xa3d, 0x4, 0x1, 0xd7fd, 0x2, 0x800, 0x2, 0x8, 0x5, 0x7833, 0x5, 0x1, 0x9, 0x10001, 0x80000000, 0xc8, 0x6, 0x5, 0x5, 0x200, 0x8, 0x1ff, 0x7, 0xa7d, 0x3, 0x0, 0x727, 0x4, 0x576b4291, 0x8, 0x9, 0x41e0000, 0x101, 0x6, 0x817c, 0x6, 0x0, 0x9, 0x7fff, 0x7a003827, 0x3, 0x9, 0x7, 0x40, 0x100, 0x10000, 0x3, 0x6c80, 0x93, 0x2, 0x2, 0x3, 0x1f, 0x3, 0xffff, 0x1, 0x78, 0x5, 0x20, 0x3, 0xfffffffe, 0x9, 0x8, 0x0, 0x9, 0x5, 0x80, 0x200000, 0x40, 0x5, 0x9, 0x400, 0x5, 0x3, 0x936, 0x1, 0x7, 0x10000, 0x81, 0x171a, 0x10001, 0x0, 0x1, 0x6, 0x8, 0xffff0000, 0x2b, 0x65e, 0xfff, 0x80000000, 0x89, 0x0, 0x1f, 0x6, 0x6de153c7, 0x7fffffff, 0x7fff, 0x8001, 0x9, 0x6d, 0x7, 0x3ff, 0x3, 0x0, 0xff, 0x4, 0xfd1, 0x7, 0x100, 0x9, 0x1ff, 0x7fff, 0x7fffffff, 0x7, 0x3, 0x2, 0x400, 0x9, 0x8f1f, 0x1000, 0x2, 0x7f, 0x6, 0x8, 0x6, 0x2df151b2, 0x5, 0xffff6421, 0x5, 0x81, 0xea2, 0x8, 0x8, 0x1, 0x0, 0x1, 0xfffff001, 0x9fc2, 0x7, 0x400, 0x80000000, 0x2, 0x0, 0xfffffffe, 0x334, 0x22, 0xd66, 0x2, 0xffffffc1, 0x3, 0x2, 0x0, 0x4, 0xffffffff, 0x0, 0x9, 0xd9b7, 0x1, 0x5, 0x3, 0x9, 0x2, 0x7, 0xfffffff8, 0x4, 0x81, 0x1, 0x7fff, 0xfffff800, 0x629, 0x4, 0xfff, 0x2, 0x8000, 0x7454, 0x10001, 0x3, 0xdb39, 0xffffffff, 0x0, 0x3, 0x7, 0x401, 0x8b1, 0x8, 0x6, 0x3, 0x7f, 0x3, 0x1, 0x1ff, 0x40, 0x1, 0x3ff, 0x8, 0x3, 0x4, 0x3, 0x7fff, 0x80, 0xa0d2, 0x7fffffff, 0x9, 0x2ce, 0x3, 0x1, 0x101, 0x3, 0xfff, 0x10001, 0x0, 0xab, 0x5117, 0xb94, 0x4e, 0x5cb, 0x6, 0x800, 0xb4, 0x7f, 0x10000, 0x6, 0x1, 0x69000, 0x4]}, @TCA_POLICE_RATE={0x404, 0x2, [0xc096, 0x6, 0x53, 0x4, 0x0, 0x3f, 0x5, 0x401, 0x5, 0x6, 0x3, 0xff7, 0xffffffff, 0xffffffff, 0x3, 0x5, 0x7, 0x4, 0xfffffffd, 0x3, 0x8001, 0x7, 0x58e, 0x3ff, 0x3, 0x7fffffff, 0x7ff, 0x2, 0x1, 0x4, 0x3, 0x1, 0x40, 0x8, 0xeb, 0x4, 0x1, 0x3f, 0x3ff, 0x5, 0x101, 0x4, 0x94, 0x8000, 0x4, 0x5fe, 0x95b, 0xffffffff, 0x6916, 0x8, 0x3, 0x5, 0xffff, 0xfffffffb, 0xb19, 0x5, 0x3, 0xfffffff9, 0x1, 0x1e, 0x65b6, 0x9, 0x9, 0x8001, 0xff, 0x81, 0xec88, 0xf9e, 0x9, 0x9, 0x7, 0x80000001, 0x6, 0x6b52, 0x3ebc, 0x1000, 0x4, 0x8, 0x3, 0x9, 0x9fc, 0x0, 0x3ff, 0x3, 0x80000001, 0x3, 0x7, 0x9, 0x101, 0x9, 0xffffffff, 0x7fff, 0x10001, 0x80000001, 0x7fffffff, 0x0, 0x9, 0xffff, 0x5, 0x4, 0x4, 0x6, 0x8000, 0x8, 0x1, 0x12, 0x21fa, 0xfff, 0x80, 0xf1db, 0x745e, 0x6, 0xc08, 0x61, 0x80000000, 0x8, 0xfffffe00, 0x1, 0x2, 0x1, 0x0, 0x4, 0xa1e, 0x1, 0x6, 0xd5b5, 0x0, 0x6, 0x80, 0x8001, 0x6, 0x9, 0x9, 0xfffff208, 0x517d, 0x400, 0x9, 0x7fff, 0x0, 0x800, 0x6, 0x1, 0x2, 0x400, 0xce, 0x8, 0x64b4, 0x9, 0xf04b0000, 0x4, 0x101, 0x0, 0x90f8, 0x7fffffff, 0x9, 0xac, 0x7fffffff, 0x8, 0x800, 0x1, 0x1, 0xffffffff, 0x40, 0x2, 0x9, 0x67, 0x8, 0x80000001, 0x8, 0x7fffffff, 0x7, 0x2, 0x1, 0x9, 0x2, 0x8, 0x80, 0x10001, 0x0, 0x1000, 0x4, 0x5, 0x2, 0xb574, 0x0, 0x3, 0x0, 0x3, 0xfa8a, 0x7fff, 0x4, 0x7648, 0x23, 0xfffffffd, 0x1, 0x9, 0x5eec, 0x9, 0x3ff, 0xffffffe1, 0x3f, 0x7, 0x6, 0x2, 0xfffffeff, 0x80, 0x6, 0x4, 0x5, 0x9, 0xfffffffc, 0xffffff93, 0xfffffffd, 0x7f, 0x3, 0x7, 0x7, 0x2, 0x20, 0x8001, 0x2cd, 0x815, 0x8, 0x8, 0x9, 0x3, 0x5, 0x9, 0x8, 0x80000000, 0x3, 0xffffffc1, 0x4, 0x94, 0x10000, 0xfff, 0x80000001, 0xc76, 0x6, 0x2, 0xfffff75b, 0x6, 0x80000000, 0x0, 0x9, 0x0, 0x6, 0x100, 0x0, 0x3ff, 0x8001, 0x4, 0x9, 0x9, 0x20, 0x84e]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x7fff, 0x0, 0x8, 0xffffffff, 0x9, {0x9, 0x1, 0x4, 0x7ff, 0xc0, 0x8}, {0x8, 0x0, 0x64c7, 0xc5, 0x0, 0x88c7}, 0x9, 0xfc0000, 0x2}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7fffffff, 0xfffffffffffffffe, 0x10000, 0x4, 0x20000000, {0x0, 0x0, 0x20ab, 0x8, 0x0, 0x3}, {0x7, 0x1, 0x1, 0x2, 0x6461, 0x4}, 0x9c6, 0x101, 0x9d0}}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7, 0xffffffffffffffff, 0x3ff, 0x80, 0x7ff, {0x3f, 0x2, 0x7, 0x1, 0x1, 0x3}, {0x1, 0x2, 0x8001, 0x7, 0x115f, 0x4}, 0x7, 0x4, 0x5}}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x401, 0x1ff, 0x2, 0x77, 0xfd, 0x8001, 0x1, 0x3, 0x7fff, 0x5, 0x80000001, 0x2, 0xffff7fff, 0x7f, 0x1, 0x0, 0x6, 0x80, 0xfff, 0xe1c9000, 0x7, 0x5, 0x9, 0x7ff, 0x4, 0x2, 0x3ff, 0x650, 0x4, 0x1, 0x6, 0x63bf463a, 0x8001, 0x9, 0x0, 0x40, 0x20, 0x10001, 0x1, 0x2, 0x10001, 0x3d7, 0x40, 0x0, 0x7, 0x6, 0xf2, 0x4, 0x1, 0x80000001, 0xfffff5e1, 0xffffffff, 0x6, 0x9, 0x9, 0x80000000, 0x0, 0x6, 0x9b, 0xc0, 0x1b91, 0xffffffff, 0x7fc0000, 0x3, 0x2, 0x8000, 0x7, 0x15b5, 0x3ff, 0x101, 0x6, 0x9, 0x7f, 0xf36, 0x3, 0x401, 0xc7, 0x6, 0x7f, 0x101, 0x7, 0x0, 0x7fff, 0x200, 0x400, 0xc1, 0x20, 0x9, 0x0, 0x5339, 0x4, 0x6, 0x3, 0xba, 0x10000, 0x3, 0x2b41, 0x7, 0x2, 0x6, 0x3, 0x7ff, 0x3, 0x4, 0x85, 0x1, 0xa4, 0xcf6, 0x2, 0xf0ce, 0x1, 0x0, 0x1f, 0xfffffffb, 0x4, 0x7fffffff, 0xff, 0x101, 0x8, 0x4, 0xffff0000, 0x0, 0x2, 0x4, 0x0, 0xffff, 0x200, 0x80, 0x5, 0xf6376b1f, 0x69, 0x0, 0x8, 0x8, 0x5, 0x38, 0x97c, 0x8, 0x6, 0x8, 0x9, 0x4f, 0x1ff, 0x4, 0x6, 0x11e, 0x7, 0x2, 0x9, 0x1, 0x1, 0x6, 0x5, 0xffff0000, 0x7f, 0x67, 0x5, 0x7, 0x100, 0x1, 0x1, 0xc4, 0x3, 0x81, 0x7, 0x2, 0x7, 0x4, 0x2172, 0x4, 0x8, 0xa542, 0x5, 0x1, 0x3, 0xabc, 0x10000, 0x3, 0x3, 0x80, 0x9, 0x8000, 0x80000000, 0xfffffe3e, 0x6, 0x2ad, 0x0, 0x7, 0x896, 0x6, 0x8, 0x10000, 0x2, 0x1f, 0xffffffff, 0x2, 0x4, 0x3ff, 0x5, 0x0, 0x40, 0x3, 0x7fffffff, 0x1, 0x5, 0x7fffffff, 0x6, 0xbe000, 0x4, 0x3, 0xfffffff8, 0x4, 0x8, 0x1, 0x7fffffff, 0x9, 0x4, 0x6, 0x1, 0x2, 0x1, 0x5, 0x6, 0x81, 0x0, 0x80000001, 0x1, 0x5, 0x6, 0x17a, 0x9, 0x6, 0x4, 0x1, 0x8001, 0x101, 0x7ff, 0xc14, 0x6, 0x8, 0xff, 0x2, 0x3, 0xffffffff, 0x2, 0x3, 0x4, 0x0, 0x9c32, 0x1000, 0x0, 0x0, 0x4, 0x6, 0x40, 0x9]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RATE64={0xc, 0x8, 0x400}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfffffffffffffffb}, @TCA_POLICE_RATE={0x404, 0x2, [0x1f, 0x2, 0x7, 0x2, 0x8000, 0x5, 0xf50d, 0x3, 0x4, 0xbfd6, 0x8000, 0x7, 0x2fb8, 0x0, 0x3, 0x200, 0x2, 0x5, 0x4e, 0x7160, 0x9, 0x2, 0x10001, 0x7ed, 0x7, 0xff, 0x7, 0xef, 0xfffffff8, 0x1f, 0x2a1, 0x1, 0x61af, 0x8000, 0x7, 0x65, 0x0, 0x401, 0x1, 0xffffffff, 0x0, 0x1, 0xfffffffb, 0x3ff, 0x100, 0xf67, 0x7, 0x80, 0x8, 0x8001, 0x5, 0x2, 0x8, 0x214000, 0x5, 0xfe0000, 0x80000001, 0x0, 0x4, 0x2, 0x40, 0xffff, 0x1, 0x5, 0x3, 0x401, 0x2, 0x6, 0x800, 0x1, 0x80, 0x40000000, 0x3, 0xd93d, 0xfffffff7, 0x0, 0x3, 0x0, 0x3f, 0x0, 0x5, 0xfb1, 0x7fffffff, 0xfffffe01, 0x8000, 0x1, 0x9, 0x3, 0x7, 0xfffffffa, 0x7, 0x7, 0xfffffffa, 0x3, 0x6, 0x213511fa, 0x1, 0x400, 0xfffff4ec, 0x9, 0xffff, 0x4, 0x20, 0x1, 0x7fff, 0x2, 0x4, 0x6, 0x4, 0x1, 0x80, 0x0, 0xd589, 0x6, 0x5, 0x0, 0xfffffffd, 0x9, 0x400, 0x9, 0xcfe, 0x80000001, 0x7, 0x4, 0x3, 0x1f, 0x2, 0x6, 0x40ff, 0x0, 0xd6, 0x3f, 0xe28d, 0x3ff, 0x3, 0x8, 0x7ff, 0x9ef, 0x1ff, 0x9, 0x1000, 0xafc, 0x8, 0x8001, 0x3, 0x0, 0x0, 0x50c2, 0x3, 0xfffffffa, 0x2, 0x6958, 0x6, 0x8, 0x3ff, 0x7f, 0x1, 0x10001, 0x3f, 0x3, 0x0, 0xffffffa6, 0xfffffff8, 0xffffffe1, 0x8, 0x8, 0x2, 0x7, 0x3, 0x40, 0x5, 0xfff, 0xffffffff, 0x7f, 0x64b8, 0x4, 0x3, 0xffff, 0x6f, 0x8, 0x6, 0x3ff, 0x250, 0x2, 0x5, 0x9, 0x90, 0x2, 0x0, 0x1, 0x1, 0x7, 0x31, 0x1000, 0x1, 0xee, 0x8, 0x400, 0xeff8, 0x0, 0x101, 0x9, 0x400, 0x6, 0x37, 0x7, 0x7ff, 0x2, 0x8000, 0x6, 0x3fc, 0x2, 0x5, 0x5, 0x3, 0x4, 0x7, 0x436a, 0xa622, 0x1f, 0x1, 0x80000001, 0x1000, 0x1, 0x5, 0x1, 0x4e5, 0x0, 0x2, 0x0, 0x0, 0x8, 0x9, 0x5, 0x8, 0x7, 0x3, 0x8, 0x1, 0x101, 0x4, 0x7, 0x7, 0xdb, 0x6, 0x1, 0x6, 0x2, 0x1, 0x0, 0x7, 0x1, 0xffff8000, 0x7fffffff, 0x81, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x9, 0x7, 0x2, 0x5, 0x8, 0x80000000, 0x1, 0x8, 0x3f, 0x6, 0x3f, 0x9, 0x6, 0x401, 0x2, 0x7, 0x5, 0xf508, 0x10001, 0x6, 0x7, 0x4, 0x81, 0x200, 0xcd, 0xd0cb, 0x200, 0x4, 0x6, 0x1, 0xffffffff, 0x5, 0x80, 0x81, 0x4, 0x401, 0x2, 0x9, 0xff, 0x9, 0x101, 0x7, 0x20, 0x4282, 0x1, 0x1000, 0x1000, 0x6, 0x1, 0x6, 0x7fff, 0x1, 0x1, 0x0, 0x401, 0x7fff, 0x1, 0xffffffff, 0x7fff, 0x40, 0x1, 0x6, 0x2, 0x1, 0xfff, 0x3f, 0x70, 0x8, 0x5, 0x9, 0xfffffff9, 0x4, 0x2798, 0x20, 0x9, 0x3f, 0x1096, 0x81, 0x9, 0x100, 0x9, 0x7, 0x6, 0x6, 0xffffffe0, 0x8001, 0x7ff, 0x3, 0x5, 0xe2, 0x5, 0xca4, 0x3, 0x2, 0xfffff001, 0xfe2, 0x401, 0x2, 0x1, 0xb67, 0x80000001, 0x3, 0x4, 0xffffffff, 0x4, 0x7ff, 0x7, 0x6, 0x8, 0x8, 0x4, 0xfffffffb, 0x1, 0x9, 0x3, 0x8, 0x80000000, 0x1, 0x3, 0x8000000, 0x8, 0x8, 0x6, 0x401, 0x8001, 0x5, 0x7f, 0x100, 0xff, 0x4, 0x97, 0xac3, 0x9, 0x400, 0x48d3b620, 0x1000, 0xb08, 0x0, 0x4, 0x8, 0x3f, 0xfffff800, 0x80000001, 0x3, 0x1, 0x6, 0x9, 0xd3f6, 0x4, 0x3, 0x1f, 0x7f, 0x2, 0x80000001, 0xffffffe0, 0x2, 0x0, 0x7ad0, 0x800, 0x0, 0x7, 0x1f, 0x0, 0x1, 0x2, 0x8, 0x40, 0x8, 0x2227, 0x53d, 0x2, 0x8000, 0x40, 0xffff, 0x9, 0x3, 0x7, 0x1, 0xfff, 0xfffffffa, 0x1, 0x3a16, 0x4, 0x0, 0x400, 0x6, 0x81, 0x4, 0x40, 0xffffffff, 0x81, 0x4, 0x8, 0x5, 0x6, 0x80000000, 0xea4, 0x0, 0x1f, 0x3, 0xba, 0x2, 0xce8f, 0x2, 0x7, 0x3f, 0x9, 0x0, 0x39afd18e, 0x7f, 0x1ff, 0x0, 0x4, 0x0, 0x2, 0x6, 0x1200000, 0x2, 0x9230, 0x7, 0x0, 0x0, 0x2, 0x9b, 0xf076, 0x9, 0x1, 0x1, 0xb8d, 0x0, 0x1, 0x2, 0x6, 0x6, 0x2, 0x7, 0x2, 0x7f, 0x80000000, 0x5, 0x8, 0xfffffff8, 0x7f, 0x616e, 0x5, 0x4, 0x7fffffff, 0x1, 0x8, 0xc6, 0x4, 0x9, 0xd58, 0x8af3, 0x1000]}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x10000000, 0x0, 0x85, 0x1000, {0x1f, 0x0, 0xf20f, 0x81, 0x5, 0x1f}, {0x4, 0x1, 0x4, 0x6, 0x1ff, 0x4}, 0x7, 0xd1, 0x200}}, @TCA_POLICE_RESULT={0x8}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x6, 0x2, 0x3, 0x9, 0x0, 0x5c35aaf, 0x5, 0xf89, 0x9, 0xc82, 0x2, 0xffffffff, 0x2, 0x1, 0x6, 0x0, 0x1, 0x48c, 0x3, 0x8001, 0xe6f, 0x7fff, 0x1f, 0x64, 0x10001, 0x9, 0xfff, 0x4, 0x9, 0x3ff, 0x8, 0x1, 0x401, 0x5, 0x1, 0xb8, 0x7, 0x1ac7fa47, 0x1, 0x584, 0x1, 0x91, 0x40, 0x1, 0x401, 0x3, 0x8, 0x10001, 0x6, 0x2, 0x8, 0x2, 0x6f3, 0x80000000, 0x9, 0x1, 0x400, 0x1, 0x101, 0x1, 0x8, 0x5, 0x3cc, 0x128, 0x6, 0x8, 0x3, 0x3, 0x7ff, 0x3, 0x0, 0x200, 0x5, 0x1ff, 0x8, 0xfffffffe, 0x4, 0x5, 0x1, 0x7f, 0x74aa, 0x4, 0xfff, 0x1, 0x3, 0x5, 0x2, 0x1, 0x3, 0x2, 0x3, 0x40, 0xfffff001, 0x1ff4, 0xffffffff, 0x6, 0x65b58c8d, 0xffffffff, 0x83a8, 0x1, 0x1ff, 0x7fffffff, 0x1000, 0x9, 0xffffffff, 0x44, 0x80, 0x100, 0x3, 0x8, 0x40, 0xffffffe0, 0x7f, 0x1, 0x0, 0x4, 0x7, 0x6, 0x4, 0x2, 0x40, 0x95, 0x2a91, 0x4, 0xfffffffe, 0x6, 0x5, 0x2, 0x3a5, 0x1000, 0x8000000, 0xfffffff7, 0x2, 0x10000, 0x1373, 0x6d, 0x200, 0x9, 0x6, 0x0, 0xc0b, 0x6, 0x3d23, 0x5, 0x4, 0x40, 0x8000, 0x7, 0x5, 0x2, 0x4, 0x7, 0x1, 0xfffffffc, 0x0, 0xffffffff, 0x1, 0x5358, 0xc6, 0x6, 0x50d3ade5, 0x7, 0x3f, 0x3, 0x6, 0x3, 0x90, 0x2, 0x0, 0x0, 0x1, 0x28000000, 0x0, 0xffffffff, 0x4, 0x7ff, 0x2, 0x2, 0x100, 0x7fff, 0x1, 0x5, 0x3, 0x2, 0x8, 0x2, 0xffffff81, 0x7, 0x6, 0xbd, 0xc7, 0x7, 0x8, 0xc0, 0x4, 0x10000, 0xfffffffd, 0x8, 0x4, 0xfffffff8, 0x8000, 0x7f, 0x2, 0x1, 0x7, 0x628, 0x4, 0x6, 0x3, 0x93c2, 0x7, 0x4e70, 0x2, 0x8, 0xfffffffe, 0x9, 0x6, 0x0, 0x8, 0x10000000, 0x10001, 0x0, 0x2, 0x81, 0x6, 0x5, 0x100, 0x4, 0x7, 0x8d9, 0x5, 0x8, 0x4, 0x8, 0x8000, 0x2, 0x200, 0x31, 0x3, 0x7ff, 0x4, 0x3, 0x3, 0x200, 0xabb, 0x0, 0x6, 0x7f, 0x0, 0x10001, 0x24, 0xfc000, 0x7, 0xffffffff, 0x8]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x9, 0x2, 0x5d12, 0x3ff, 0x80, 0x6, 0x0, 0x20d8, 0x9, 0x20, 0x3, 0xe1, 0xffffffff, 0x7fff, 0x2, 0xffffffff, 0x1f, 0x1, 0xfffffff7, 0x2, 0x0, 0x2, 0x9, 0x81, 0x20, 0x6d33, 0x7ff, 0x3f, 0xc8, 0x49, 0xb499, 0x0, 0x20000000, 0x7fffffff, 0x0, 0x81, 0xffffffff, 0xa, 0xfffffff9, 0x7fff, 0x800, 0x7, 0x7, 0x7fffffff, 0x3, 0x7ff, 0x1, 0x514, 0xffff, 0x1, 0x100, 0x1, 0x53fe, 0xff, 0x1, 0x7fff, 0x7, 0x9, 0x8, 0x7, 0x4, 0xfff, 0x6, 0x10000, 0x320, 0x8f20, 0xffffffff, 0x5, 0xffffffff, 0x0, 0x80000000, 0x4, 0x200, 0x7fff, 0x1, 0x4, 0x5c59, 0xbe0, 0x8, 0x8001, 0x5, 0x3, 0x80000001, 0xfffffff8, 0xf0000000, 0x35, 0x81, 0x7ff, 0x1, 0x9b, 0x6, 0x7fff, 0x49aa, 0x1, 0xf, 0x1, 0x1000000, 0x0, 0x0, 0x7fff, 0x3, 0x3, 0x8, 0xffffffe0, 0x2, 0x0, 0x0, 0x100, 0x8, 0x5, 0x9, 0xfffffc01, 0x3f, 0xffffff3c, 0x1, 0x40, 0x2, 0x4, 0x7ff, 0xe59, 0x0, 0x6, 0x4, 0x4, 0x3f, 0x0, 0x6, 0x5, 0x0, 0xfffff801, 0x3, 0x400, 0x10000000, 0x0, 0x2, 0xdc9, 0x6, 0x20, 0x10001, 0xca9, 0x65, 0x10001, 0xffffffff, 0xb1, 0x80000000, 0x40, 0x2, 0xfff, 0x5, 0xf2c, 0x7, 0x8, 0x7f, 0xfb, 0x6, 0x1, 0x1ff, 0xffffff64, 0x7, 0x3, 0x400, 0xffffffff, 0x9, 0x46, 0x0, 0x2, 0x7fffffff, 0x9, 0xe70, 0xfffffffd, 0xfffffff7, 0x6, 0x8c, 0x3, 0x7, 0x1, 0x2, 0xff, 0x13ce, 0x3, 0xffffffff, 0x3f, 0x5, 0x2, 0x40, 0x2, 0x3, 0xb26a8e0, 0x3, 0x9, 0x200, 0x9, 0x1, 0x9, 0x7, 0x80, 0x0, 0x1, 0x7, 0x40, 0xfffffeff, 0x7fff, 0x1ff, 0x1, 0x0, 0x0, 0x58, 0x100, 0x3, 0x9, 0x1, 0xe24, 0x9, 0x8001, 0x9, 0xb9, 0xa0, 0xffffffff, 0x8e4, 0x5, 0x6, 0x9, 0x20, 0x3, 0x6, 0x7, 0xb6, 0x1, 0x20, 0x8, 0xfffffffd, 0x800, 0x2, 0xb807, 0x80, 0x400, 0x5, 0x0, 0x20, 0x1, 0x3, 0x1f, 0x1, 0x1, 0x5, 0x6e, 0x0, 0x81, 0x7fffffff, 0x8, 0x7f, 0x7f, 0x1, 0x7, 0x3]}]]}, {0xd0, 0x6, "add61f66bd2c841dc6b3aa26864cee197c6bff6569adbe40fe6e0e68db24e093e925928846bf1610985a53c3361f354cae9a8fd1f9bb6e828a6bd15bd35e51a2460348ae22387d8cc7c494b7d8e8cb5a63dea2a023af9c27c21d89309a7010c5a1fd2e132acefe8bba4645ae00cb51ef530c002ac0b4e7dd6cf46fe7ff1b76e801d01bc1355a69c2edd9a611e3e47cf7d7dfc77a7888d5e6d5a91505990c92238425096fa1161a7cf64b40c28697e2dbd8f8f8f3b53d550e4b7db7b64021516e8b1fa6b587e69c55282cf330"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_sample={0x13c, 0x8, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x1}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x20, 0x7fff, 0x20000000, 0x8, 0x5}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xffff7fff}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x9}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x401}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x7fff}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x7, 0xfc1, 0x20000000, 0x800, 0x8}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x7}]}, {0x9e, 0x6, "387f0ca10c6a184e64a1a20bdd79f73c9c9c179e508b693b67b882e1608886412876c1627f20b2f900c7f35f7b74d5e885e308e7d5757ee6bf69332382553de63e59dffbf18edf622818198068c5592fe97b8aa04f2b3b019a7ba7026bb4b937d1b7365cd0f52b48833a7f4ee9c0a6e517d653d37024a4588fd9648c7da02ab450d53183025b81650d1fd9ece1b1a1e1bb7bae09d8a2b5dd0c13"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_simple={0xc8, 0x5, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x7ec, 0x5, 0x7, 0x4d6, 0xff2}}, @TCA_DEF_PARMS={0x18, 0x2, {0x8, 0x9, 0x10000000, 0x5}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xedb, 0x9, 0x8, 0x2, 0x7}}]}, {0x4a, 0x6, "4d5154c8a0859f8efbbce0ceb5351844401dad379bddeb72a06aa124036a966837c61d7b24ab5e473fb57122206202fac671958cbbc1ec596c7db6c8dcb5e3d32d94baa7ab9b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_mpls={0xb4, 0x6, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x9100}, @TCA_MPLS_TC={0x5, 0x6, 0x2}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x100, 0x2, 0x5, 0x3, 0x7009431}, 0x3}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x200}]}, {0x52, 0x6, "0f6cec84b29f4aedd2290e2777a21853e3b2f17595b6e194a8624d746773caf7d52fb2321a5312505850785df19012fcf068b0a885cd15184b2715c7230643d85fee768f6ac7162a00add5d55ee1"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_mirred={0x180, 0xa, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x124, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x800, 0x1, 0x6, 0x10001}, 0x4, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8000, 0x6, 0x1, 0x8000, 0xf3}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x6, 0x5, 0x0, 0x80}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x40000, 0x6dfb, 0x20000000, 0xfffffff9, 0x6}, 0x4, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x2f, 0x1, 0x7, 0x7}, 0x3, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0xd65, 0x1, 0x7, 0xf35}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x8, 0x1, 0x69, 0x400}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfb, 0x4, 0x5, 0x7, 0x37}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fff, 0x0, 0x2, 0x3d6, 0x5}, 0x4}}]}, {0x34, 0x6, "5325db66351fc6963862f26c89cfad35ac4bfad6eca96bc7be3b8b2d52ef363764b5abbca9e22a82f86aa23caef2c7e5"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0x7a0, 0x1, [@m_ct={0x7c, 0x11, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e24}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @remote}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @empty}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e22}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e20}]}, {0x24, 0x6, "8d32a35d8a9187d6033cb5717a90367e574815094183eb2e2d6aaef10a015b52"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_police={0x528, 0x9, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x4ac, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x40, 0x0, 0x83a, 0x4, 0x2, {0x0, 0x0, 0x6, 0x3, 0x8, 0xff}, {0x3f, 0x1dd892d06e44b458, 0x1, 0x9, 0x8, 0x6}, 0x1, 0x2, 0x1}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x100, 0xc, 0x400, 0x9, 0x7ff, {0x4, 0x2, 0x401, 0x7fff, 0x81, 0x5}, {0x0, 0x1, 0xf4c9, 0xbc, 0x9, 0x7}, 0x1}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}, @TCA_POLICE_RATE={0x404, 0x2, [0x3ff, 0x800, 0xff, 0xffff, 0x10000, 0x4, 0x8, 0x1, 0x240, 0x3, 0x9, 0x1, 0x20, 0xffff, 0x7, 0x401, 0x1c86aabd, 0x8, 0x9, 0x1, 0x0, 0x4, 0x2, 0x1, 0x6, 0x0, 0x7, 0x41744f54, 0x8, 0x5, 0x10, 0x3, 0x3, 0x8abc, 0x8, 0x5, 0x200, 0x0, 0x0, 0x0, 0x6473, 0x9, 0x7, 0x45e709a0, 0x16c0d54, 0x0, 0x4, 0x400, 0x4, 0x4, 0x2, 0xae9a, 0xfffff800, 0x7f, 0x5, 0x6, 0x0, 0x7, 0x7, 0xfff, 0x6, 0x0, 0x8001, 0x10001, 0x1000, 0x7fffffff, 0x82a0, 0xffffffe5, 0x6, 0x1, 0xfff, 0x0, 0x6, 0x200, 0x9, 0x8, 0x3, 0x0, 0x0, 0x7, 0x1, 0x8, 0x80000001, 0xfffffff9, 0x80, 0x8001, 0x5, 0xe7, 0x6, 0xfffffff8, 0x4, 0x1, 0x3, 0x1, 0x0, 0xffffffff, 0x2, 0xc, 0x2, 0x3ff, 0x4, 0x8, 0x2, 0x1ff, 0x8, 0x2, 0x4, 0x0, 0x0, 0xc5, 0x7c, 0x0, 0x3, 0x3, 0x0, 0x7, 0x101, 0x1000, 0x6, 0x9, 0xffff, 0xb2, 0x9, 0x1, 0xffffffff, 0x1, 0x80000000, 0x3, 0x8000, 0xffff, 0x5, 0x5, 0x4, 0xbcc, 0x6, 0xdb7, 0x8, 0x2, 0x6, 0x0, 0xac, 0x8f, 0x3, 0xaa, 0x18dbdc4, 0x3, 0x5, 0x5, 0x6, 0x3f, 0xdbf8, 0x8, 0x7fff, 0x1, 0xffffffff, 0x0, 0x57e, 0x8000, 0x8, 0x0, 0x1, 0x5, 0x4, 0x10001, 0x8000, 0x3, 0x8, 0x9, 0x35, 0x800, 0x3c2, 0xc2, 0x0, 0x6, 0x89a2, 0x75b2, 0x5, 0x1e, 0x3f, 0x8001, 0x800, 0x0, 0x8, 0x2, 0x5, 0xa0b, 0x4, 0x6, 0x3, 0x8001, 0x1, 0x9, 0x36, 0x0, 0xfffffffb, 0x81, 0x80, 0x10000, 0x20, 0x3, 0x8, 0x81, 0xfffffffc, 0x1, 0x0, 0x7, 0x5335, 0x5, 0x6, 0x2, 0x8, 0x9, 0x3f, 0x7133, 0x6, 0x9, 0x0, 0x6, 0x100, 0x4, 0x40, 0xfffffffb, 0xfffffffd, 0x15, 0x5, 0x40000, 0x1, 0x1e11, 0x72e, 0xff8, 0x6e, 0x5, 0x101, 0xfffff46a, 0x8, 0x85f5, 0x7, 0x3, 0x1, 0x0, 0x7ff, 0x200, 0x3ff, 0x4, 0x697, 0x2, 0x2, 0x8001, 0x9, 0x3, 0x6, 0x8, 0x3, 0x7, 0x1000, 0x7ff]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x401}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xff}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfffffffffffffff7}]]}, {0x53, 0x6, "f7476861e783fd6d8a315cefb31545bee03a7329449e7541fc28b489fe2836ce5c8b4b77330dd14b75657d734a2388aea45a208244d9c37e131aff5bf301356f41d58e1b27e2725ca830c657ed859a"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_sample={0x100, 0xb, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x3ff}]}, {0xca, 0x6, "6ff6faeeecbe931a675da22b04d4b8fb09898a28bca439f1e71297bd1e028316cdb0932e6832aa978abd3ec07a78309320236d03dca142fe1408a7171cbfc8b74a0c6f494c520d04a541a933108170516da57f796c126fcdae4e5a0e172f27b51a3aabc4917ff3bee3c7610332e43ce39a1c0a009af0e7c5280c9deac1ab1c20e854df3272b9f81d5c9b253db305e444e0e0dd7d8b00309d2ce812c0c4dc042521fdc65bf05961a169a33bce7eeab18679e97d6be7aef463458f12af2921ff1435872feb135f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x994f94a81d29aaa6}}}}, @m_mpls={0x98, 0x18, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x6}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_TC={0x5, 0x6, 0x1}]}, {0x51, 0x6, "5aa7a40e03dbc62aa499140f9ff7610385c829e04268502476c5bcb586a38283a7da0d3ed981ddc8f9b8b91953547cbd8363787fa5b61b9f39fbaffe7a1b5bb8ba501089be169057c12a1469d0"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_sample={0x60, 0x1e, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x3ff}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x200}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x9}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xffff0001, 0x80, 0xffffffffffffffff, 0x200}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x7700}}, 0x0) dup(r1) 11:32:18 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000) 11:32:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_extract_tcp_res(&(0x7f0000000000)={0x41424344}, 0x9, 0x4) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3bbbf3", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, r1, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 11:32:18 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 389.469177][T10098] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 389.563369][T10102] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 389.567061][T10101] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 11:32:18 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000) [ 389.632999][T10101] netem: change failed [ 389.668486][T10105] FAULT_INJECTION: forcing a failure. [ 389.668486][T10105] name failslab, interval 1, probability 0, space 0, times 1 [ 389.681553][T10105] CPU: 0 PID: 10105 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 389.690289][T10105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.700411][T10105] Call Trace: [ 389.703801][T10105] dump_stack+0x1df/0x240 [ 389.708234][T10105] should_fail+0x8b7/0x9e0 [ 389.712750][T10105] __should_failslab+0x1f6/0x290 [ 389.717768][T10105] should_failslab+0x29/0x70 [ 389.722449][T10105] __kmalloc+0xae/0x460 [ 389.726700][T10105] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 389.732849][T10105] ? sock_kmalloc+0x157/0x2d0 [ 389.737610][T10105] sock_kmalloc+0x157/0x2d0 [ 389.742203][T10105] hash_sendmsg+0xbd4/0x10f0 [ 389.746892][T10105] ? hash_accept+0x7b0/0x7b0 [ 389.751576][T10105] ____sys_sendmsg+0x1370/0x1400 [ 389.756631][T10105] __sys_sendmsg+0x623/0x750 [ 389.761344][T10105] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 389.767502][T10105] ? kmsan_get_metadata+0x11d/0x180 [ 389.772785][T10105] ? kmsan_get_metadata+0x11d/0x180 [ 389.778078][T10105] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 389.783979][T10105] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 389.790245][T10105] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 389.796269][T10105] __se_sys_sendmsg+0x97/0xb0 [ 389.801048][T10105] __x64_sys_sendmsg+0x4a/0x70 [ 389.805913][T10105] do_syscall_64+0xb0/0x150 [ 389.810522][T10105] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 389.816514][T10105] RIP: 0033:0x45c1d9 [ 389.820449][T10105] Code: Bad RIP value. [ 389.824563][T10105] RSP: 002b:00007f995a15dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 389.833055][T10105] RAX: ffffffffffffffda RBX: 0000000000028b80 RCX: 000000000045c1d9 [ 389.841183][T10105] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000004 [ 389.849235][T10105] RBP: 00007f995a15dca0 R08: 0000000000000000 R09: 0000000000000000 [ 389.857272][T10105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 11:32:18 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8005) write$binfmt_misc(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c60100000045c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f024e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000000000000038ed92e12cb4f6e0b8dd1f69000000000000f390d71cc6092cddd3b0490b0a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e6905117c97a12f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e05cd3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f10"], 0x197) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x800, 0x0) io_setup(0x0, &(0x7f0000000600)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x20000000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$FUSE_LK(0xffffffffffffffff, &(0x7f00000007c0)={0x28, 0x0, 0x3, {{0x40000000000004, 0x3f, 0x1}}}, 0x28) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000200)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYRES32], 0x60}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="2b00f7ff6424720d36bf0bbd003d96876ca818ed0f58e0a03a2b4b5fe85a2d080044f86921794b1ef3f6025c3a823d5aa40f021d53e8538e33b7bb368cc61bb83a44fc58d93a9c378458a99fd5c37efd862f1e47ca642fbdfd5fa0655610d19e2e93ab839f3f1bdc970cf202e34ab66ad1b24097cc3f7ed064e93732e613980264807d3a30a2bcf8f85d62598fe71fc25c493ed73ec93fd2274b5d3039bde451a99503c3b872544b285696594e964d8da8", @ANYRES16=0x0, @ANYBLOB="0700000000000000df251800000008000300", @ANYRES32, @ANYBLOB="080900000000ccba00001a00ffffffffffff0000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4048040) write$binfmt_script(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="5704b54d0e8f593fa0ad39432a7f43ef3a0183b74f3879e7f71e395309bc83a73df202dbf411e939e08c0b6b203013120df10f158325c1cb4e18bf0168185ef89126ce1a479d05d424edf62a8b0bd9ccae774b4e8805b02ac36cee3f82b14d58562ace6ab1f55effff808caf749534d8b728084fa384c0090c51c156bec5b97c5608172a88a591440156fa489fe632871f7ac657c9cf6dbbd4c9293b660d901e0be06ff21b615307780447da997c18adba2fa67fcd52e49dcbcd590661abd0488a0355bb1be6950ff5fe2bfe1eab09885a1d3bdd743410cc510ec7f136b11385db759f", @ANYBLOB="5801844715590a23813caea67a0fa37fafd5", @ANYBLOB="1a80a0dd9229e1745a99c547db2b9e575522c7de472c5e8ce885a52ed01d29f3cda618e40dfea89819197fb2d02a9f5a49b8481c6ef7eea3261669740a70e4633593a562f85c48b14af692967035351bcc23ce4678c31bbb47492f2c67745cfa7927f7b50b2eb13d9da9a98a67de84fe3ec51aa08294c41fb530567409047c8ef3022b735c44720bdc4c8cc94a30342b5c52eed9bf03293f65065e0cebc7e3b8e43a197f66e05061fea91bf500fc0ac6d8e4ed312cb9587f2a88f4905cb8e23f63a445fed0", @ANYBLOB], 0xfffffdef) fstat(r3, &(0x7f0000000180)) [ 389.865310][T10105] R13: 0000000000c9fb6f R14: 00007f995a15e9c0 R15: 000000000078bf0c [ 389.959658][T10101] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 389.977687][T10108] netem: change failed 11:32:18 executing program 1 (fault-call:5 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 390.090317][ C1] sd 0:0:1:0: [sg0] tag#1497 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.100956][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB: Test Unit Ready [ 390.107733][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.117555][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.127389][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.137227][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.147056][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.156882][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.166724][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.176558][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:32:19 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2323, 0x0, 0x9, 0x1ff, 0x8, 0x1000}, 0x0, 0xffffffffffffffff, r2, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="cdfeffff0001090400000000000000000000000a240001801400018008000100ffffffff08000200ac14140001fc440c00028005000100000000003c0002802c00018014000300ff02000000000000000000000000000114000400fe8000000000000000000000000000bb0c000280050001000000000008000740000000001c001080080003400000000008000140000000000800024000000000"], 0x98}}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r6, 0xc0bc5310, &(0x7f0000000100)) socket$nl_netfilter(0x10, 0x3, 0xc) [ 390.187782][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.197607][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.207580][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.217438][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.227311][ C1] sd 0:0:1:0: [sg0] tag#1497 CDB[c0]: 00 00 00 00 00 00 00 00 [ 390.443124][T10120] IPVS: ftp: loaded support on port[0] = 21 [ 390.755268][T10121] IPVS: ftp: loaded support on port[0] = 21 11:32:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:32:19 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000) [ 390.953976][ C1] sd 0:0:1:0: [sg0] tag#1498 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 390.964610][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB: Test Unit Ready [ 390.971256][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.981132][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 390.990952][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.000787][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.010617][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.020451][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.030285][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.040104][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.050008][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.059836][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.069712][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.079543][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.089335][ C1] sd 0:0:1:0: [sg0] tag#1498 CDB[c0]: 00 00 00 00 00 00 00 00 11:32:20 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000) 11:32:20 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8005) write$binfmt_misc(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x197) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x800, 0x0) io_setup(0x0, &(0x7f0000000600)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x20000000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$FUSE_LK(0xffffffffffffffff, &(0x7f00000007c0)={0x28, 0x0, 0x3, {{0x40000000000004, 0x3f, 0x1}}}, 0x28) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000200)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYRES32], 0x60}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="2b00f7ff6424720d36bf0bbd003d96876ca818ed0f58e0a03a2b4b5fe85a2d080044f86921794b1ef3f6025c3a823d5aa40f021d53e8538e33b7bb368cc61bb83a44fc58d93a9c378458a99fd5c37efd862f1e47ca642fbdfd5fa0655610d19e2e93ab839f3f1bdc970cf202e34ab66ad1b24097cc3f7ed064e93732e613980264807d3a30a2bcf8f85d62598fe71fc25c493ed73ec93fd2274b5d3039bde451a99503c3b872544b285696594e964d8da8", @ANYRES16=0x0, @ANYBLOB="0700000000000000df251800000008000300", @ANYRES32, @ANYBLOB="080900000000ccba00001a00ffffffffffff0000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4048040) write$binfmt_script(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="5704b54d0e8f593fa0ad39432a7f43ef3a0183b74f3879e7f71e395309bc83a73df202dbf411e939e08c0b6b203013120df10f158325c1cb4e18bf0168185ef89126ce1a479d05d424edf62a8b0bd9ccae774b4e8805b02ac36cee3f82b14d58562ace6ab1f55effff808caf749534d8b728084fa384c0090c51c156bec5b97c5608172a88a591440156fa489fe632871f7ac657c9cf6dbbd4c9293b660d901e0be06ff21b615307780447da997c18adba2fa67fcd52e49dcbcd590661abd0488a0355bb1be6950ff5fe2bfe1eab09885a1d3bdd743410cc510ec7f136b11385db759f", @ANYBLOB="5801844715590a23813caea67a0fa37fafd5", @ANYBLOB="1a80a0dd9229e1745a99c547db2b9e575522c7de472c5e8ce885a52ed01d29f3cda618e40dfea89819197fb2d02a9f5a49b8481c6ef7eea3261669740a70e4633593a562f85c48b14af692967035351bcc23ce4678c31bbb47492f2c67745cfa7927f7b50b2eb13d9da9a98a67de84fe3ec51aa08294c41fb530567409047c8ef3022b735c44720bdc4c8cc94a30342b5c52eed9bf03293f65065e0cebc7e3b8e43a197f66e05061fea91bf500fc0ac6d8e4ed312cb9587f2a88f4905cb8e23f63a445fed0", @ANYBLOB], 0xfffffdef) fstat(r3, &(0x7f0000000180)) 11:32:20 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000002c0)='.\x00', 0x800) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01001800000000000000a0000000a00000000c000000070000000900000604000000e8b95b6a9b14303d00000000010000000b000000000000000c000000853b000007000000ffffff7f0f000000ab5e000009000000000000000b000000adb30000000000000200000007000000030000859d0000000f000000000000000000000000000000030000000080ffff040000000400000007000000040000000000000a03000000070000000000000e04000000000000000030006161615f00005f3000"], &(0x7f00000001c0)=""/46, 0xc4, 0x2e, 0x1}, 0x20) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000001cc0)=@add_del={0x2, &(0x7f0000001c80)='team_slave_1\x00'}) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000024c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000280)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000000300)=[{0x4, 0xa1, 0x0, 0xa2, @time={0x4, 0x3}, {0x3, 0x2}, {0x1, 0xff}, @quote={{0xe3, 0xfe}, 0xd8fc, &(0x7f0000000040)={0x0, 0xff, 0x6, 0x8, @tick=0x3, {0x2, 0xff}, {0xe7, 0x1f}, @time=@time={0x7, 0x2}}}}, {0x0, 0x7d, 0x81, 0x8, @time={0x0, 0x5}, {0x4, 0xff}, {0x4, 0x4}, @quote={{0x3, 0x1}, 0x5, &(0x7f0000000080)={0x7, 0xf8, 0x17, 0x6, @time={0x200, 0x5}, {0x6, 0x2}, {0x4, 0x4}, @result={0x5, 0x2}}}}, {0x41, 0x62, 0x81, 0x1, @tick, {0x9, 0x49}, {0x81, 0x4}, @result={0x18000, 0x2}}, {0x1, 0x7, 0x1e, 0x80, @time={0x7f, 0x7}, {0x0, 0x81}, {0x1, 0x4}, @queue={0x0, {0x8, 0xfffffffe}}}, {0x1, 0x1, 0x3, 0x9, @time={0x3a5a, 0xfffffff8}, {0x6d, 0x6}, {0x4, 0x95}, @quote={{0x63, 0x6}, 0x9}}, {0x1, 0x80, 0x40, 0x5, @time={0x8, 0x20}, {0x0, 0x2}, {0xe1, 0x20}, @quote={{0x9e, 0x7f}, 0x260, &(0x7f00000000c0)={0x2, 0xda, 0x6, 0x7, @tick=0xffffffff, {0x3, 0x81}, {0xab}, @raw8={"c313a6f1f3d1fd5412b59a5a"}}}}, {0x1, 0xfb, 0xc3, 0x7, @tick=0x100, {0x4, 0x6}, {0x7d, 0x8}, @queue={0x20, {0x0, 0x5}}}, {0x80, 0xff, 0xf6, 0xa, @time={0x4, 0x945}, {0x5f, 0x1}, {0x4, 0x7}, @raw8={"6e7c325bb90783a5be3e21f8"}}], 0xe0) 11:32:20 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) [ 391.999837][ C1] sd 0:0:1:0: [sg0] tag#1499 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.010537][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB: Test Unit Ready [ 392.017276][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.027112][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.036957][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:32:20 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000f19e0ab9cfbe7ff467e02dc72245ad7f12e60d6265384bc8cbff91dab48335fc968f21ead9a0b29459a789a4993cb919716aa5c86745a08e1bcc99961cf9287fc5d516e29f0e95412fad0f77826447a140c502000000000005000000000000000000000000000000b11aa9ac8034686cea6bbd6d1e1687fd494ec291c93dd57d870d2713b3e68043732c02dee214382adedf3126fed97b53fcf6609790366fcae9af57cd5a386fb6dbdeb162b1c21987cd8a2206ec1340f4778d49e202ea5f0133105a23c9ab6d6634fad8cbed34bb00f4bff1859743fd164f3b6ad2c9a12f2378effab366b3ab371f438b8a7ae60d569ae3b8a9120400dad1dc144c9a40336e1128b59fed968f0c37cb235a5e59e229935bd97a54da89ae179227b54198338099a0ede5435c0ffddb5c5b8afea79fa40b6bd39fcd420a0000000000000000"], 0x1c}}, 0x0) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000080)) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, &(0x7f0000000080), 0x4) r3 = geteuid() r4 = perf_event_open(&(0x7f0000000240)={0x1, 0xfffffdc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x8}, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r5 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x20000009, 0x200000) write$binfmt_misc(r5, &(0x7f0000000f80)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db982000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e690513fd24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49c7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b56360ed2505ac7757a520c406912e1ffedb665875880d45db076d0cb88f1a113477c62218d130620d8a7346388fe87dd0a2757936bc0a1285b886bf9a0ab5d8135a5d667d37c7e97784d8115fae20d477b95f04cb51d5fdf24a718711d3601aa0775f72c704df40d661aabfa73e8d4d100a4473c353c6dbf73a32c6011d000c460443ebd344743d74ce5d385f70653430992857615e418aa846f3ff3715dc22da09b3119ee937ed13749e5abc0cee0d04b2c3f5d9949ca11dbf216044fcc64810aabf6a59c07192b3d9e309d47bd122c9fa9e4859a83564a4d3572825572082aa5ca"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, r4]}}], 0x88, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', r3, r7) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}}}, 0x78) fchown(0xffffffffffffffff, r3, r9) [ 392.046806][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.056657][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.066481][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.076285][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.086149][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.095944][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.105777][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.115593][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.125405][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.135198][ C1] sd 0:0:1:0: [sg0] tag#1499 CDB[c0]: 00 00 00 00 00 00 00 00 [ 392.195551][ T32] audit: type=1800 audit(1595244741.090:10): pid=10182 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.current" dev="sda1" ino=15747 res=0 11:32:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xec) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(digest_null-generic,ecb-camellia-asm)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:32:21 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:21 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8005) write$binfmt_misc(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x197) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x800, 0x0) io_setup(0x0, &(0x7f0000000600)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x20000000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$FUSE_LK(0xffffffffffffffff, &(0x7f00000007c0)={0x28, 0x0, 0x3, {{0x40000000000004, 0x3f, 0x1}}}, 0x28) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000200)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYRES32], 0x60}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="2b00f7ff6424720d36bf0bbd003d96876ca818ed0f58e0a03a2b4b5fe85a2d080044f86921794b1ef3f6025c3a823d5aa40f021d53e8538e33b7bb368cc61bb83a44fc58d93a9c378458a99fd5c37efd862f1e47ca642fbdfd5fa0655610d19e2e93ab839f3f1bdc970cf202e34ab66ad1b24097cc3f7ed064e93732e613980264807d3a30a2bcf8f85d62598fe71fc25c493ed73ec93fd2274b5d3039bde451a99503c3b872544b285696594e964d8da8", @ANYRES16=0x0, @ANYBLOB="0700000000000000df251800000008000300", @ANYRES32, @ANYBLOB="080900000000ccba00001a00ffffffffffff0000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4048040) write$binfmt_script(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="5704b54d0e8f593fa0ad39432a7f43ef3a0183b74f3879e7f71e395309bc83a73df202dbf411e939e08c0b6b203013120df10f158325c1cb4e18bf0168185ef89126ce1a479d05d424edf62a8b0bd9ccae774b4e8805b02ac36cee3f82b14d58562ace6ab1f55effff808caf749534d8b728084fa384c0090c51c156bec5b97c5608172a88a591440156fa489fe632871f7ac657c9cf6dbbd4c9293b660d901e0be06ff21b615307780447da997c18adba2fa67fcd52e49dcbcd590661abd0488a0355bb1be6950ff5fe2bfe1eab09885a1d3bdd743410cc510ec7f136b11385db759f", @ANYBLOB="5801844715590a23813caea67a0fa37fafd5", @ANYBLOB="1a80a0dd9229e1745a99c547db2b9e575522c7de472c5e8ce885a52ed01d29f3cda618e40dfea89819197fb2d02a9f5a49b8481c6ef7eea3261669740a70e4633593a562f85c48b14af692967035351bcc23ce4678c31bbb47492f2c67745cfa7927f7b50b2eb13d9da9a98a67de84fe3ec51aa08294c41fb530567409047c8ef3022b735c44720bdc4c8cc94a30342b5c52eed9bf03293f65065e0cebc7e3b8e43a197f66e05061fea91bf500fc0ac6d8e4ed312cb9587f2a88f4905cb8e23f63a445fed0", @ANYBLOB], 0xfffffdef) fstat(r3, &(0x7f0000000180)) 11:32:21 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) socket$inet(0x2b, 0x0, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'macvlan1\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000), 0x18) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000006c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000000c0)={0x8, {{0x2, 0x4e24, @multicast1}}}, 0x88) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000000080), 0x4) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) [ 392.724992][ T251] tipc: TX() has been purged, node left! 11:32:21 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1000) [ 392.860104][ C1] sd 0:0:1:0: [sg0] tag#1500 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 392.870741][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB: Test Unit Ready [ 392.877474][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.887164][T10205] IPVS: stopping backup sync thread 10206 ... [ 392.893386][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.903212][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.913031][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.922873][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.932697][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.942533][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.952360][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.962196][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.972046][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.981883][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 392.992040][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 393.001866][ C1] sd 0:0:1:0: [sg0] tag#1500 CDB[c0]: 00 00 00 00 00 00 00 00 11:32:22 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1000) 11:32:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) r6 = socket$netlink(0x10, 0x3, 0x6) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') r8 = socket$kcm(0x10, 0x2, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x68, r9, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x48, 0x18, {0xed, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r9, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0xc, 0xfff, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x4c000) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x84, r7, 0x20, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x54}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x46}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}]}, 0x84}}, 0x40040080) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:32:22 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1000) 11:32:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c2f000000000000001ab1eaa44c7e9d05bc93fdc5", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000040)='md4-generic\x00', &(0x7f0000000080)='./file0\x00', r2) 11:32:22 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socket(0x10, 0x3, 0x0) geteuid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000001600)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x1d5e, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x8}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040), 0x4) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) creat(0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x10, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, &(0x7f00000023c0)=""/4095, 0xfff}, 0x1ffe) 11:32:23 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8005) write$binfmt_misc(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"], 0x197) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x800, 0x0) io_setup(0x0, &(0x7f0000000600)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x20000000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') write$FUSE_LK(0xffffffffffffffff, &(0x7f00000007c0)={0x28, 0x0, 0x3, {{0x40000000000004, 0x3f, 0x1}}}, 0x28) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000200)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYRES32], 0x60}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="2b00f7ff6424720d36bf0bbd003d96876ca818ed0f58e0a03a2b4b5fe85a2d080044f86921794b1ef3f6025c3a823d5aa40f021d53e8538e33b7bb368cc61bb83a44fc58d93a9c378458a99fd5c37efd862f1e47ca642fbdfd5fa0655610d19e2e93ab839f3f1bdc970cf202e34ab66ad1b24097cc3f7ed064e93732e613980264807d3a30a2bcf8f85d62598fe71fc25c493ed73ec93fd2274b5d3039bde451a99503c3b872544b285696594e964d8da8", @ANYRES16=0x0, @ANYBLOB="0700000000000000df251800000008000300", @ANYRES32, @ANYBLOB="080900000000ccba00001a00ffffffffffff0000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4048040) write$binfmt_script(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="5704b54d0e8f593fa0ad39432a7f43ef3a0183b74f3879e7f71e395309bc83a73df202dbf411e939e08c0b6b203013120df10f158325c1cb4e18bf0168185ef89126ce1a479d05d424edf62a8b0bd9ccae774b4e8805b02ac36cee3f82b14d58562ace6ab1f55effff808caf749534d8b728084fa384c0090c51c156bec5b97c5608172a88a591440156fa489fe632871f7ac657c9cf6dbbd4c9293b660d901e0be06ff21b615307780447da997c18adba2fa67fcd52e49dcbcd590661abd0488a0355bb1be6950ff5fe2bfe1eab09885a1d3bdd743410cc510ec7f136b11385db759f", @ANYBLOB="5801844715590a23813caea67a0fa37fafd5", @ANYBLOB="1a80a0dd9229e1745a99c547db2b9e575522c7de472c5e8ce885a52ed01d29f3cda618e40dfea89819197fb2d02a9f5a49b8481c6ef7eea3261669740a70e4633593a562f85c48b14af692967035351bcc23ce4678c31bbb47492f2c67745cfa7927f7b50b2eb13d9da9a98a67de84fe3ec51aa08294c41fb530567409047c8ef3022b735c44720bdc4c8cc94a30342b5c52eed9bf03293f65065e0cebc7e3b8e43a197f66e05061fea91bf500fc0ac6d8e4ed312cb9587f2a88f4905cb8e23f63a445fed0", @ANYBLOB], 0xfffffdef) fstat(r3, &(0x7f0000000180)) 11:32:23 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) [ 394.462037][ C0] sd 0:0:1:0: [sg0] tag#1515 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 394.472747][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB: Test Unit Ready [ 394.479528][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.489420][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.499371][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.509264][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.519124][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.528977][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.538812][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.548661][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.558502][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.568362][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.578218][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.588080][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 394.597899][ C0] sd 0:0:1:0: [sg0] tag#1515 CDB[c0]: 00 00 00 00 00 00 00 00 11:32:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) r5 = accept4(r0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) ioctl$IOC_PR_CLEAR(r6, 0x401070cd, &(0x7f0000000040)={0x6}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r8, r9, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:32:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0505609, &(0x7f0000000140)={0xfa, 0xb}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) ioctl$PPPIOCSCOMPRESS(r3, 0x4010744d) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r5, 0x107, 0xc, &(0x7f0000000080), 0x4) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000040)={0xe8d, 0x4, 0x8, 0x1ff}, 0x8) 11:32:23 executing program 2: unshare(0x2a000400) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000280)=""/233) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) [ 395.311098][ T32] audit: type=1800 audit(1595244744.210:11): pid=10234 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.current" dev="sda1" ino=15747 res=0 11:32:24 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x8010004) ioctl$sock_ifreq(r2, 0x8992, &(0x7f0000000180)={'bond0\x00', @ifru_mtu=0x1ff}) 11:32:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x501000, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x303}, "8bf7195dcf07c01e", "55cf0062c10d6cf2aa4b8fdf4e387975", '^kD2', "be2889527577d404"}, 0x28) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) r7 = openat(r6, &(0x7f00000002c0)='./file0\x00', 0x4041, 0x2) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r8 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r8, r9, 0x0, 0x1000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x2fd, 0x0, 0x2, 0x200}) ioctl$DRM_IOCTL_AGP_BIND(r9, 0x40106436, &(0x7f0000000280)={r10, 0xffffffff00000001}) sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYBLOB="2dd20cda7b6c2914fda1fe00ba9671bc50b7885dbdebbf0893cdb7017eb75e9c5526b7c515b7aa94f31c73537dd7f892f5e620481b28398ba7a8f7091efaedff717cdba6bb67f9160119479a1bcab9b9ccab80b415a338d78078939a996953fac7f8533446c3b4a5d78f9580475e117680fc33460ccab69f110ff268ba81118ebded54173a243dcd66a604576562a7d846a16eeefee72138e6681acd", @ANYRES16=r2], 0x1c}, 0x1, 0x0, 0x0, 0x4040801}, 0x0) 11:32:24 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0000000000", 0x24) 11:32:25 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) readahead(r3, 0x1, 0x20000000000000) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f792", @ANYRES16=r6], 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x78, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0xc0}, 0x2000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local, 0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x78}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r6, 0x500, 0x400, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008840}, 0x4014) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x98, 0x0, &(0x7f00000002c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x2, 0x0}) 11:32:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) sendfile(r2, r3, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0xf45) [ 396.258027][T10260] tipc: Started in network mode [ 396.263070][T10260] tipc: Own node identity aaaaaaaaaa34, cluster identity 4711 [ 396.271538][T10260] tipc: Enabled bearer , priority 10 [ 396.293050][T10262] netlink: 'syz-executor.3': attribute type 27 has an invalid length. 11:32:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:25 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x48f5ade13c961614}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000001c0)=0x101, 0xfffffffffffffdc8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz0', "0f4e566214425124425196c3fb0fbbbbb8e6baffcd06ebd2a1d33f33ec06bee9c204b99a84649b631b70811be3189ee8bf98d7a34e4661c68999013df67a41c6263c16"}, 0x47) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x1081}, 0x38) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080)={0x6}, 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000280), 0x0, 0x40000}, 0x4000040) socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) socket$xdp(0x2c, 0x3, 0x0) 11:32:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653960d0ec5d684fa9f01070000053c27bc33760036001500ae47a825d86800278dcff47d01", 0x26}], 0x4, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f0000000180)={0x100, 0x6, &(0x7f0000000000)=[0xff, 0x1, 0x3, 0x8000, 0x7, 0x8], &(0x7f0000000040)=[0x7, 0xd3c7, 0x8a09, 0x7, 0x200, 0x7fff], &(0x7f0000000080)=[0x5], &(0x7f0000000140)=[0x9c, 0x2, 0x4, 0x4, 0x84, 0x0, 0x800, 0x1, 0x4], 0x0, 0x10000}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x19) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0xffffffffffffffff, 0x0) 11:32:25 executing program 2: unshare(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:26 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@dev}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x4, 0x3, 0x12, 0x3d8, 0x42, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @private2, 0x20, 0x80, 0x6, 0x8001}}) sendfile(r4, r5, 0x0, 0x1000) connect$l2tp6(r5, &(0x7f00000001c0)={0xa, 0x0, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4, 0x1}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r6, 0x0, 0x1000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000180)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x94) [ 397.385524][ T8670] tipc: 32-bit node address hash set to aaaa9e00 11:32:26 executing program 2: unshare(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x109001, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000080)=0x80, 0x4) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x979a6d3ad9a69f78, 0x40010, r4, 0x2fb3b000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:32:26 executing program 2: unshare(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000600)={0x2, 0x0, [{0x6000, 0x0, &(0x7f0000000100)}, {0x1, 0xec, &(0x7f0000000500)=""/236}]}) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) fchdir(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x178, 0xffffff80, 0x178, 0x0, 0x178, 0x248, 0x258, 0x258, 0x248, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4a798dd9, 0x0, 0x0, 0xffffffff, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x4}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f00000000c0)) 11:32:26 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1001) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f00000001c0)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x18, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r4, 0x0, 0x20, 0x0, 0x1a}, &(0x7f00000000c0)=0x18) r5 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r5, &(0x7f0000000040)={0x28, 0x0, 0x2616, @local}, 0x10) r6 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r6, &(0x7f0000000000)={0x28, 0x0, 0x2711, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r9, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) 11:32:27 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f00000000c0)={0x1, 0x1, 0xffffffff, 0x4, &(0x7f0000000040)=[{0x400, 0x9, 0x6b9a, 0x5}, {0x401, 0x7fff, 0x302, 0x3}, {0x2, 0x6, 0x28a5, 0x800}, {0x101, 0xf0, 0x7ff}]}) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r3 = open(&(0x7f0000000080)='./bus\x00', 0x1a9841, 0x0) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) creat(&(0x7f0000000240)='./bus\x00', 0x0) 11:32:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00030000000000000000200000009e9ee8dd5511afa6394ce258723ed5f34e383bfcff024d45163f69426c83beed9e6dd8ab5ce3e8ba5c50175042c6207d4cec2b909788fbab93c8719c311b3cedbda67531d764b3454624b39c3f4b06c7f9826caab3"], 0x14}}, 0x0) 11:32:27 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000380)=[{0x18, 0x113, 0x0, "02"}], 0x18}, 0xfc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080)=r1, 0x4) 11:32:27 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1410, 0x800, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x100) sendmmsg$inet(r2, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x0, [@dev]}]}}}], 0xf}}], 0x1, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0xc000, 0x1) 11:32:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c210000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:32:27 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setparam(r0, &(0x7f0000000000)=0xffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 11:32:28 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r6, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000f00008f300000000000a00070000080800034000000100"], 0x1c}}, 0x24004880) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = fcntl$dupfd(r7, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fanotify_mark(r0, 0xa0, 0x40001019, r8, &(0x7f0000000080)='./file0\x00') r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYBLOB="ed110600000100008c0012800b00010069703667726500007c00028014000700ff01000000000000000000000000000108001400008000000800150045840e00060011004e2200000500160002000000040012000500170000000000060002000100000006000300050000001400070000000000000000000000ffffac14141914000600fe80000000000000000000000000002d08000a00", @ANYRES32=r10, @ANYBLOB="08001f00020000000800040005000000080028008ceb0000"], 0xcc}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) 11:32:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="229b3868bba0c711ea08d4904daea61c03b1c02c6608cd1c804148c0b73ddc817ccfb3ebabf9921d2570864659570549d81085f87a9a3f6edc3826bbd9bd4edeae80b3fa044e42082d29a5735c43f40e5d489f20d4b488195e1e3f5fe0f3233352ab2b32e4da282dc5900b17d271339c26fb77c9f77baf59fee19c1725c9ff4f2864eb58dda616424fbc23e14fcb0535e9d00098e788b75d71ee164c8a47e84d4425e38f714d31daae0337901d626e72af379ce60d92d010b525ee16fcf9857f158b52513fb5fc00e9f09f0f2fad9b56aa0a9b249fac6af98f12de5458691eca20a3c74007f9bc030c666da9802f2b010000807a91f39d4750436c6c3175d479f638994184db85107988edc694e90b23d7fbf6", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:32:28 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:28 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="88bf259659a927b1928b9ba4ede63a447592f2d7922018418901fa42fddd618edb6818d0a7fe375671b8206eac7437da69f924999c01625a77006543cfc56c83e1e86b2f4351522ef5460d62abd8ae69496a0fc78f284d1343ed64a835c967b9fc7735aeaad6717c226fe345498aa7197a32aa2bc2ff0000e35876adf33b407e94a803cf484a8c1daead95121cb61369000000653dc4ee32db1e7dae395ae2b576eadfcfb9460f486ac5bc0e61c6ba8e5cd2d7c60afb3844fdde32e7cb8bbe0685fb0a8aa3a7b4ff7e46e1d6e1fdcc05518be66ac21be58900155b020057a286576c85b22400000000000003a586cc969bd9a1d55bd6e81c8141a2c4d00b192716d46cd6b765c5eef2a8109bc2c7758e193877800a6357a1ddf81bb67cb468c7300a84760a042bde5acc0fc1ff4c54b61b919d5ad935237ad92870bfca1c06aa223709dd178b42b4a7a2ced7d1fa837d194df3dd03c937eb592f8f190ad86916e52c713e0f2cd153e56b4c3c11af77990454f8739d161442f6f409dc3ebefb10ce9652930c9ec60a3bcf18d6fd2cea0249f56832d14bb64177337792745fc7a82103938a31808a5504e1d72c57bad03cdc62d4bef3281a7f59b83abd618eb7fc4dad7c5be4643d3ce78c314dfbd7c631ffffdeb4c91a5e9043edafedc32f123ff60000007e92f3539ea3e29cedba1cc9e1698cc80d76c387ba1cfa3a12f94a4b9eaa570f66b1e01cfbf9f273dae081a0759a9650abb75318b9a4f19af94c04ce000000000000000000000020817b4329bd7e39d43b4cdd4c32000e79c65d9f551424825a80645cd4144fe3b2a6ddd36a5fd746cfb6e1a7441269848bf826ad4dd0e9bb805d375ba494fd822b302b1ab058212dc589d39c97e2d75c3b261de6edf194544b3e181a350500249840642720ecbf1546b3919c8ff0a8f12e6fa39a528dc7b5fc841964158e5b79eb3bc2516ab22922a9a38d6206f3d21ad891971bd2c18edf9bf1ed546b530158871a6df4a3a794c4f09cd3a339d3b868cd74c2f4f0ca54d1c8a4d65970ec6beeb78fb5eb6e6bc7c6908b6b0d935e7998efd97eb7f0a44307e5875a2134a4d8745338644be93564826d6e05217a"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:32:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x8000, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002c40)=@newtfilter={0xa0, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x68, 0x2, [@TCA_BASIC_ACT={0x60, 0x3, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BASIC_EMATCHES={0x4}]}}, @TCA_RATE={0x6}]}, 0xa0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:32:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) sendfile(r1, r2, 0x0, 0xffc) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:32:28 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) [ 399.742786][T10350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 11:32:28 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x6, 0x3, 0xfff, 0xfff}}) r4 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0xc0347c03, &(0x7f0000000000)) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) ioctl$SG_EMULATED_HOST(r4, 0xc0347c03, &(0x7f0000000000)) creat(&(0x7f00000001c0)='./file0\x00', 0x1c4) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3e8, 0x100, 0x70bd26, 0x25dfdbfb, "", ["", "", "", "", ""]}, 0x10}}, 0x4891) 11:32:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) ioctl$DRM_IOCTL_MODE_GETFB(r5, 0xc01c64ad, &(0x7f0000000040)={0x6, 0xfffffc00, 0x5038165e, 0x7, 0x10000, 0xfef9, 0x7df2}) 11:32:28 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) [ 400.027585][T10350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.110120][T10368] mmap: syz-executor.3 (10368) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:32:29 executing program 4: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100, 0x40) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x25}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x24004854) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008040}, 0x20004895) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x58, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x30, 0x7, 'system_u:object_r:system_dbusd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @loopback}}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x1, 0x4, 0x3c4fde44b7eeacd5, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xb21}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}, @NFULA_CFG_MODE={0xa, 0x2, {0x5, 0x2}}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000006c0)={&(0x7f0000000580)="551c989c7f66e49ebb0d471be15a1116987474fc10c306dfdfc5f31967c04556f3eefb26a44880cc43f39ab104bfffac39a41a634ce20bf5d21b6c8de7b859f5325b1c9d5dd2b16803b2c7a15a39", &(0x7f0000000600)=""/56, &(0x7f0000000640)="5fe2bb499081ad5bc587b6b82cc18e5c14cdb2", &(0x7f0000000680)="1cffe7c426aad255cbc3d96c3c9f71906f7c78efc705a47751ef2de149d4189c73d8e61b60d21faaf61c93", 0x85, r1}, 0x38) fstat(r4, &(0x7f0000000700)) delete_module(&(0x7f0000000780)='\']):(\x00', 0xa00) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000800)={0x7, &(0x7f00000007c0)=[{0x1000, 0x9f, 0x9, 0x100}, {0x1000, 0xd8, 0x6, 0x3}, {0x3, 0x4, 0x76, 0x45}, {0x8dbe, 0x3, 0x5, 0xff}, {0x9, 0x0, 0xff, 0xef3}, {0x6, 0x0, 0x3, 0x40}, {0x7, 0x7f, 0xf9}]}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000840)='/dev/urandom\x00', 0x80000, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000880)='wireguard\x00') arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r5 = syz_open_dev$mouse(&(0x7f00000008c0)='/dev/input/mouse#\x00', 0x8, 0x12800) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f0000000900)=""/106) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$CAPI_NCCI_GETUNIT(r6, 0x80044327, &(0x7f0000000980)=0x591090e2) 11:32:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="f4ff00001f1254d3cfdbeea75231b2cf84a379c7038a92aa035e4a7c6c47ca7524c6ff", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:32:29 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:29 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = syz_open_procfs(r2, &(0x7f0000000040)='cmdline\x00') sendfile(r1, r3, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x72bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048000}, 0x801) 11:32:29 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:32:30 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) 11:32:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1c}}, 0x0) 11:32:30 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000340)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000025c0)=@qipcrtr, 0x80, 0x0}}], 0x2, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="3d4855a7b30545081a584333e5ee5b42193c8152b5d7a631ad7d0eff7df260196a1e67c5bc10c5ed209dd398ae20014f9424b20934ef228d6736153720a3395d8c2f7294b7a5f98a93700900958f000000008c405a843abafa63d9b511a05c6fb97428efcfd02f759c90bc1018ef45bd76b51d4c766d7fdac7eee8e0adbebaae8ba2a48056babe852899aa16182ad18e78449121e48f843f0a63b807e780d82e1a23ce3602ca51d583c213205c9148884c73d30d8996b704c33635d6fb57b999c81aaf18871881b16e16bd4f0e7416e2848de05671a0a70484b7b415a5deb66be9e7282dbca06ca4b0886de3713cd9aa9a486cf95e3b9f791773acc0419c775477cd611c5ad01a5349471f5768a7e87aad2b223c"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='dax\x00', 0x1000000, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f00000001c0)) 11:32:30 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) 11:32:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) [ 402.255049][T10413] IPVS: ftp: loaded support on port[0] = 21 [ 402.569127][T10413] chnl_net:caif_netlink_parms(): no params data found [ 402.750788][T10413] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.758764][T10413] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.768322][T10413] device bridge_slave_0 entered promiscuous mode [ 402.841212][T10413] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.848639][T10413] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.858012][T10413] device bridge_slave_1 entered promiscuous mode [ 403.017398][T10413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 403.050239][T10413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 403.157730][T10413] team0: Port device team_slave_0 added [ 403.173098][T10413] team0: Port device team_slave_1 added [ 403.234014][T10413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 403.241254][T10413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 403.267812][T10413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 403.284552][T10413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 403.291644][T10413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 403.318719][T10413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 403.421927][T10413] device hsr_slave_0 entered promiscuous mode [ 403.506002][T10413] device hsr_slave_1 entered promiscuous mode [ 403.562909][T10413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 403.570756][T10413] Cannot create hsr debugfs directory [ 403.861638][T10413] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 403.918448][T10413] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 403.974840][T10413] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 404.030808][T10413] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 404.273894][T10413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 404.314036][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 404.323334][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 404.352441][T10413] 8021q: adding VLAN 0 to HW filter on device team0 [ 404.395615][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 404.406556][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 404.415945][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.423161][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.432295][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 404.442229][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 404.451621][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.458890][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.523883][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 404.533050][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 404.544158][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 404.555740][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 404.566117][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 404.576290][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 404.586704][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 404.627184][T10413] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 404.638324][T10413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 404.678764][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 404.688601][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 404.698668][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 404.709502][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 404.719238][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 404.768689][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 404.793138][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 404.801771][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.823822][T10413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 404.888075][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 404.898217][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 404.982704][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 404.992657][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 405.012933][T10413] device veth0_vlan entered promiscuous mode [ 405.022800][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 405.032654][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 405.069506][T10413] device veth1_vlan entered promiscuous mode [ 405.137736][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 405.147219][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 405.156679][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 405.166572][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 405.189230][T10413] device veth0_macvtap entered promiscuous mode [ 405.211980][T10413] device veth1_macvtap entered promiscuous mode [ 405.262001][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 405.277858][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.287981][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 405.298550][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.308523][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 405.319143][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.329135][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 405.339695][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.353617][T10413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 405.363667][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 405.373509][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 405.382996][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 405.392860][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 405.432897][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.446589][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.456668][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.467240][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.477237][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.487794][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.497786][T10413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.508339][T10413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.522050][T10413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 405.532245][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 405.542228][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:32:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="e0a8633e9d231af2bd45b5e9981bc4f0", 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0xffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000000)={0x1c, 0x6a, 0xd13, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x4, 0x4, 0x0, 0x0}]}, 0x1c}], 0x1}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:32:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001d00)={'syztnl1\x00', &(0x7f0000001c80)={'syztnl1\x00', 0x0, 0x7800, 0x20, 0xa295, 0x2, {{0x12, 0x4, 0x2, 0x2, 0x48, 0x68, 0x0, 0x20, 0x4, 0x0, @remote, @loopback, {[@noop, @ssrr={0x89, 0xf, 0xdf, [@broadcast, @remote, @dev={0xac, 0x14, 0x14, 0x2f}]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x7, 0xc3, [@multicast1]}, @lsrr={0x83, 0x13, 0xc3, [@loopback, @loopback, @dev={0xac, 0x14, 0x14, 0x16}, @rand_addr=0x64010102]}, @noop]}}}}}) sendmmsg(r3, &(0x7f0000003440)=[{{&(0x7f0000000200)=@hci={0x1f, 0x1}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000140)}, {&(0x7f0000000280)="7b722a22f0dce10b5390abeb84753228fd554f6c9b8621b5068540f95f339835efac097cdc126240e834dd02d296b69767fa1abad8392c5074b8c4df7de7883e43781613a58c7de968a4e0eb047a4690", 0x50}, {&(0x7f0000000300)="4a09ba890c405ae3fde81011af4e2d2ce00a1b189ee7feb95221450592902a741e6d4b4d5629cd3bea2415e2604d7334877f29d31c627ab0d958e4eb5912932ddcc09f83b377ec07d5014f52775268c30d84e628c2415d10e01e07b14a847516054b4da5c733e349cca2686baa7350bf93dfb126f72600bffe2583b0fcd8dfa1ad21f32916c6d185693c1aee8c6f37ab6e8976852a5bb97158cb", 0x9a}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="80efd99e2c7cfdfeb0e721a7adfe8ead8a30032111a72544b3d621f89e995d7943bfed0ddf89ace09e9577be18df51d1b6870ccdec8de8b3a0a1ed9a", 0x3c}, {&(0x7f0000001400)="6a6cbe005e56f7db3e85afa8fed13f75bc61285c4aafab2468d83a376ffe4349b1770909d2e58156cad5c2d028ffc5199b3ed030bd8a645d0edcd55cf1c941d9cd6d71b5a6f65b800e111791fc", 0x4d}, {&(0x7f0000001480)="cd2677ca79da6e810d8ad5c40a8aab487b8b1cc0315a1c78806a2c0f960f7bf72b13a4a8481008ab26613bf0f2be1d0c44f80e40f0e40c467279c696024e57affda9b7826e75b63d4d3474d70b469b12bd1fd0c7ed655a6497", 0x59}, {&(0x7f0000001500)}], 0x8}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000015c0)="5d4c49e9cc0c26747b0c03227723156121f942cdc2c6decd5c3c93bd4108075a9c8c7823e5c7cc90e5f0fb140e2aeefaebb9fb7474e15c291180cf29c4e42d619b7770adcea9ab10341d542cf03dd5f5a5d0794473be", 0x56}, {&(0x7f0000001640)="07e20786d9f8527664330dee2b7f1d4922877f44ec62595b71fe17b7ca48e2d01cd216", 0x23}], 0x2, &(0x7f00000016c0)=[{0x98, 0x10f, 0x0, "afabd4d492d1f1b65d289a0db44ed8653926d999e3c566345acd9e571d4a00f3783c0748b46ec852d4ee379a0f06c5959067eb617cd29a42d72c780b673e09b40a0dc3274a25bf014f74c485cdf5df49acb5f305096d092f40c929dc11f07da5ef0e919a97267f5709f69b0c52d9e8531ee2f621144f8b7f9430563ba1025d984dba"}], 0x98}}, {{&(0x7f0000001780)=@phonet={0x23, 0x3, 0x81, 0x7}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001800)="e6803ac5a7a676f65762afc5683918dc8aa9fddc657af26a127357202387777cf1a479e6f640f97dc1cc7c9faf07cedb72c44e78a6f5e765cfa2388bf4e796830e72195c0389bbf7fdd04306c9d1f0a3e0300c9e12a1c5f620152dce1c667a6c18235b6aa06ada6fb52f90cf0d599ad280d0a24ac437989a8ffda68a19ddbea3ea114dae563b73a115734405a2c5c48a51a9dcdccdf3ffc5b8b1c3aadccb13027f139f734a3d3493d3b09cd885dc6d28588342e1290f32b4", 0xb8}], 0x1, &(0x7f0000001900)=[{0xb8, 0x104, 0x3, "52d112ee8ec1727a22b0269b4a37ee2882791459675fc00ef0f9327777a997279ef3ddca2a72ad3010bcdab1a9d6a6cd12f3a8c9b294bcd7481207effc980e39bf274d25f486c48edd914ac52cf2b38c3ea8c54e0660587deba88e92c7f732513d863906243077f1eb74dcd6553b3c4ceb0ccd84eb5798f60d5318c53fd174ed2202ea8847c54ded15e1d951d138f72a5fc64fb53ed94b60655d68c6c6f8d82ef891c0"}, {0xa0, 0x118, 0x8, "04b893b2ebaa987914be30a8d00a7f4e7a4d5af954edc7803b7c80bfae37e75ecf5bdd794355a99b4d3c581929f89840d45cfa16158644fc9e2603383c121a37dde8551b5a07aa5ffe086478d391e904b202baacbfdd89a3b93056d1b2a525c1862139088bf7ec877286d9af7c7dc4f26781ef1cfab51ba11bce8861c5e7691287b05dbd2e5ac92ba6444772e7"}, {0x80, 0x114, 0x8, "f0fcb97cd89787cb74c98eee826bdc412afdf3cdbd1d5a73a13de230312db657e99e87d8d5f49e2a9f19d11aa45b692f27398002707fa43212f63e9ae539c7362d1ef763ecf3a48a733ca0aa7c29e92c53c761ef53cdc7598b97e09ea0561eb1650441847941e711c3a25e53"}, {0x98, 0x1, 0x8, "11195a73faf98d2fac761519c3c5ff8443cfcec72143415f248fff0b2f631742bda900bbd3e599714126eda2160d48bc0a28a4dee7fdc00d369c71cbba8d7da4553575a17e532f8a0f363b2e0b61fe4b53618c4f773953474fda2f2dd30e14759db6726fdc5dadaaa06b308d154c9e39ce26a1cf3475eee1b367df4bf8999c6444fa0985"}, {0x38, 0x3a, 0x6, "b49a406c949d3a24e135eb28cb56170ff9644c599ed56de0c095596b029d77167d"}, {0xc0, 0x10c, 0x1, "ad78d1076c15d337416f0d822593a1d46a90bf4a314e09b8c4508e8e0279caeaf64076f4e2a02282765fd1ca4fdeb217553e809d92f34b3e231e4666a52412bd822d2c08d4af09f5f39bda5a69c964da404f171c5b675596c0e6055ab498ceae0fd119174a82a043b443452ce76b544df84444f0938fe2f8e532ace82680ff38027b6bb183d0207d0cdf8f801865dc8c94c3adf384e23a2e35303ed923894bfa5eb43209caa2dbdaaa"}], 0x368}}, {{&(0x7f0000001d40)=@xdp={0x2c, 0x1, r4, 0x2f}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001dc0)="cfbc4f6d5d9430a61fcc91e1b7c611fcc4bea1bdbf41ed316d2f593b32b63c4b120b491f26c3968689ca9a8c8441bd7cbd53c347737ed12e4334b47cb5402fd548bf0cde563527c35feb5038a20ec05d3876d89969fc1decd0b3d00eda440fc5d47af55db759b4e6c7e12940dece7a2eeb81be76ede2fb8a58c010977bc093ccd42be4f41e5545097757d0388f16d066ef47a7109497d0ab2e3399eebdb40ac15e5f55fd7cbc1cbc200d23b16df3d615", 0xb0}, {&(0x7f0000001e80)="4a7b40a26d6312c741743120ce7382b37b046e7226509f73b1546608d178b81631", 0x21}, {&(0x7f0000001ec0)="497c58b8c7488d93613423575e2cd791318e241a0e1653bc62f61580bdc49793199ad21a76387011675f8ee006ab0a491e1a1dd72b666c769dfb000a582522e4bf3522", 0x43}], 0x3, &(0x7f0000001f80)=[{0xb0, 0x88, 0x0, "bffbbc0d0c5388f5bde9a5ff955d49e1dded2fefad49076ee9849102cc3d671aac88adfd1956f58f47f1a3266275171c2d1e13831ee6b2e0d97582f879dc1d406318b81e255bd28953b56809d8559d8c61cfee612878e14ae6df6e52dff3f9c28b0b7125ed24108341bf590e1f22538683e39ae11b32eeca0370bae983eb3f085fec3c02af9a6b46c60cbb5bdbccc912bdbe7349db1f53214cab326f1d48458c"}, {0x90, 0x110, 0x8, "f1fe8b6dde5bbac04d017d1fbc0afc17fcfe35c8e38027083be799c2f5765500be31371e3b4dfee90f05f8988d7a4f5d9fc08cea4419f279fbfb54fc6a7f4f20d10d7d8a400ae786656e11128349ee4698ee69768d68514f3115bce0337cde86b0ffc975b02e6c6e0735e9b2389b5198fbd930c4cc9d2ddaabbdb246"}, {0x1010, 0x117, 0x20, "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"}, {0x30, 0x116, 0x57, "5aa107bde70d5bc01c42f52651a37165147d1259836f41bc29bf"}, {0xc8, 0x118, 0x9, "00e58816d17b015fe24044d11f3a8cdc768c62398b1bd95caf99a5a811e5a48621214b1cd9399e043b77bc1fc4da00ff7209c4f3c857e51f8c9e0e257dedf70a5f865d0e74e9c35192d949087fdb48fe30c529f69dd77c2e71413d3455f7273ea44f48d71cd28cce5e377e0f192aaa9a2e6fd08d1283e0c9027cea37de84ea705c5891e7fbae23a86e8d2f3e2a3cc503ab56265f4516aab77ac4450b6db579f90a5a340ba66104d1fb0431d2ecddbf8f59c121d787"}, {0xb8, 0x3a, 0x40000000, "cdc673b3a4aaf18fe793068bc6e7ac4604f7d0a341c8d817b763fe588bf801c9a4703eb1b4c15e55445cbf81b3a9baab12db3b47ab84826f63fe6727adb9cf6ed05e8f929661576af46b59750ed5e57b10924997d1c8dfbb3245add58fc5aaa6547b8604ea1764bfce1d2ff9b026ab88531770bbf2c41c86efe21c9acf6c87d2d8d1eabfc76d9c157c510a20c1b854a89e1f1a47b33247616d1c357fc41d595b49788203e780"}, {0xa8, 0x10c, 0x0, "4754d82cad720ca8490f97dcde0a88204e38fb7cadfc35aec2cd0222b2f780959bc791dae9a552eaae4ac77371cc8d7f3e358f5f36039710bd89c36cfc3dffece384ec56cfc313ab00b32763c6687fb31801653d4f6f2b03c4f4054095b559ecec31522f0a22d7774917fd0754ed001e259a9e1d05c6c88e22ecc4c6e69021260de09599821ef1ea65d3a95a16f30d720e741cdd33b7"}, {0x100, 0x116, 0x8, "b8388827084f2274acd6df34776633ca83ad0505d5f6475bc499ee28b8492ec0010e8715e9fa877f196f25ede1be816ba4960d970c9535819a6cf5751d3ead44fb9726a7975b9620a5cc79c020a7406a791a217a2af3771981a8a811f6517f92e66452dfb3812572d90e0245b2b282b47081f2dc67242e2c6d2310964ee8ce7ce8a51e1a094b0a5b2bb0c40d8139558f0a848be26cc2ef5b698993c6a437f5831c16b1bed17741cb65b4b101104b86d709b611bbb5064222c42a5ec29136380cc69be22e40cb5963e148df769ded4741e79b55fa9d975115a186dc00b3ab135f643c455697c90bd3fbd865bed1"}], 0x14a8}}], 0x4, 0x800) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r5, 0x107, 0xc, &(0x7f0000000080), 0x4) sendfile(r1, r5, 0x0, 0x1) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:32:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r1, 0x2, 0x1fb, 0x7ff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) recvfrom$packet(r2, &(0x7f0000000100)=""/7, 0x7, 0x2002, &(0x7f0000000140)={0x11, 0xe571a293e3253de9, r4, 0x1, 0xfa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 11:32:34 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1000) 11:32:34 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f00000003c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00', 0x0, 0xc}, 0x10) sendfile(r2, r3, 0x0, 0x1000) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000700)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r6, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012dbd7000fddbdf25030000003800018014000400000000000000000000000000000000010600010002000000060005004e2000000500020008000000050002008000000008000200040000000800030002000000"], 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x4c}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa23}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 11:32:35 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000) [ 406.308440][T10633] netem: change failed 11:32:35 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000) 11:32:35 executing program 0: pivot_root(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00') r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x6040, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x48f5ade13c961614}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)=0x8) r2 = getpid() write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/892], 0x5ac) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e20, 0x1000, @ipv4={[], [], @remote}, 0x5}, {0xa, 0x4e21, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, 0x20, [0x6e, 0x1b4, 0x8001, 0x9, 0x4, 0x8, 0x0, 0x401]}, 0x5c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x50, 0x140e, 0x10, 0x70bd2a, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x4}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x40010) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, r4}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={0x0, 0xdc, 0xa6}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'sha224-avx2\x00'}}, &(0x7f00000003c0)="e5f965ee10ba483d48d8bb4e5967a2b0a287eb5063237cd458d2a6bc71b4297dafc1623eded22f6f580f4b57f0f56af0b000f835e40bb03f8420d031c6cae1fb1d9be41505dc9d9bc5361e120ac711f2251b5b4c4a40fe4575f39834e9dadae59398808b2c0df4102504268cd5934a2af573999ba8c6334bbe1cd95eca002632b00232e7cc264f729c8f1ca70e73024b82336fc892a3b30ddfb053aa671657a938e2bee3f2ad36472e326cdd79b059ac5aee2ff1cee842f5598ebf7b8ba386743fdfd12f6e2bb3efa87321c0d829ac87c34e3c9d75ddf86fd0c1c009", &(0x7f0000000240)=""/166) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) 11:32:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000040)) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 406.911737][T10641] netem: change failed 11:32:35 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000) 11:32:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=@newqdisc={0x54, 0x24, 0xf0b, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x4}, @TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x88, 0x1, 0x0, 0x0, 0x0, 0x105, 0xe3, 0x4}}, {0xc, 0x2, [0x6, 0x5, 0x2, 0x3]}}]}]}, 0x54}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8020010}, 0xc, &(0x7f0000000400)={0x0, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000024000b0f0000000000fc000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000040008800b00010064736d61726b00000c0002000600010010000000"], 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="2c0025bd703908686f25000400000000006451e6afb4163cdb0000008e5b56", @ANYRES32=r5, @ANYBLOB="08000500050000000800050007000000140004006970766c616e31000000000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 11:32:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x20000800) [ 407.404609][ C0] sd 0:0:1:0: [sg0] tag#1530 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.415274][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB: Test Unit Ready [ 407.422182][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.432468][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.442624][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.452588][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.462617][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.472866][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.483076][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.493292][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.503792][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.513786][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.523947][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.533861][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.543861][ C0] sd 0:0:1:0: [sg0] tag#1530 CDB[c0]: 00 00 00 00 00 00 00 00 11:32:36 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000) [ 407.921563][ C0] sd 0:0:1:0: [sg0] tag#1531 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.932640][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB: Test Unit Ready [ 407.939431][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.949648][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.959558][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.969632][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.979557][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.989478][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.999561][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.009800][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:32:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000480)={0x7, 0x7, 0x1}, &(0x7f00000004c0)=0x28) socket$bt_hidp(0x1f, 0x3, 0x6) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r2, 0xc0245720, &(0x7f0000000040)={0x1}) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r1, @ANYBLOB="000000000000000600000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0xc855}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x404000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0x9}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000440)={r4, 0x695b, 0x3f, 0x8}, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0xd8, 0xb, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @multicast2}}}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0xffff}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}, @IPSET_ATTR_DATA={0x54, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x4a}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x80}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0xee}, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_vlan\x00'}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x60}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x1}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1f}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7fffffff}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7ff}]}, 0xd8}, 0x1, 0x0, 0x0, 0x80050}, 0xc1) [ 408.019717][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.029761][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.039669][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.049582][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 408.059505][ C0] sd 0:0:1:0: [sg0] tag#1531 CDB[c0]: 00 00 00 00 00 00 00 00 11:32:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000040)={0x1, 'bridge_slave_0\x00', {}, 0xe5d}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f00000005c0)=""/265, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r2}) dup3(r0, r1, 0x0) 11:32:37 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000) 11:32:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$SIOCPNADDRESOURCE(r2, 0x89e0, &(0x7f00000006c0)=0x1) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000700)=ANY=[@ANYBLOB="00000000abe201000004ea27640eb344c7ef4d46409f7c92", @ANYRES16=0x0, @ANYBLOB="00000000000000009a53d741149762b1ac9d8962000020000000080001001000002042fa4d12eed554e04b00"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) rt_sigqueueinfo(r4, 0x2d, &(0x7f0000000200)={0x24, 0x8, 0x7f}) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)={0x44, 0x6, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x10) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x727500, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000000580)=""/88) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r6, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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", 0x0, 0x0, 0xfd}, r8}}, 0x128) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r8, 0x1, 0x0, 0x0, 0x0, @ib={0x1b, 0x1, 0xf3ea, {"39247861099c1485318bae4e0c05e3fa"}, 0x0, 0xc0000000000000, 0x1}, @ib={0x1b, 0x2a28, 0xffffffff, {"00edc2a27ecb04f544b10f7ab5d51ddc"}, 0x1000, 0x1, 0x4}}}, 0x118) 11:32:38 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = socket$kcm(0x29, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) socket(0x1e, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x3d3101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f00000001c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x80000002000, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001080fff64017db9820000000000000d403ffffd82244fa10a5170831b960d5633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f02f5620b1e27ec47cb274e00da971f7ee09627774aa87543c82aa478f6d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) wait4(r2, &(0x7f0000000100), 0x40000000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x1}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9207ac3d78578fcd292a8fcd277cb57f5650731dbaf12ea772d0000000000000003d6c1610c621c85fe3e3485460af173b9bede5105e65b1ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f1b34ce144800897c857c2272248f0604b910806046113de15a5864ba2c3f2c43994f587eb64d28c7eb86249403f05efa8265c76ec57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04c3e73456e9b828ae419b20f2e7cb6798edc91500eaff0020000000000000000000066e9239a4e344cded8df72bc1b9ab22018000000000000003e1b98da06c1f545bafb01ffa71e6e3888e1abbc53b448038f54c4e1436f84c61f937487f1446c76af68b1242547fd0e93baea5da878c73cee6bf88f3ae3e05731746c89c99a43c5e138cdf9adedd4883674f22ebf9b6f25f27688b857f24749994d32ce2e7d31e37e9f4d5b37d0c6876011b3492ba3619088e459ed8572669d9d6d411eb260000003b5a3f96d22ed91c9f0000d715b359610b8021d9a4ce23e89273704cb8e0afe3c87dadd39bda4a43e866f29b69aeea0f9f7de0387eb6e7d1c9bedd61427cdbaff0f7382c9417bd73f92198235f9b214db6e4682d9d1e76cc5d2de30c3a8a33a94f2c9a1e673ab05e99b0fc125854c94dd24d10153806efe97d5b126566289df476b04dcb5eece75a7cec62efa1f18ed29f4899890e2f71575add5c382f528cd964f536df53d6b8c0fe8ae40722ac6b3558ff607535c0641d149ec16de347899696c13c778ac424f34b91b73e1bb900000000"], 0x18}}, 0x0) close(r1) 11:32:38 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000) 11:32:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x185101, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r3, 0x8008330e, &(0x7f0000000040)) 11:32:41 executing program 3: keyctl$session_to_parent(0x12) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) dup3(r2, r3, 0x80000) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x10000010}, 0x0) 11:32:41 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x0) 11:32:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7e) dup2(0xffffffffffffffff, r5) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) splice(r6, 0x0, r7, 0x0, 0xe583, 0x0) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_STATUS(r6, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r8, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r8, 0x2, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10a}]}, 0x20}, 0x1, 0x0, 0x0, 0xc0}, 0x4) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r8, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4014) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:32:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000fee000/0x10000)=nil, 0x10000}) r3 = socket$inet6(0x10, 0x2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400608ce37411ecc8fcb27c142becac293a6b5a336ac5d10dbf00009615fac86e377d0c3b93c998df89fb4bca746c09d3873f0686938d6ef8eb4902add65312aed4d064a838f01c45745ff29330da492eafaf71ca6a320e446618b500dd5a66106d0432d51c4433cd499cf4253d99cddf8354d698fc82f552e2286388d60b90eaad76d184a869933ac59d2cac990946f89d8a1f77d3fb461a34b9b13d635b939035184d9cd98a7c4c62cab96735b33ed1b32b23d060141015c93b1e5a6137ee9de98e77c5d97c7ea86d7a6f51ae06f2aebde6f1e8b5287025352ddeb8befc945597a811e8b6", @ANYRES16=r5, @ANYBLOB="010826bd7000fddbdf250800000007000c000300000008000c000000000014200500fe8000000000000000000000000000aa06000b2027000000"], 0x40}, 0x1, 0x0, 0x0, 0x2000c011}, 0x24000040) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x7c, r5, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1e}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @loopback}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4001) sendto$inet6(r3, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be3008000605000003004300040003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c2915bc549935ade4a460c892e1ae9d520a3227d509058ba86c902080000141239540300160012000a000000000000005e471f000001000000731ae9e0ff57fd68be479a2352c08331b7ffb6ac62bb944cf2e79b", 0x90, 0x0, 0x0, 0x0) [ 412.675291][T10825] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 412.683997][T10825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:32:41 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x0) 11:32:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0x182) 11:32:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000340)={0x0, @bt={0x1, 0x0, 0x0, 0x3, 0x8, 0x8f5, 0xffffffaa, 0x5, 0x8, 0x1ff, 0x3, 0x2, 0x6, 0x7, 0xb, 0x2, {0x100, 0x40}, 0x6, 0x81}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000a000100626173696300000054000200500003004c00010009000100766c616e00000000200002801c000200000000dd0d00000000000000000000000000000002"], 0x84}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 11:32:42 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x0) [ 413.407614][T10849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:32:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000040)) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000200)=0x4) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 413.490416][T10849] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 11:32:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x185101, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r3, 0x8008330e, &(0x7f0000000040)) 11:32:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000140)={0x51, 0x5, 0x4, {0xe2e, 0x6}, {0x400, 0x100}, @ramp={0x9, 0x7, {0xff80, 0x101, 0x3}}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r5, 0xc0045540, &(0x7f00000000c0)=0x7) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x80c6, 0x20c49a, 0x0, 0x27) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x1000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r6, 0xc008551c, &(0x7f0000000180)=ANY=[@ANYBLOB="140000001400000003000000000100001900a0e9abd541e4aa41717c"]) [ 413.611729][T10849] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 413.671872][T10849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:32:42 executing program 2 (fault-call:5 fault-nth:0): unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) [ 413.911897][T10863] FAULT_INJECTION: forcing a failure. [ 413.911897][T10863] name failslab, interval 1, probability 0, space 0, times 0 [ 413.925394][T10863] CPU: 1 PID: 10863 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 413.934128][T10863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.944311][T10863] Call Trace: [ 413.947673][T10863] dump_stack+0x1df/0x240 [ 413.952230][T10863] should_fail+0x8b7/0x9e0 [ 413.956722][T10863] __should_failslab+0x1f6/0x290 [ 413.961719][T10863] should_failslab+0x29/0x70 [ 413.966730][T10863] kmem_cache_alloc_trace+0xf3/0xd70 [ 413.972162][T10863] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 413.978275][T10863] ? alloc_pipe_info+0x116/0xa30 [ 413.983350][T10863] ? kmsan_get_metadata+0x11d/0x180 [ 413.988601][T10863] ? kmsan_set_origin_checked+0x95/0xf0 [ 413.994349][T10863] ? kmsan_get_metadata+0x11d/0x180 [ 413.999694][T10863] alloc_pipe_info+0x116/0xa30 [ 414.004528][T10863] ? kmsan_get_metadata+0x11d/0x180 [ 414.009794][T10863] splice_direct_to_actor+0xc27/0xf50 [ 414.015228][T10863] ? do_splice_direct+0x580/0x580 [ 414.020318][T10863] ? security_file_permission+0x1dc/0x220 [ 414.026109][T10863] ? rw_verify_area+0x2c4/0x5b0 [ 414.031025][T10863] do_splice_direct+0x342/0x580 [ 414.035946][T10863] do_sendfile+0x101b/0x1d40 [ 414.040610][T10863] __se_sys_sendfile64+0x2bb/0x360 [ 414.045851][T10863] ? kmsan_get_metadata+0x4f/0x180 [ 414.051015][T10863] __x64_sys_sendfile64+0x56/0x70 [ 414.056109][T10863] do_syscall_64+0xb0/0x150 [ 414.060812][T10863] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 414.066741][T10863] RIP: 0033:0x45c1d9 [ 414.070656][T10863] Code: Bad RIP value. [ 414.074884][T10863] RSP: 002b:00007f0135b5ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 414.083356][T10863] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 414.091490][T10863] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 414.099539][T10863] RBP: 00007f0135b5aca0 R08: 0000000000000000 R09: 0000000000000000 11:32:43 executing program 4: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x3, @remote, 0x40}, 0x1c) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@mcast1, 0x22, r1}) listen(r0, 0xb9) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f0000000100)=""/196, &(0x7f0000000040)=0xc4) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x1000) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x101) [ 414.107554][T10863] R10: 0000000000001000 R11: 0000000000000246 R12: 0000000000000000 [ 414.115673][T10863] R13: 0000000000c9fb6f R14: 00007f0135b5b9c0 R15: 000000000078bf0c 11:32:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x274, 0x1, 0x3, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFQA_EXP={0xbc, 0xf, 0x0, 0x1, [@CTA_EXPECT_NAT={0x9c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x90, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xbe}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x589372cc}]}, @NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x8000}]}, @NFQA_EXP={0x188, 0xf, 0x0, 0x1, [@CTA_EXPECT_NAT={0x10c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xbe}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_TUPLE={0x8c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x1b}}}}]}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x4000080}, 0xc0) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:32:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x185101, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r3, 0x8008330e, &(0x7f0000000040)) 11:32:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x18, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000040)={r8, 0x200}, 0x8) 11:32:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYBLOB="d9838d725e2882873db689302998f75495a1a951f15de423a2cb3116b0651ac5b9084c29302ca7c23f3c20b6dac8f66019e2d9b85212a428f623400a60d6ad9ec117e28dc292e5dd7a2c9cfc5b88b09151901b69041770f896f4b3651810a8e45df72d0747a9c359593af621b9b87cd7023436caa920474c25720e", @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:32:44 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f05003fffffffda0602000009fee80501dd6c06040d000600fe7f", 0x22}], 0x1) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'wg0\x00', r9}) sendmmsg$inet6(r4, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)=[@tclass={{0x14}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x3c, 0x2, [], [@hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @enc_lim={0x4, 0x1, 0x1}]}}}, @hoplimit_2292={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}, @rthdr={{0xb8, 0x29, 0x39, {0x67, 0x14, 0x2, 0x7f, 0x0, [@mcast1, @mcast2, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00', @mcast2, @private2={0xfc, 0x2, [], 0x1}, @remote, @private1, @remote]}}}], 0x148}}, {{&(0x7f00000002c0)={0xa, 0x4e23, 0x8, @local, 0x8}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000300)="792173ede49d849cc0af65176ca9a2e596ed0b3e9c97f1a99d069a7f4d06fcd6e1b6fbc9e80f617abee18cecac4139bdc2ab55a583e6d282207b82fed721d59fe7fa26384730cac6017bcba0b2cd1f0d27c7e8523ff64b76f37e570be6342be71f534376dd64165a713f56f5c36449841c8b3c4401e500cde28cfc313dcee6141cbc74150f2ecc76d7c7b37e5b79dec720b8b4526e6901be1d175775c0484b91f5b1", 0xa2}, {&(0x7f00000003c0)="d08aa603a03d05971c5024381c0515756e1a1803f23fdef113b25ae949ce08af0581f109978f53979a49aed806ce65ddee0e5cc521f1ce233c60f990f95c8e6f2a6e374480584fd452f0f8f0942a3463137f68d2d2dad2e3cd034b911063fb7e3c1eda2d8e1ea892994ad9eadd61d8383ccd9369bd146a102475b525d26a0a73fa42e0c4a4964b905a607b21445f4882a83686c59ae7b13e6d0f3e367ecc465ccc18f8086f87208f049d1c633d4748d2362a7cbab257db646e5d2d83bcda59048865620ab9bbf99c033a2eb42af31319e767e0256a9c41c2fc080dada67560772dbc2b113c32b50c97", 0xe9}, {&(0x7f00000004c0)="7cd0e5ee5c049b70be1e3170d3fa477e0e16e00646629981e42f4483dc086771285eceeb6676957864cbae154d2f6545ac88512ac013b1e1df13f3b6cfb1cb4fc6b58656bbc46ec5d34a65dda7fa8331d5382921fdbc756c3cfb4e4ec13bb9c47bc21afd85d1fed8bfc3bbbd78405686c7e43e2cca7fdeba478d1e71367da66bd9f80d4985be29dfd8466614a53cf7d0d0c1defcda4ab77ced158a4063b058dd4d8c224059fdee9725bf4fb09aa171446d366a0e446b9e104773", 0xba}, {&(0x7f0000000580)="e3fe6d11e006f3afbf9fc728ea9a5619a6173ed62a2be657d3eb2c1fc9c4840753f31a8efb76f0f6310268a53909ff99d91be4aff4db227a6225c1b2564983fbb9cab9034bf8474aafdda7943a0ad6e136b5f5e0b51815b92305163b5ed0fe8fe1220f676056d652bc5618d8f01678aec427bab59e3b3201c1e7d4ce5a8e135fd14bf181f189362b8df63dde1051c19de4cd88c3dcc5b422319b367851a6debc6e1a3be628a69323bcda8cc4b2bb979a52306b291dabeb872bd59e15c55ad80e9c79738c", 0xc4}], 0x4, &(0x7f00000006c0)=[@dstopts_2292={{0x1e0, 0x29, 0x4, {0x3a, 0x38, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @mcast1}, @pad1, @generic={0x7, 0x6e, "2bdd015e5414fd9e369ecc0b3610d86dbb39c6a05d41513adcfc4cae91426ef07594a1a19392066fa2997d8dad3d71ea1a56447210750fd10d5f421289ec2ee5d07d33a0f291f59faf6368b3eb3da94089dae9fabc78c685986e7133d6f6a7fff0ca635f15fb6044f87684590027"}, @generic={0x6, 0x3a, "f049864aa7c55f42b84c2eb5ca0e74fe99f33d29884f4035ddb86d17c33f5bbc64dfe9c065de3bb4c710d4d18d19b2dd7952adc8b72399e2e751"}, @pad1, @generic={0x7, 0xf2, "66e268b7f2579f3270931de88f989e4a59a9cb22b9bda15955aac17ad803ed2952c62eecf5bd3dbfbc0836989f01c458c9f70912611ca43a69c4dba70774e126fbdd071bc0f7c462e4eddc4ee3efe02da5c03863d7393c9c0bd30885fbe185ea36c8579b8980a34dd3bc0afa015921bc1454d9811eac690231ab320ce1f7195aebaecf64fd6b6785fe098b8dc1197c4e07df56e5013c68c5754ce5227097c361b67eac3db36b672bbfcbc93d995299c652a8d8c86e226e1b664ea16405d1596896af06baeff8116e331fd3599b91a8022a8c3e5785ff0ae037c90be3b58c3c701e690fdf222b61fc81319cca924fd7f3da60"}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1ff}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xbb}}, @hopopts={{0x60, 0x29, 0x36, {0x89, 0x8, [], [@pad1, @generic={0xc0, 0x3e, "5f29b367d0fe346d7a6afe1e458e7f0072be8445bed4ddb826a8515cfb125489a99c81a94cd516b0d281e45dc7bc79f7052a0bd449f17394f7d73a795365"}, @ra={0x5, 0x2, 0x5}]}}}, @hopopts_2292={{0x80, 0x29, 0x36, {0x29, 0xc, [], [@padn, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x40, {0x1, 0xe, 0x81, 0xfff9, [0xffffffff, 0x8, 0x100, 0x1000, 0xfffffffffffffe00, 0x401, 0x1]}}, @calipso={0x7, 0x10, {0x0, 0x2, 0x2, 0x4, [0x1]}}]}}}, @flowinfo={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r6}}}], 0x330}}, {{&(0x7f0000000a00)={0xa, 0x4e20, 0xfffffffa, @dev={0xfe, 0x80, [], 0x20}, 0xfffffffe}, 0x1c, &(0x7f0000000c00)=[{&(0x7f0000000a40)="5e4de0656497c574b581c50b68edfe6a3f65e9d66a701e60cac3698c8b09f75f5c59e623e838b088f6a48e489bfa0999903ad0b0e21e67f65c7349d6513e76311a68449d6cc6a1fa778f7669c249a06afa318ebf3c64b606510aae1db7b131c6d76d0c0d77166cb7ae8ae0579141bd714249956ac3cd8fd1ce2aef0050bbb57e2bf03f6bc20252", 0x87}, {&(0x7f0000000b00)="b4fd3cf1d6ca0cef7dd70726b0bf3021ec9b484d84ef64cae6cb662d431856783ea91a6138bad962d997557bca40958a5d8b8e4880650e5edcb8a84f35c1cbe8f2d5d9f4e0dfdbdb941df8c9d5dcf9cd1b99ed90161a549c8a1ffba89373388ae80205b374dfbbd4070f6213082291634ab2fa7763b0eb49650e5971432c7fe86542886867411a447212b9580b3612ac5c78ec2313534a1e50492434a8e076a0976e93ef128686bbb69ca1022031bfb3a315a256a9b4994a6bb5f2f8260f5eae5c4071efaeb1ae811f6ae14fda6a00838ca66d9ac38bf1b50c", 0xd9}], 0x2, &(0x7f0000000c80)=[@flowinfo={{0x14, 0x29, 0xb, 0x8}}, @hopopts={{0x60, 0x29, 0x36, {0x67, 0x8, [], [@calipso={0x7, 0x30, {0x0, 0xa, 0x40, 0x6, [0x200, 0x9, 0x4, 0x9, 0x100000001]}}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x11, 0x8, 0x2, 0x8, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x3b, 0xe, 0x0, 0x4, 0x0, [@private2, @mcast2, @local, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote]}}}, @tclass={{0x14, 0x29, 0x43, 0xa89}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r11}}}, @rthdrdstopts={{0x60, 0x29, 0x37, {0x73, 0x8, [], [@generic={0x7f, 0x2d, "4383c51a75813b9b7fdd62539809144f4c33e41b24d87569fe0f8765c4ca2a732d96e5eef3bf8fad0cc247484a"}, @ra={0x5, 0x2, 0x8}, @enc_lim={0x4, 0x1, 0x7f}, @jumbo={0xc2, 0x4, 0x7f}, @pad1, @jumbo, @padn]}}}], 0x1f8}}, {{&(0x7f0000000e80)={0xa, 0x4e22, 0xfffff001, @local, 0x16fa0000}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000ec0)="29f19b93526085b542c6f8a340b9d5e3c24290dda1def4bc2aa8cd3526d1456cc8ae87e053b57979bc913440aaad4d2e376c7b918d0d0d79395245f1a1ef6c410e4ca806b72172d5825ba25ff6df315e60a4dc3f9ae14804d43cfc2f1a4d1748662bed1cff8641583b952beef0e50382fcdade8d56caba2bc6fd88ad53df07d104d8e3957c352863b22844b94d7f389d7c9d9ae53ca2c0e7204e0b78efdc5b10677165efd454127503efc33dd626", 0xae}, {&(0x7f0000000f80)="a2e60b82ec102715f83022d3f905dc6956c5c4d6a00397195fa7d9cedb6bf54e0596d62665fa6f709f0b06319b3abf3178a3edf0e4e26db6cbde383551edeb4120c9252bcd68d2b9023c9d633ea1412dfa9c8a6926dd1559bbb2c12acd3f310ee73a76fca19c60b4e51c68019e04b22800a4fa55ff1f5c917a85d0889f0b292ca342558b36df8c906481f9724344d769393c491ef9f5c0", 0x97}], 0x2, &(0x7f0000001080)=[@dstopts_2292={{0xf8, 0x29, 0x4, {0x32, 0x1b, [], [@generic={0x6, 0xd0, "47392a7cf5e19d2423402325d4e0d1d3502bd3736d0bf535c1ef220c21d14de3ddce480e2b807f5fd7ec3bf949ddd9033549c1575d5ad1beb5ed31cc7198f163649a2bfab18ba3b5d589d7efe735ab37c51e248c0cd1da847648942e037cb9e078c6e969a5b6d1b5f5fc9a426148291128aefbeaa20c303d6e7f7c8f9a9037475b2074f4906f575214adf7946c191e70f014636b620e76785f3185c51e286532d1405f74d0d0cb4e95b9d3397b199bb6d4261413cd3db1c893be67b5dc5474fb48af7250d7d90179573275f5306f8038"}, @enc_lim={0x4, 0x1, 0x4}, @jumbo={0xc2, 0x4, 0x7fffffff}, @enc_lim={0x4, 0x1, 0x20}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x84, 0x0, [], [@ra={0x5, 0x2, 0x2}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}], 0x130}}], 0x4, 0x8000) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:32:44 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:32:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000000080), 0x4) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0xf, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x1c}}, 0x0) [ 416.184759][T10904] netem: change failed [ 416.222969][T10904] netem: change failed 11:32:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900011002c00270d000000000100000010000000", @ANYRES32=r2, @ANYRESOCT], 0x90}, 0x1, 0x0, 0x0, 0x404c884}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 416.469049][T10907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 416.563546][T10913] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:32:45 executing program 3: r0 = pkey_alloc(0x0, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000001c0)={0x1, 'netpci0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r1}) pkey_free(r0) pkey_free(r0) r2 = socket(0x1e, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @multicast1}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x11e, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8ba9, 0x20}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioprio_set$pid(0x1, 0x0, 0x80) sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='7\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="f92800000000000000000e0000002a000e000820ec1b94dc5b4f3ee83ea2a29ef7af10083f5465cd9670f1e4d1a33e5a767de1743df572660000"], 0x40}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x80000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="500000001000ed062cbd70000300000000000000", @ANYRES32=0x0, @ANYBLOB="65350600d51300001c0012800c0001006d6163766c616e000c00028008000100080000000a000500100000000000000008000a00", @ANYRES32=r9, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20}, 0x0) [ 416.861922][T10918] netlink: 35 bytes leftover after parsing attributes in process `syz-executor.3'. [ 416.926733][T10919] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 416.942624][T10919] device team0 entered promiscuous mode [ 416.948563][T10919] device team_slave_0 entered promiscuous mode [ 416.955396][T10919] device team_slave_1 entered promiscuous mode [ 416.962713][T10919] device macvlan2 entered promiscuous mode [ 416.971514][T10919] 8021q: adding VLAN 0 to HW filter on device macvlan2 11:32:45 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ofb(tea)\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x18, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x1, 0xd, 0x3, 0x81, r6}, 0x10) r7 = accept4(r0, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') sendfile(r7, r8, 0x0, 0x1000) 11:32:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x4c, 0x7, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x22000041}, 0x40000) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r5, 0x9, 0x5, 0x5}, 0x10) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:32:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000240)={[], 0x40, 0xfff8, 0x0, 0x0, 0x1, 0x1, 0x1000, [], 0x101}) prctl$PR_GET_SECUREBITS(0x1b) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0xf0ffffffffffff}, 0x0) r1 = gettid() ptrace(0x10, r1) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x3e9, 0x400, 0x70bd29, 0xe40, {0xa, 0x0, 0x2, r1, 0x2, 0x3ff, 0x0, 0x9, 0x0, 0xfffffff7}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x24000094}, 0x84) 11:32:46 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e600000000005c521b47000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f852fd215f8af1ea751228ed2f208bbccf7d08acb34e6f09cc263c2c104ec0145fa8f61e11dde29f02535c84f96e1b0ab73f245000ba85df8ef8222b8b13b8a634f6d6a6b686fe68c60ff7024149fae74f30ba9543d8bb74d3bafe8b38a373af9a9506003256eef79aae83a96712853a4b049ed2e12c8ac26f5b0ab9cd19f2702ccf51a6fe16d509bb18845d20be81c7570cd8a142182562"], 0x14f) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0x1008, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x3a, 0x0, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) exit(0x7ff) [ 417.711271][T10936] netlink: 35 bytes leftover after parsing attributes in process `syz-executor.3'. [ 417.811723][ C1] sd 0:0:1:0: [sg0] tag#1494 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 417.822525][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB: Test Unit Ready [ 417.829362][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.839275][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.849173][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.859046][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.868936][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.878802][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.888693][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.898557][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.908452][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.918348][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.928237][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.938130][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.948015][ C1] sd 0:0:1:0: [sg0] tag#1494 CDB[c0]: 00 00 00 00 00 00 00 00 11:32:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000200)={{0x6, 0x4, 0x2, 0x7}, 'syz0\x00', 0x54}) r1 = accept4(r0, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x100, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r5, 0x4004f50d, &(0x7f0000000140)=0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) fsconfig$FSCONFIG_SET_FD(r6, 0x5, &(0x7f0000000280)='+\x00', 0x0, r7) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@getchain={0x2c, 0x66, 0x1, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x10, 0x7}, {0x5, 0x5}, {0xb, 0xfff1}}, [{0x8, 0xb, 0xfffffffa}]}, 0x2c}}, 0x0) bind$packet(r2, &(0x7f00000002c0)={0x11, 0x19, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendfile(r4, r6, 0x0, 0x1000) setsockopt$inet_tcp_int(r4, 0x6, 0x10, &(0x7f0000000040)=0xff, 0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x3752) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000008e3f4acd7a1ccf4b0e21904c", @ANYRES16=0x0, @ANYBLOB="000000000000000000002000000008000100000000006645c87cf96b2de3141e826282de6b07f73d9e2b79449addeced3642858f8ca0d3d3ad72550e5e51614b2b2f6a52d9bcdca1cfb492cfe6984bff964c8f6905d0b0af36b0c90bd9a9b692a7"], 0x1c}}, 0x0) 11:32:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000080)={0x50002004}) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 418.533659][ C0] sd 0:0:1:0: [sg0] tag#1495 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.544426][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB: Test Unit Ready [ 418.551069][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.560942][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.570805][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:32:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000020000000080001000200200065a5b5b02931"], 0x1c}}, 0x0) [ 418.580718][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.590587][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.600446][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.610305][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.620155][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.630023][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.639867][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.649738][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.659611][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.669451][ C0] sd 0:0:1:0: [sg0] tag#1495 CDB[c0]: 00 00 00 00 00 00 00 00 11:32:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9eec004688", @ANYRES16=r4, @ANYBLOB="000426bd7000fbdbdf25050000002f00070073797374656d5f753a6f626a6563745f723a7379736c6f67645f696e697472635f657865635f743a73300000080005000a01010108000500ffffffff14000200fe8000000000000000000000000000301400020000000000000000000000ffff0a01010214000200fe88000000000000000000000000010108000500e800000214000380fe80000000000000000000000000000d"], 0xac}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="040026bd7000ffdbdf25080000001f00070073797374656d5f753a6f626a6563745f723a6c69625f743a733000000500010000000000050001000000697856cb060073797a6b616c6c657231000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000040) sendfile(r2, r3, 0x0, 0x1000) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r6, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x140b, 0x408, 0x70bd27, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0xc800) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'geneve0\x00'}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a00400300000000000000000800020000000000", 0x24) 11:32:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000002c0)=""/4096, &(0x7f0000000140)=0x1000) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) ioctl$EVIOCGSND(r8, 0x8040451a, &(0x7f0000000040)=""/102) sendfile(r4, r5, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="34a2a5a301be2e3f8a92c1df334cf17502ad01afab6f43ab6611b531e091b57f7d2446127524ee7d69cd760e36088b3dbc6ec4a60f8b4d41d412caf307c0d4bcf8d77662a3918afa9535b1c720d956e3ac449d22b2be0bb55b17611ec06d81e02e98a93aeb06daf707c4ca19584f790d3048adc70c9af01ceeb0", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:32:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0fae0dd0ee0f005a850f91d4360f0ff3b63ef0fe4e00660fe30a66b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x8, 0x400) r8 = socket(0x1d, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c00000024000b0f00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002c00020000100000000000000000000000000000000000000000000008000100000000000000001000000000afb12c94114a21e06c1949c47a6bc0391b3fe6d220993be58ea3e3dfa789b82f312ba73c8d82a77828593e624e85e382bc7dea18f5a41e8eef474a94966406cd8a7aff48051dad9d71bf6d3c9371215a96f7f5c0b84784c4e6b1dcf271fde004ea45b7784acca878ec155d5f24a5ddf60bf8f55403634ab8595f0cf39f562a6816a5481795e379"], 0x5c}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x94, 0x0, 0x10, 0x70bd25, 0x2, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x48800}, 0x4000000) bind$tipc(r5, 0x0, 0x0) 11:32:48 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) write$6lowpan_control(r4, &(0x7f0000000000)='disconnect aa:aa:aa:aa:aa:11 0', 0x1e) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x9, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040), 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000240)={0x81, {{0x2, 0x4e23, @broadcast}}}, 0x88) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) socket$tipc(0x1e, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:32:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 419.551115][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 419.587269][T10970] can: request_module (can-proto-0) failed. [ 419.598144][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:32:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r4, 0x711}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r4, 0x10, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 419.787380][T10970] can: request_module (can-proto-0) failed. 11:32:48 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000000080)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0), 0x10) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e24, 0x200, @local}}, 0x0, 0x0, 0xc, 0x0, "d18abf94d3c24f5262de49eec4c888079e4e88bacff029bc12f490bef9317d49bccce477fd545558bcca52e19d53af462ded3c1c0ab0d34af64138dc6d7cc9bb3af027b21923560815ff86573c7a1301"}, 0xd8) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x82, &(0x7f00000000c0)={r7}, 0x8) r8 = dup2(r5, r1) dup3(r8, r0, 0x0) 11:32:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4}}, &(0x7f0000000780)=0xb0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x3, &(0x7f0000000040)=0x8, 0xce) socket(0x2c, 0x1, 0x7fffe) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101005) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="5300000044a7aeabc81e1420000000000000001000fff64017db9820000000000077ec18b9ff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d5a14502c0945c08ba852fc99a7422007000072ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971fa0e096d72d224609aba9e600f0ffffff00000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b0f7a81930a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994cc301e1a25042b187ae4908dbce3b03d16fa862d000000000000000000000000009a063b79ab00f70d85463c57c5bb1f1084e6830100000001000000ee57afa01aea88fb413e1ee8ebbdf1fa9155bf64097648737cf643bdef3ff8db812f05780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb3029423c42d40d7a027340d89147bc67990d3b754ca3b88608f2ea4b1fcd00006ab6b5bdb82eeed49e21817fd6f93c92cbf743370de429b2b844546bfc66aaa00be11df1699a5bba32bfe97af5747bc9e4dba7f74bbb9aa4b7e69accc7be6775d2427455c413e81bfd85e92f824bee35ae9f471f894bf4ff0f3e7cff9b5da8303efaa64f32ee37fffaed99bd12fc22ca338ce4037a37f6de457bc22de36bf30eceecd9b0671842a27c7a2807216d078a74454c5096790670e5b64b74dca5d60309b3bfad6df9b474b048a6427e6a28bef16023d1d952d155cb7487edbb088a578315dc5ce204aa783d003749aba3577e96f38489a963290e000020692d7553174b99c982eb1ff0079dab6d216cef78a52f368e12b6e7fe0915217a5ea6749935d5b3b30d5c3d0a4c7e9e42d9b2db00000000000015fd0ea934a636e6f9d373f2fccfd0bdaf4f92e427f787bb750b9bd9034b2aaaa631a5da13ed43f2944a12b4e175d321c9dd82aff7bde220a9a55d43caeb80419167615a153fd9e57ea38ca9f815bf47ceec09932b0fa4bf2c5e89c986d1e6bb93b08db2b1af916b3c5bd9e8fdf1d67785b9c8d4cb467d7105faf13a1800894bb66f1ea56bd917a7993e14a2dac36d49f4d68b9994fde51de4eed06ff78664b591cab7cc1ec56fcfae838a76b5576c5edfd903b0c9cef1fffb00f2674aee000071cb9644161359fd33ec9a5e4c9700058c766680cbaf2a1b86f5951c5ce436cfadc89bc68fa7c1ced4ded781ad086b1cf07bb8df2a7f4efed7564fd193a9768d76a6ddbb38da9b3960550f15d4357898dad59c31a5d1970f0dfe54750a601b2d8eb7a869d289adde280117b5506636594640ed7e2edb864733da8bef8a362d63542a5566f76515d76c51e01628d4fb6b73245c520b61044b32d24bba86242b890aa38a96d82c6c7dbfb1b26b9b34d3b903eaef32413ea1ac5047312694c750b7d559d513cb0a571d892c27d0b9810e6d38daa9c04e46e86499afc74c746acef257e8ea581dafbc20428297782217536bea97c736732a27b540c1eb82f176175d639af55a9c83d2429a67bd7c67fb0eab090a8e32dfbf60c49cba30dd96cabcf4f099ad30ef0521175589ba63f6dbe7c9751f4a922aa21b088f585e7f011bc1bdabc3e593ade88bf9be82ae40ba8e4bd4053f9b9b5d0c49bc5ca0ea480c3b167c7aece2559a04646de2c8df19cbe3504fdadf840419da7ee9afe8ce071ddf5887d77bee54384fa980323523745653d2d1f98567e4e82caaa58a1f4e88b6f934d8230ce3ec936e0f1df38184bb25ea79b667e7968c3b9aa7cf454cf734c61f94a5cf14d3b6784b37a26af3582104e27fea2007b2f53de9a5271eb15220f8a2a1cb659b9ad20beef1950c0e18674c4159578762466076cbcbf4a67d21fb8ccf26de1493061e5a589327ecf471747d2e29962e64cb2ebb7b1f1a09be8255175114616b9c37ef635a683764fa1b44ef1be00d32cc58ea11eb25fb8153eff17f55bf025b1486eb0da07db10cf105558f6174b97a8a769ba7b4c715fe8087be6756ddef99dec895fbf80ff4303f686883a466cc52e43bd34cbbc74293addf18e81186e4e5b48b12da8197f1f37b1ed843f64fc85030d81d3f32eadd7bc0959a43926987bfddb80f1aa44db786041d5ee241cec1d75873290435bdaf2f0ecdb6ec1830b0590d39d28442bc64b66cfdbb22f2a90674820289e58d72e9290e515d94e20e1f6fcfce8ef4caef8499f90d00000000000000000000000000000000b887acfe4b59d6c428dec5e9e10c25f0d2ed7be75c91d79418d953556c52e1ce21e61efc20a982fad78ff1c7"], 0x155) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x80, @rand_addr=0x64010102}, {0x2, 0x0, @remote}, {0x2, 0x4e62, @private=0xa010101}, 0x9c96a42f48eba4af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001fffc}) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x86ea, 0x101, 0x24d, 0xa7, 0xffffffffffffffff, 0x6, 0x4, 0x8}}) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20, @dev}, 0x80) fcntl$addseals(r2, 0x409, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2380, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4, 0x9, @private2, 0x1f}]}, &(0x7f00000001c0)=0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000200)=@v1={0x0, @adiantum, 0x10, "ef0e5e74b5f89a6b"}) 11:32:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000023c8e7b1a89a5e0300000012f3700590c411e77a834473a98b65e01e233c5e9209000f95ba1575fb49b772d97916003d7c16240b7147677fedb29b1f89633795303a2cb24ceda439654642d9f5721f3bf4141e83b3530669962920ff34c12480aba842b849025bd5e13d143c9a2adc832921746974cb172a", @ANYRES16=0x0, @ANYBLOB="000400530600000000dc7f6cc3f069de74e2ad3985ed5800000000aea8d6ef01f1b923cea6f15700"/52], 0x1c}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000004c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @multicast2}, &(0x7f0000000300)=0xc) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={0x0, @isdn={0x22, 0x40, 0xf1, 0x81, 0x8}, @xdp={0x2c, 0xa, r6, 0x2a}, @in={0x2, 0x4e20, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000400)='veth0_to_batadv\x00', 0x8, 0xffffffffffffffff, 0x200}) r7 = gettid() ptrace(0x10, r7) r8 = syz_open_procfs(r7, &(0x7f0000000200)='uid_map\x00') sendfile(r3, r8, 0x0, 0x1000) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000040)=0x7f, &(0x7f0000000080)=0x4) [ 420.275827][ C0] sd 0:0:1:0: [sg0] tag#1520 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 420.286520][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB: Test Unit Ready [ 420.293147][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.303067][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.312954][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.322891][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.332966][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.342853][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.352723][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.362591][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.372462][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.382349][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.392222][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.402093][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.411980][ C0] sd 0:0:1:0: [sg0] tag#1520 CDB[c0]: 00 00 00 00 00 00 00 00 11:32:49 executing program 5: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x10000, 0x4, 0x3001, 0x0, 0x3, 0x0, 0x1, 0x4}}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000000c0)={0x8, 0x9}) socketpair(0x23, 0x1, 0x703b, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x8, 0x6, 0x4}, 0x10) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x6000, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000300)={0x0, 0x0}) userfaultfd(0x100000) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x400402, 0x0) r6 = clone3(&(0x7f0000000500)={0x97696d8967c7bc0f, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400), {0xf}, &(0x7f0000000440)=""/10, 0xa, &(0x7f0000000480)=""/24, &(0x7f00000004c0)=[r4, r4, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, r4, r4], 0x9, {r0}}, 0x58) fcntl$lock(r5, 0x6, &(0x7f0000000580)={0x1, 0x2, 0xbb, 0x2, r6}) r7 = socket$nl_generic(0x10, 0x3, 0x10) splice(r7, &(0x7f00000005c0)=0x56, 0xffffffffffffffff, &(0x7f0000000600)=0x401, 0x3, 0x1) syz_genetlink_get_family_id$mptcp(&(0x7f0000000640)='mptcp_pm\x00') r8 = fsopen(&(0x7f0000000680)='reiserfs\x00', 0x1) lseek(r8, 0x7f, 0x4) openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000740)={0xaa, 0x57}) 11:32:49 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/autofs\x00', 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x541b, &(0x7f0000000040)={0x0, 0x0, 0x0}) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000001400)) socket$inet_udplite(0x2, 0x2, 0x88) getrandom(&(0x7f0000000000)=""/4109, 0x100d, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001080)=ANY=[@ANYBLOB="000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f0000001bd3000003000000000000000004000000000000fafffffffffffffff3000000000000000000000000000000000000000000000000000000000000000000009006000000ff0f00000000000008000000000000000500000000000000ff7f00000000798ae5d6af07b6afac8900"/224]) 11:32:49 executing program 4: personality(0x1bb2baf3005ac137) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) r7 = socket$alg(0x26, 0x5, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) r9 = accept4(r7, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r9, r10, 0x0, 0x1000) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x1) 11:32:49 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1004) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f0000000200)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000140)=""/29, 0x1d}) ioctl$FITHAW(r0, 0xc0045878) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)=0x0) r7 = syz_open_procfs(r6, &(0x7f0000000080)='net/rpc\x00') sendfile(r5, r7, 0x0, 0x1000) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000001240)) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="556ee5", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:32:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000400)={0x33c, 0x1e, 0x800, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x19c, 0x4d, 0x0, 0x1, [@typed={0x8, 0x8a, 0x0, 0x0, @u32=0xbc}, @generic, @typed={0x8, 0x3c, 0x0, 0x0, @pid}, @typed={0x8, 0x72, 0x0, 0x0, @u32=0x2}, @typed={0x65, 0x63, 0x0, 0x0, @binary="0e0d28f95486b9cd116eebedc13e8147df5395d7dbff86c90441be601a5e17920e4e180138f5689b979d469d6cade3223355fd3f321aac8d68e98ac3d74249ed45e32e8c154cd9122e0543f7d788809949ace7cab8005ebcc51191dd6a0a5b8d55"}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, [], 0x1}}, @typed={0x8, 0x69, 0x0, 0x0, @uid}, @generic="b23e609090ec972decaec689fee5f879cf44c0c40fa582c8a22e0afc901d6cd2f75888138b06d5f9817d562ee2f76d00f69a6f24188cd311980b34b4d05662875d86dbd164bcd21a036e09da60350f756bbfbee02fba4424214c424acd324937b231951b13c36fdb8bf543c53ba388b3c274ce4c5b955002ab5dae9f598bc4e6072a1b43389f41c005962b8096af6fbc537910cb9ddc4c52e1bfdfc264eda4a93c3f6ff675154aaed9d66f4265c0197f0cb55289f563197cf3a878ff6fe927fe557e07", @generic="6b38b5bdce922d70c38d2777cdb1624d9355dddc441d444ee6b1ca5cdaa202499a488dabe5812e9635fa7a33171555a3581df39b9ef664cb36"]}, @generic="f2e8d7eeed3a6b9010f30cc02cdbc6d3677efe7aab90074f91eb160fe126618576f8ead571d250b9f0", @nested={0x163, 0x87, 0x0, 0x1, [@generic="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", @generic="1ce645633cb05679039a475ca55a887715242e94c75d1f9ab9bc521ad010bf7fcd1753450e357342597c8c0e656a83a830da7ff61f73296b4cdb1117d15b551305d6117de65e5bbaaf6c9e", @typed={0x8, 0x6e, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @typed={0x8, 0x82, 0x0, 0x0, @u32}, @typed={0x8, 0x5, 0x0, 0x0, @uid}]}]}, 0x33c}, {&(0x7f0000000300)={0x2c, 0x39, 0x8, 0x70bd29, 0x25dfdbff, "", [@typed={0x8, 0x61, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x14, 0x45, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}}]}, 0x2c}, {&(0x7f0000000740)=ANY=[@ANYBLOB="bc0000003c00000307000000fddb9f060000000000000000", @ANYRES32, @ANYBLOB="03f32bfb3ed23b9b12af8430b982d13e4a245c4ce5a59db4ceadbf494e3e5dbaf5d643a76d11848b41704c43e5c2f490f9137d71c8b8244bdf808a75ef0b1a933de89e2554b28a9be881fe34790efa33c6298bed8bc7a768e09a1b9429fede95ce85ca2a9e091cf1dfe69fb959ebbffc61fb309d9f478fdac80079f7822505323a4ab94193b7dc9cee310b90ddb2f6abe7e945fd383b2bd3439873dc3fe9c90b"], 0xbc}, {&(0x7f0000000800)={0x22c0, 0x26, 0x100, 0x70bd26, 0x25dfdbfc, "", [@generic="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", @generic="b3db52dc3e0a5c3b2efb824b93ede3997aeedaef60fc89e69138699cb0b311b80d06d0bc6a94959d661c4ab4748f41cfc505619afd764206ea4cd281171de87abbd68f2899536b30319d578c3f5fb8fa3e8bee7e0e420373e04825d0d26b58f653f96d73902d24ec777ffc30798d7b729dd883f770f00e09004f0eb334e7b6b2bcd17a2453b832894ed6ce08bd9a1a9bb0bc881996269bb0022ae3c50e5af12706e1539df66a3d25475de779065c450cddedcce9b0248f964e091eae4452cba9b2be14914479b5f2dbe14c01ff71e8ff9a361d56f4f50d339413c9fa57d0587366f5e86a7ef1a7bde8f7e02eeea6", @nested={0x1bd, 0x6a, 0x0, 0x1, [@typed={0x14, 0x14, 0x0, 0x0, @ipv6=@ipv4={[], [], @empty}}, @typed={0x8, 0x95, 0x0, 0x0, @pid}, @generic="f71356562de3c416f41c4406d032745d5cf1a8db9f08e206f1fece47ca6d574805f7c6343809a7fefe42f6e28564e06eb032bd449201d486d9e531bc56366455e32130f89e25248331ab191ac6703409447a666e4da0dddfd1929a9e183b838da78052a4cb4cf8ae4c81934a55827d91785623d5b7014e1afa5fbba096c4d6d4b9e53f57262a769d", @typed={0x4, 0x37}, @generic="25136a827b7a7a79296f3a52640d2583c1af2301c19ead28e8", @generic="233c73b8e418c675870c80233dcee1392126ac3826423afb9dc00bab9d893778953fb45075fdcc5cd840abfb3bf804124635c82da4896a256f01ae67166240ab041ffe356dd1edc88d0c0f6bd48b5509eb6e085114470e06652a78cfbb38d25a42cd09c61ae0b4945027c3070a64c351c375d5515ebfbd880db96ea1696476c627b55f7799b13a3659eae8fbb34df9a9e6623e9f630e8b1537c5ac82e94b9ee863f377090e197c4cc00df414a4e2c38b560384525a8178f45107843c2cddf5b1de6f3553e836f1c5b7ca22450c2ac0c75004e0e0ecad228325f081e6b8f53463ad2ed64038f5530785bf37035325491037a76eb0d2f2c557"]}, @generic="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"]}, 0x22c0}], 0x4, 0x0, 0x0, 0x8080}, 0x4090) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r7, 0xc0182101, &(0x7f0000000200)={0x0, 0x6, 0x400}) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000040), &(0x7f00000001c0)=0x4) 11:32:50 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaac5aaaa0000004500001c0000000045eb9078ac553001ac1414aa0000907800200000"], 0x0) pipe(&(0x7f0000000380)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000040)="1f11c391ebb0498200c347e9bd472454e7f8bd23544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c0300000061d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4bc5b6d97b441cbfc80000", 0x75}, {&(0x7f0000000280)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}, {&(0x7f0000000100)="a4c5664b7b036077860173502cb9786d57219429accd5cddf75b53ff56b0d90c2d545f8782a17fac926c4074bf93260339e3543c4207967cb1900f50b386f486e54030878fb7faa8e51cb4864d853d0b2bf3accce3b5d61b49c889cb0798740fbcb0ea9e6ca00ceeffb6c0e36183e511dc8cfca65f8fcb4a1ce45a8e5f2af910492f3e2f5fd7805da4365264affc7f3a2c3553b2edc1e1d1c128628860eef29b7eb084dd15efca78b83d31898a2514a1d2b2a92b48a7778716caff49b3c5019aa94e4fcfa774a065967ba1cf57fd174fcb353932b2fda227fb4d"}], 0x7}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 11:32:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x8, 0x2, [@TCA_FLOW_POLICE={0x4}]}}]}, 0x38}}, 0x0) 11:32:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'ip6tnl0\x00', 0x20}) sendfile(r1, r2, 0x0, 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x2}) sendfile(r4, r5, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="810000000f333d4d772223b13a864963d0aae2f25071c6c51e0e697936e4c0050cf734812828a137342f000592cccec5484e4ee911e6bf2fe96b339014947aa9b1400aadbaa38dc3c9f9c558201cd6cd939015e9ce5a7b6eb9cc614ae644b62c90f28678af726602d7b059ba29f38af3b0cf5859167e298f3f2c14fdf455fa98d5", @ANYRES16=0x0, @ANYBLOB="200025bd70000400000020000000"], 0x14}}, 0x28000045) [ 421.471667][T11026] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 11:32:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}, 0x0) 11:32:50 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='F'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x61) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 11:32:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') shutdown(r2, 0x1) sendfile(r2, r3, 0x0, 0x1000) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000480)={'broute\x00', 0x0, 0x3, 0xa3, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f00000003c0)=""/163}, &(0x7f0000000080)=0x78) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="00622ee2cc57814e80400000000000"], 0x1c}}, 0x0) [ 421.894650][T11031] IPVS: ftp: loaded support on port[0] = 21 11:32:51 executing program 0: socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x3) close(0xffffffffffffffff) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', 0x0, 0xfffffffffffffe37, 0x0) [ 422.629956][T11037] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.4'. [ 422.683216][T11033] IPVS: ftp: loaded support on port[0] = 21 [ 422.800121][T11054] IPVS: ftp: loaded support on port[0] = 21 [ 423.747104][T11054] chnl_net:caif_netlink_parms(): no params data found [ 424.139840][T11054] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.147314][T11054] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.156914][T11054] device bridge_slave_0 entered promiscuous mode [ 424.275468][T11054] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.282837][T11054] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.295018][T11054] device bridge_slave_1 entered promiscuous mode [ 424.421452][T11054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 424.460614][T11054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 424.587150][T11054] team0: Port device team_slave_0 added [ 424.629402][T11054] team0: Port device team_slave_1 added [ 424.717846][T11054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 424.725576][T11054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.752564][T11054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 424.859812][T11054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 424.867203][T11054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.893430][T11054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 425.031600][T11054] device hsr_slave_0 entered promiscuous mode [ 425.070777][T11054] device hsr_slave_1 entered promiscuous mode [ 425.104479][T11054] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 425.112284][T11054] Cannot create hsr debugfs directory [ 425.590064][T11054] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 425.653702][T11054] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 425.712955][T11054] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 425.773037][T11054] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 426.012396][T11054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.036565][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 426.046853][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 426.061804][T11054] 8021q: adding VLAN 0 to HW filter on device team0 [ 426.078028][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 426.088320][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 426.097811][ T9038] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.105293][ T9038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.148025][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 426.159910][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 426.169914][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 426.180498][ T9038] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.187814][ T9038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.197265][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 426.208370][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 426.218756][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 426.229554][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 426.240194][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 426.250239][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 426.260950][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 426.270849][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 426.288851][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 426.299564][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 426.309549][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 426.336162][T11054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 426.374054][T10940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 426.384521][T10940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.409346][T11054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 426.447405][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 426.458454][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 426.504569][T10940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 426.513970][T10940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 426.531714][T10940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 426.541069][T10940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 426.552146][T11054] device veth0_vlan entered promiscuous mode [ 426.579129][T11054] device veth1_vlan entered promiscuous mode [ 426.598681][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 426.608652][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 426.650812][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 426.662875][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 426.682919][T11054] device veth0_macvtap entered promiscuous mode [ 426.702617][T11054] device veth1_macvtap entered promiscuous mode [ 426.733972][T11054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.748437][T11054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.760236][T11054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.771012][T11054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.781193][T11054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.791946][T11054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.802097][T11054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.812776][T11054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.822936][T11054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 426.833569][T11054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.847942][T11054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 426.856730][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 426.866669][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 426.876163][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 426.886277][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 426.912311][T11054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.923265][T11054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.933315][T11054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.943884][T11054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.953915][T11054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.964443][T11054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.974409][T11054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 426.984938][T11054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 426.994895][T11054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.005562][T11054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.019693][T11054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.049451][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 427.059792][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:32:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 11:32:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x80000000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:32:56 executing program 0: socket$nl_route(0x10, 0x3, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 11:32:56 executing program 3: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="dd"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='cubic\x00', 0x6) sendmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="dc", 0x1}], 0x1}}], 0x1, 0x0) 11:32:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x5000000}, 0x1c) 11:32:56 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = gettid() ptrace(0x10, r3) getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r4 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r4) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) r7 = syz_open_procfs(r4, &(0x7f0000000040)='smaps\x00') sendfile(r1, r7, 0x0, 0x1000) [ 427.355126][T11297] IPVS: ftp: loaded support on port[0] = 21 [ 427.444033][T11304] netlink: 'syz-executor.3': attribute type 32 has an invalid length. [ 427.452616][T11304] netlink: 39803 bytes leftover after parsing attributes in process `syz-executor.3'. [ 427.463352][T11304] device lo entered promiscuous mode [ 427.474624][T11304] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 427.487324][T11304] device tunl0 entered promiscuous mode [ 427.496579][T11304] device gre0 entered promiscuous mode [ 427.505894][T11304] device gretap0 entered promiscuous mode [ 427.513599][T11304] device erspan0 entered promiscuous mode [ 427.521361][T11304] device ip_vti0 entered promiscuous mode [ 427.530741][T11304] device ip6_vti0 entered promiscuous mode [ 427.540238][T11304] device sit0 entered promiscuous mode [ 427.549532][T11304] device ip6tnl0 entered promiscuous mode [ 427.558876][T11304] device ip6gre0 entered promiscuous mode [ 427.568175][T11304] device syz_tun entered promiscuous mode [ 427.575732][T11304] device ip6gretap0 entered promiscuous mode [ 427.583590][T11304] device bridge0 entered promiscuous mode [ 427.591084][T11304] device vcan0 entered promiscuous mode [ 427.597111][T11304] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.605213][T11304] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.614986][T11304] device bond0 entered promiscuous mode [ 427.620594][T11304] device bond_slave_0 entered promiscuous mode [ 427.627350][T11304] device bond_slave_1 entered promiscuous mode [ 427.639259][T11304] device dummy0 entered promiscuous mode [ 427.648390][T11304] device nlmon0 entered promiscuous mode 11:32:56 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8001) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000040)='async\x00', 0x0, 0x0) 11:32:56 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x34, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 11:32:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 11:32:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r6 = socket$netlink(0x10, 0x3, 0x6) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x130, r7, 0x720, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xe}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private0={0xfc, 0x0, [], 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_AF={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x904}, 0x8010) sendfile(r4, r5, 0x0, 0x1000) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x24000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r8, 0x2403, 0x3f) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000d977b135187f2d9a3000", @ANYRES16=0x0, @ANYBLOB="08000000000000000000200000000800010000000000"], 0x1c}}, 0x0) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000040)=0x101) 11:32:57 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2ba, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0x7, 0x4) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="38000b0024000b0f0000003f88b629f2a554083a", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000c0000000000"], 0x38}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003600)=[{{&(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000440)="dcdcd1b197fa2509eaa520525140ab93f80d1a59ff9b9220b75097b8f698f87d2f6cf7e54c810fe9d375f3e65865b67f818197580d8cf07757ccd7be0492b8721002b2597903011d3879c5cc3bbb48df8ddd0e952632f92b7549fd04ed1b1197520f25c39b2282146c4db7ea45cc72de0abac24ceced46509a437a54694cde078600cc95c324c160b57357", 0x8b}, {&(0x7f0000000500)="4a4dc8ebcd364b52907a95d1fd9739eadd5aabc12148977de6b70ccfcb29477624649ff514f2745eb8e075f951cc636ac9b1e0e96ba40cade9e7a026dc4db3b44a3cf392c026f63827e610f12b96d9f482115e90bc83cfc7906e7ef6eaf96c33de58f642d27f80ccfb8244376ff4021a7145", 0x72}, {&(0x7f0000000580)="a0e3eda46030cb751b642e8fa941166f577c1bf48c19c3caea0f535b434171e1d901bf924acdf4eb3b5dca0015d8b69198b7b481b9c61b5440dc3c8f7ecd30eefd7c15", 0x43}], 0x3, &(0x7f00000006c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5e}}, @ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x86, 0x5, "809457"}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3d}, @empty}}}, @ip_ttl={{0x14}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x2c, 0x9d, 0x0, 0x0, [0x8001, 0xa8e, 0x7f, 0x20, 0x3688, 0x1, 0x200, 0x10001, 0x592, 0x2]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x8, [{@remote, 0x8}, {@multicast1, 0x5}, {@multicast1, 0x8000}, {@rand_addr=0x64010101, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xf031}, {@dev={0xac, 0x14, 0x14, 0x29}, 0xffffffaa}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x24, 0xcb, 0x3, 0x9, [{@dev}, {@loopback, 0xf0e2}, {@multicast1, 0x1}, {@loopback, 0x8001}]}, @timestamp={0x44, 0x1c, 0xbe, 0x0, 0xe, [0x8, 0x8, 0xe0, 0x5, 0x800, 0xffffffff]}, @timestamp_addr={0x44, 0x4, 0x6b, 0x1, 0x9}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x281}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x942}}, @ip_retopts={{0x54, 0x0, 0x7, {[@end, @rr={0x7, 0x7, 0x50, [@rand_addr=0x64010102]}, @generic={0x83, 0xc, "a7a83811ab624c3ed0e5"}, @lsrr={0x83, 0x27, 0x8a, [@broadcast, @multicast1, @multicast1, @loopback, @loopback, @local, @broadcast, @broadcast, @broadcast]}, @generic={0x83, 0x8, "84ddb71577f1"}]}}}], 0x1b0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f00000008c0)="67b52d28cc3dbe8a7da665207b2d75fcd79102a7060f9aa1275d6e5f2094b804e246418f8c7eaca83f594d08d4ecd3eb034ea7539e01c5e4c068de179906c41d8839a4613418b68cd3779044e4f7feea56772ac30467069d34401c9ce624c6e1b14e73010d0baab779544668a66369ee8b95dc3f2982d3eb09e881df51d9f8a4bcce144c0415dbbb1b264e7ba8592687fe9f8027f0effdd2dc935bd5f9c332fdbe2bb476a201942e03795e62b210deb0dd33635e6f1f7b94bea5c61201ae785d4584c8a981ff64fa664a08837b70d00116f51f9733041a819bf1d18e99efbaa07ab4b0298426d3", 0xe7}, {&(0x7f00000009c0)="36b03d283c7d658edb98bd0f409f4abc7d08aa460dda1b64514a8d0916d08f52c353dfbbb7e2b8730e908ddd110426bae03af62693587cc3a04980bb07138a8784e09a081d41476c1e52de17d595a9769aa83b44645c16d824b0450ee0efd35fcc3614823c00cdfc4c9c85be6fc4b9b055648af0d1ff38ec956361e2249e119b503736dbe682c6f8d95ea1ff663cb78b81ee2d74", 0x94}, {&(0x7f0000000b80)}, {&(0x7f0000000bc0)="cdb0216aa4b6fa2419d94349ed6a1fd0d091ffeda9903a939c72fc844bfc80fb71ccefdfc9c9078766dd4da7a595059456da006044ac7ccb4453d01be3f6538b95ea0f757835d48d1dc2f728176cfae4a7215340820e0089703dac41e67cced68b119b10e809af1e07f09975acb3cbe9158a6c783480a3d105c03b4874fb0495f037c98902454a55ab79576ca06863fdf07b56997e35d8e25493f5aa38a601eb84db4113f642d0d701e1577431dac573532f88d71e0773ebf4b659022f69feb24f032637ea8a3b108380a5a14e9bc3e2ce1c6f1e6b9b0a9476d87cf4cf350b77f30c6173bbf0b1de58727fca0e", 0xed}, {&(0x7f0000000cc0)="977d57f5f57e2cb05ca3076d9a44808d3f738d74799c1bdaa8b1a5cdb3a9a5f3cc8967042317c48bb1f6eb486fa74b59c6f725", 0x33}], 0x5}}, {{&(0x7f0000000d80)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000002240)=[{&(0x7f0000000dc0)="e9312735e75a657db2e2511b2fadcf9b3f5d771dd12d115333c0ef42c28a9f18260f4374827013db32bbe2c7c15e6f98f353796ea463eb53624b5282cd060d66f81ed6e0e30ebf0756d52d3835ba168acbcb4cac27f4dc3ce3c9bee9f7e7df4826c5b92e2ef49746bd4cd6402a8d5146a7ed6f44a2ae88f845315d734beec1b312fc4f133cb4c6bf14b6f9b148ec76ddd8739eb0e2b15351226c84e5085c8335489d6cf2319e8b3305e6b6d0e4e513e09c057526ffae8c4e348f99e5c023870844788f1c4f92a09f9fe0311f0d4eddbdbe2b058102c48dca15cba53993d53c191793e7e09e9b1b4f99f68812fd5092e8dd0df0205a99ec242a2f82580168ff9a3861591e417c30e0515209922dd57b0e0ad9823fd47a2032cd3be5d7b15c2d69f9762707387abb0e768ba28f2f903ac183cac63e999b4956241f26019892f06e859de4b30240d5e7d7ae47d27e3fd2fd45c1e7dd6849eb0daffb6b32cc8c9517ea0f78c9776b47ad57c6bf11758dd1efbe9ffa8dbc4bb78f6fd4b8d125d2afa58729fc6fce12ec35392cad2b49d6ff5cc3fb06fe3144a55f35c06ac59a5e77e3560cf44182e8728e999767897af8934cbf4be3b648dc17e3a0a54f19cdd4616a7a1b3a4d09534182f96d369ad145ffc81c3bba5ff45074f814d0baf692607d6594dd32786df77be6cc4434a3ece3d86350011e22f1211cc0f0e8924bf5cb6c010648a9fab5d0726818f9648dd0f475610ef3510afc9aeeb0aa5fbe39c5c453d304ff57afef301e28a067806664f0cfbadd731343e2e12b60dc2a344783fc19a2c5a6e28ac94b92359f94c7725a5f8915c6ef091538169750f8e681c83314b9bc2e6cf7cf38cec69eef01179ae09b27d475612c49f688be7b6e4609829c15a5f8fe02147dfdcf26e94b519c7a30946aa3f80098a0d2b9654e808bae7b31573cf77b9adbe90df14cfb3562f8a07fb0e842aea3b81b365f24555857805f715a41ba12787911aadf23d52f76e579a71f1b0957e960dcfc924b87b356e0818892f811c56b4ef714ba0f88ae0d8203e3093e55d8328d152ac0489d52512a3c006f182100bdf44fc17d5521a6a6b9763109ac09067c6ea8a9411ea6f8b2de25b157fdb9d99d10a09c9d3a8e90dc7ecb87a28212ff0a815a737cfa33f345a1133ba00ae74ec554b1dffd30c557643c319815e4f6b0b5c63c24b670bc6421edc9db5af9c1761f0d4b9269f7e8a20278ae9daf23c495b1abcb4a580193d9d5d8c8f70d05214a9c6965c3b197350610d63913d7d628c3c540ad1847264b097153340c2003ef40dcb49ae1a7a03dfcc75e2dba045482b963784432f8fefbf7a095c42c14c8d352266c30867e0c7c1c1869f6ec4349ff590d06355c626e92a9e7480b4b57c4a33254582eefe8c784b36182295888efbc0dcb697f3bb91a454819d31c615aec9462cd7410fd9d4fe234b9dba53594bcd76ce4743d2bd860f5c6f5c0874b9273262440ca78fcebc317142f4daf6ab02019f493fc04f110964e5f4bd3112c050816ef3183ef52ee62c77827e98df614035be96ce745d3fbbe20aee9b032fd0516eb3f5ab07c0c961f88b6c9afbebe50bb07b5c82a0ae68119a248603b3d72f18328c4ed609bfc6880a1fb593b3db9c7c7e3945de04c46ef12735f3b5759352c7a9ccfa54f0af9ab7cc5e0d1e4ae939536c9de4af1ecb079f899237d8f924274c082efb032b012f997eefd0f3a756054e83d347f7062b945f97ac3259b050b923b48016d8a0405834bb9e44661789fb5fabda4cbf52ae75437481062ddb480957f6a56e9b5767088b44fa841b953cd499c9b371be8ab6f22f3a739b5194cff764ece50e6f61f1c4fae8f6cac6f67a6669ccb10841dc60a4772776ef4b1d54163c2e585428b10bf0099445be14eb61a6a5be1497d47aeaf9b8cb519a364e9fd0e360419ddbba8c2281c64c76860e13baa0e1d67ae0359bd2a3d173b94ee6016bc0a95a4c568c7a8200faa7ec62cc3e0f50482324548d317f79b74e69c6d77dec4af16a8e80fbf4a76b569d89c6cf06e1a222a5195e174c06967e1e6cd9ac0088c57ade9ec958456a8619a9b9b2c2d41653956339a7c7c09138d70c3d6d83283657533da9ee43414507b008b995eaedde2bafe0d421ba34b2bcf552b377a6e98a2a53b995865d6d2889234106f8f97b8d51738cdcf2de76f6f84abef3d05e667951deec2a44b6e297c9f0fc0a3ab058f4975a8db561c53818be25777b4b7bbbe6b09cf1f68b30cafd2cc26d8f01e095d3120cfb1eec2c6c9d946e25e2ffeb01007ffbdaebe8d454bff7dc06ff448997db9e6a3e98d1be781221ee35a87efab74afd1335e3226ff44814251468844581136d6ff28a1ca59d83e6e6ff651d858c8e80bf4b4b6349ac27abe149bcf2a638ce11f98828f2de2ba0897645388cf6af5850662850111ee0ae0f21eaa968b5810c4940d7514f77b056f4aaafbd6d99f1fc48efd44943578e58ab488caff1391fa4b490991baeb2a2326c4da3be2f394da577e8aa45d4c154ec8f0af2610e60d04cf6c83858b45164fca21b5b2a001d20c795706e9ff7f3fe1065d81ba2ab3663a50d3516e320605b423f763345ba9b797ca917716665a21d7cd45c69dd82d5671b928ae9a14939a61e71add88b5a49f9edd9b77b86665334f7e28ee231782cbfaada337d89669fd683ea7b7768840480fcc883689dfac37372fb18b8fcaef9612107ae1b87bf83047b7f8b145f75e86bcd41c5b42b3b1895a7183c9514407f3c323ca5571fb64e4364e2fd8b700b82772c2e638763e38f00bd76d5fccb36a0b1404a26d10885bcf1947f72eb399f7a2151a5939d2dedba09b151ac871279ab9942447c1438c684d6f80fe9b253777f156a961f1f2a07a35a1d98f9c77a8d361aefd82d01f85d10c7fb5aad77dc0d0ee9a5b7c55701b0f9bbeb165bc51decd433745d08ba1667c88536e772157935c36ccb084aef052661a552f2382fc9309869952c99fb93209a64ca62271fe1846c6f917f4c20600ea6523f31b2a4c184d5d74b5166946e54ed5a2d32a172b29fee961179c65db24059379074d675b218ed0918575648da5322dc3198729404786ae011cdf99496b88a80314ddd1a16301bcb7dca3cd4a047a7b63a053e1f84ff518fbc2e17814ff41afe4b30f9fccff9936e15966cfc69126ba1229bac8e6bb5edebae63700a03688a0515b993eb6f7f208d8eb1982da9d38b3df0a84101a498062a2a018fb7777272ac72e95996a4f9b03d37541e4812083343d383de2254712c8e7b45f07d23173dcec72d4546d0919e0b32f68f26a6797140b095b60932a7ded08c543141fd7df611207f742206b24568115b91568db7c8a401a0a5e65f027e4de18dc6dfc0548576e3d564881e4264a95659a7a4d4c163a3044a8cdca4eea5ad7ccbc0068c5252fdc0055e542df8f393a35690a98e229b9b7716a82c204d8259a23fd8ccae8c709fa09e025026d9ef8672aca7aaddc06e98f1df1668746029f9953535c34b038c9fa8b8e77f97b1befc69efab90e7efda9ed8b6b85270d47a9036a90efae72c95de9c4b44a92d65171ef34c7ef7c9967cf574a0dde36147eaeddf4465b368c27932563d3d655223c44866cf68af7db5c5d79f7064c9a23770ec6b9aeb822ba108e0caa9709958f5227cc8a226f902d018d24e4a087ee64ab2ffb0c683bd04508332a25d2cc882ee412114f8786a088244fe210a21c7a985c7a00e306acb6e2101d63d0b782073851d5e161e8fcf3ce12c70d1914d40951d3c1a612bb0b955de7d5eb9501f9ab989122a0a7575d66e54e789e5321ac789e165be9bfe35a5cfefc7fe9dbf36715cc8b727864c2b6bfd38e13b01d7ade3d4833970f5cecd07a984229dcaa483e7fd5a47755b0bc99428285da9d24a3baa0f8657d066204d5de141277b13bf2c6a7b5ddd92e78ce1d95e1a08c7671edf4911984538dcfcd115b04416ae4351bae4238d0358a80c29060b0078a347944cc254a3b370667e50a8a388b40118996d34c335a59672c897449497422b7c6727ec5f46e0c0d048bc2a518ce52e8bd23567ee06d841a158e43d808f9e73daf36ec15099087b2294bfefec8b2ec7d77aa0d6c159b30f042c788cc3a174e56a0b2ddc91901398a4168ba2e67aaff39e16d81de233286f00f0425732d71f3de47f6952429869ae8e3bb773445466080959642189df59771a3d54c35d9893d9af43a58573cb0698a54d1bfbc072afd500765fbc36493c8fdaad73a1d91d2726d8577138c6a307b4312b0255f67b261daf20ae59a2f319fb2706d9cb707cdc9e81cbdb5cb80db78fc2b0498065ceb9b955696ef623011ec7d57497bed61edd188d59ba3f545d86a89deddf640987a0216c3f03e47413a01d60121f38887e279cc7c0ebee194dc5dc3f71c37e712a65de76c10055517655d41d5f4075b0de8269cf59c5a6afd8e4a796171c4cf009b1f4a11858b0e524d17f3a8b442d95a252ce384c44430e42361e99ffae942dcc823f9eeaa486c1b41cec3adb0f9e830f4cee4da685be689522e93594bd46b7b609c19b0147fc3083b97e96f695cff5994287122b210da7518f67a784f8b2f46f7ec0d51764190a91292ca7251c58ecfcf371665dc6f4d97253adbb8b56d970566be076f7f23ac1e8cd0239b6f160aade050b5fb9f8284b08b1a5f95cac99bb487b7a5db83d38156f253dcbfe2c36b94709cb81035d43895c720496a28c313308aca7cd0131b7999bc2d1a45771f78c6731827b97d9037adbe4063dad6ff079afe93b4be43b573be6e0bd59215b119879f1dced461a21fd96af32d0fe64f0b9d77cc5bb8a4de923b3218cb3bf1d275d78acf988fdeabd64a8a547ed8b33e7b649b36b57a5811788a3d8b8e72134432b6ff80ea6b6d6f3ddb284fd24e705612b682dd8b0730e63b540e6c44229c24dd64639d4b4f9d2a88548feec1346d6724b24512a01c301e2675a5083842001bc647944d8dc02e3f5b91e39dd3332d7f2c39cf081884e6ba92801e164adfdd289a09f84506fe05a44c32b875b4de12a45c510e60e64c3eb71f7a48fdbe34e2ffa324f121abdf34db0f32bf7da8ae7f9fcb9592c1a41e0bf938cc5ec4ca20a44554e6a2f850f3e4a085a915ff40cb6ad7872b284d0a319f18c0684c70b1d1768e06d564e7af72740e364f376a37da2a1b0e0522357465c4c3d230c6e84a768ad3b1f96effa2f75c9a246aa5bcf7a932326bf0d9a09288ce26ec104b60559fcc3bc55dde67b3c43839a555e80182aaaafa56d914e6edfb71c286a3396924c756cc63fadc1fd328619be4ca9f87cdb6e66b247983aeafd1dbac7cd56b8397757747c24ade29976560600249d78ea7322b42f88e6a8d3b37099b5a9c5fa64a842d15af2007b3e380e0cd44e4afb16f95b349a4fba511f61a7dc8ac88caa1e51d3b12fef17a7f83985c182c3870c3750dc011469a10ff722120c48522c48af0f9730d6f9acda826808d59905d07397d808d3b4abba5aa68cf1790be127a389bb0e17584677bdd49a9b424c84c83ab067b9b11428d8d09c23345f66428a2132a1a9e95b07ea1db45aa39fd589a510f52723a9e043bc4ead0b512d534e098c0016fc8abf8de08005a101905d3ab51af3a2c9fd4d6c4f19226f67aacf81361bd93985cc482f6f7e3bb4e9d919cf19666790a166169dbc737d87706f3d716e36bc3bf885c43ae491c3d8d7cb1f6062aea5c4ab3f2ac5e8194a4f076d9eb40d56601bb765ef9f80e55f9a8a6467683ec32f5bbdb3f", 0x1000}, {&(0x7f0000001dc0)="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", 0xfd}, {&(0x7f0000001ec0)="fc506b6b2de9afed10f94b873e39a851d1bb1caf4be6c1d91faaba77dd0a31b648c23c40c1db89c00e004d9b48aaa46d9c80fd14b9cc6660e8db31b82214c36923d4c93cbb18b60e0a1ceb3228c04ef186670dda7f048960e3e6cca44d23ea54f7c6263520ed8d196d4c52c0523040134cfa86a08d0c0ed4be4fa0fac1d84634215a0abb9378edae964335b82904f9eb65c687aa34cfd1f0dc9bbd32034a2b529ce4f64515aaf9827b886de1cbb852fe75bce61df225f2cb227e1bc1fd3337456ed54a9169d89d43a9b3375364e96b807115827d6a0a12712b5317a2e203", 0xde}, {&(0x7f0000001fc0)="1f4109460bf63dd449dda0ead2551da9edbe12861413f1a1ac29fd5d3e421dec2bd28922308f91d6f06c7038c42ff09a4aedfc071e7f15661b10adf11a01df2949c2108662c92d9dde3316bb8c544ef3d53eed37c805731d59b44047a62b38118cf7d600faa1cc62a45290b11a231863cc7b10b33e05e904c6f72afe5abee2ac9acf29fdd1567d33ef9f5d5255bcdbb58b0a2b535d6418efc0d2b38696345baf00b1092f5f4cb7da347826", 0xab}, {&(0x7f0000002080)="e3f5c2bb8612fb38856db3bcd5ff67a7df187201a785e34322083844e577464bd7fb09585a098c32279929ddaca85e80b428fd1ebabc036f34ac0bf959f732e3702e65e3a0b98e7ee805536da17fa728b17ac3b9f34821692ea1220ca628893733a25f75da8890eccec8408f2d760afe684fa3169781a62f16725167cfa898eae3228730828551af282a94a4d73addf09b391b5c5dbe69f760f26af9d808c9f56a0f5e5bed6e0335a44192d02763d7db30f30088a7b0792f85fe46e02d90d26c", 0xc0}, {&(0x7f0000002140)="b61304d43df9dd0e5a20c8bff92068ce37a9f9622b15e24f4d3664a6ac8f9ec9491a10beab7527ee677d68830c049df1cccc07dc1d72193d5b1a5e2a04d0dcac146bd596bf35930bed9a3b1606e3b8bfff769fc90a43a158e6e5964d592e46264d80ac0e432609d5dc9209629a439d213f794796a5a074ecea2fdce971ccafae9eabc6cbd82e834c05bb323d6704ca38217719a63d142c3b0c96a579928e77016eeec3191246c95f550ff053dcd41898a58a858212685736225be6c909742535c108bd737252948d136503e0dd59b86d189a5a239558db61e809c0a55e62b1bb99c767d0db23b40a0ddcdb278da0", 0xee}], 0x6, &(0x7f00000022c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @rand_addr=0x64010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @empty}}}], 0xc8}}, {{&(0x7f00000023c0)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000003580)=[{&(0x7f0000002400)="0108e2d678b835789fb3f7c7c4d070488bc7e6dac572db57096d5262ec2635a469023e0cec7d6143fb3f03313a58d6ed24793c6e483c2604fe57060778e0bd69f215d3db93ba30753b31b2265638f99789b14453e46945027c729dfc3a", 0x5d}, {&(0x7f0000002480)="b2", 0x1}, {&(0x7f00000024c0)="dbde9986f41fc7744ef58a57606e0c9673b7f408faf8d104fe43ee223e75bb916d2df57103ff13943b5cd3bab125da1df9cddfdcdd013f7e17221dafa9d357d5744819aad5659422ffa5e295c6aa864d9152af6a023c9a", 0x57}, {&(0x7f0000002540)="583ad297c94ae04ff74e42fc87138d611599c79d2158bb2851512d2e5addea5b3998480afc2c9b3ba8425dc19f659487ef3f5b8c40", 0x35}, {&(0x7f0000002580)="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", 0x1000}], 0x5}}], 0x4, 0x4000014) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r5, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffff038}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x3ff, 0x0) 11:32:57 executing program 2: lookup_dcookie(0x6, &(0x7f00000000c0)=""/87, 0x57) unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0xa01, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000280)=@urb_type_interrupt={0x1, {0x9}, 0xffffffff, 0x40, &(0x7f0000000180)="65db7be53801f946dc343c1fd3dafd796b66f88d", 0x14, 0x81, 0x5, 0x0, 0x8, 0x1, &(0x7f00000001c0)="d044d91c9468fac47397c9fc10f94b664e55fbb43f51e36a3b9f05f7f8b9f6383c8af4ee7e77f519f0e473361dc396fac66bd93f9fbeaf6b03e7f56037eb0f2cf0f4eb50d2dc1253cb6941605abddd8348f790d7ab834910501085cfd8db4c3aa1bef171cac8b195e074a5f458152c7d37a86499862d3c348b7b265230558f4e112d17efdfbe3c881e25a7e23cdca51e59a1afe5bdc746205b48eaff7e9b2c72682f0169afacba372366203907c79336350377fa7f8c67df4048a7ee5c28"}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r3, 0x0, 0x1000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x18001, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) setsockopt$inet_sctp_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f00000002c0)=0x7fffffff, 0x4) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f0000000080)=[0x9, 0x8]) [ 428.552089][T11331] skbuff: bad partial csum: csum=65535/0 headroom=2 headlen=989 [ 428.629762][T11304] device caif0 entered promiscuous mode [ 428.635819][T11304] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 428.675824][T11310] device lo left promiscuous mode [ 428.910061][T11323] netlink: 44310 bytes leftover after parsing attributes in process `syz-executor.4'. 11:32:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000000080000000500710b000500010007"], 0x1}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 11:32:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x20) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$KVM_SET_IDENTITY_MAP_ADDR(r5, 0x4008ae48, &(0x7f0000000200)=0x1000) sendfile(r4, r5, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000870f000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:32:57 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x6, 0x2000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x2010, r2, 0x5337000) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r3, 0x0, 0x1000) 11:32:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009081000418e00000004fcff", 0x58}], 0x1) 11:32:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000000c0), 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88122, 0x0) socket(0x1e, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r1, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "79026f", 0x18, 0x3a, 0x0, @local, @mcast2={0xff, 0x4}, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @mcast1}}}}}, 0x4a) 11:32:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x5, 0x5, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 11:32:59 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000140)={0x80000001, 0xffffffffffffffff}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=r2, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r3, 0x0, 0x1000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000001000"/104], 0x68) 11:32:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) ioctl$sock_netdev_private(r2, 0x89fa, &(0x7f0000000240)="c7926932a588b7938ca3e61cfb2b87ea88229b88fd2dc25f64120b48336e969917c137d3e0c5751356d1e37ee5d6c04bfdd13e2a8378a6acf96caa9240c8a475e0250e24d0324ab5e4b0fec68d26ad649b870288729e34b63c70c6382c1f3f") r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r3, 0x0, 0x1000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r5, 0x711}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r5, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:32:59 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@generic, 0x80, 0x0}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:32:59 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:32:59 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r2, 0xc0385720, &(0x7f0000000040)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) 11:32:59 executing program 0: r0 = socket(0x10000000011, 0x8000000003, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xe, 0x0, 0x0, &(0x7f0000000200)=""/102400, 0x19000}, 0x0) 11:32:59 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000040)=0x6, 0x4) sendfile(r1, r2, 0x0, 0x1000) [ 430.960085][T11383] netlink: 36377 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:00 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x1, 0x70, 0xff, 0x1, 0xc2, 0x99, 0x0, 0x79183459, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000080), 0x2}, 0x40000, 0x3751bce2, 0x2, 0x0, 0xff, 0x1ff, 0x80}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r3, 0x0, 0x1000) 11:33:00 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') socket$alg(0x26, 0x5, 0x0) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="4ee497989a59a5fd763a8d0be98c349945a5b53ef7b6b6e70256ad8df7146827cd42c50fee31", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) [ 431.508232][T11402] netlink: 36377 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') timerfd_create(0x8, 0x80400) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000f0b84c3b37917fe978c06d25df921dfa7ac1d688c1eeb631c93253b9f81cf78be251ff06234f20cf4c45c5cf34c7877e332863f58a92896058bfb8dcfd932382eefc0f62b0cd89e1d3d80ed1f5574382922321ab0d355cf2aed75198b02d4790bad97c1c8f4cd871b6a550343be73d4dc29276d41bd188cf6e51f3e960", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:33:00 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r4], 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x78, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0xc0}, 0x2000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @local, 0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x78}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x1b0, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x361195a8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xcb}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x43a8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x33}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0xf8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffc01}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe7, 0x3, "14eea61a472363d31c9977b4a4ac3dd88983b5104953e86d0619465df6ce9b921ead01c797793d111707c7e48b307f079c154cb8ff298403b8aa95c148ebb9d9b6fd142704d84401a25ff91132dd87567aab614a134996ed3797487aa325fedf81c0794aef15343a5e0b791fd45a056256c40cdf66a815724a482c45d8ecc448bed5f44c9b49bb0f75b9e238a761c3760525540c33403fe1f6ae4ba6dd3e2f3b6158ff41842f52b76a811fa5b844e7a24bb59e174e5f1bf51a31492127cd7f43312a61e3ace72dd93a034c216bb617a52e5e78a9dde0f62f63f53ac9aaf2f35e4d1174"}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8}]}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x40044}, 0x2000000) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) 11:33:00 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x3c, r3, 0x536ae464467e3e0b, 0x0, 0x0, {0x23, 0x0, 0x6c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x41002c}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)={0x1e4, r3, 0x1, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x2004c0d0}, 0x20004090) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x59) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x10595b, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r6, 0x8990, &(0x7f00000006c0)={'bond0\x00', @ifru_names='bond0\x00'}) getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) syz_emit_ethernet(0x7a, 0x0, 0x0) 11:33:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000272000)) 11:33:00 executing program 5: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmctl$SHM_LOCK(r0, 0x3) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/31) 11:33:00 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 431.776905][T11414] tipc: Started in network mode [ 431.782009][T11414] tipc: Own node identity aaaaaaaaaa34, cluster identity 4711 [ 431.794204][T11414] tipc: Enabled bearer , priority 10 [ 431.842662][T11419] IPVS: ftp: loaded support on port[0] = 21 11:33:01 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 432.073068][T11427] netlink: 36377 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x5, 0x5, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 11:33:01 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x3fb, 0x200, 0x70bd28, 0x25dfdbfe, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:33:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000280)={'ip_vti0\x00', r3, 0x80, 0x7800, 0x4, 0x3, {{0x25, 0x4, 0x1, 0x0, 0x94, 0x68, 0x0, 0x81, 0x2f, 0x0, @remote, @empty, {[@timestamp={0x44, 0x20, 0xbb, 0x0, 0x3, [0x8, 0xf7, 0x5, 0x800, 0x1, 0x5, 0x1ff]}, @generic={0x89, 0x6, "5c5eaf8a"}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0xc, 0x4d, 0x1, 0x8, [{@multicast1, 0xd93a}]}, @ra={0x94, 0x4}, @ssrr={0x89, 0xf, 0x3f, [@remote, @broadcast, @multicast2]}, @ssrr={0x89, 0x1b, 0xd8, [@loopback, @broadcast, @private=0xa010102, @private=0xa010102, @private=0xa010100, @remote]}, @timestamp={0x44, 0x1c, 0xd9, 0x0, 0x6, [0x0, 0x84, 0x29e78354, 0x2, 0x9, 0x3]}]}}}}}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r6, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r8, 0x0, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x4040) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r9, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x20, 0xfffffffe, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) accept4(r1, &(0x7f0000000400)=@rc={0x1f, @none}, &(0x7f0000000380)=0x80, 0x80000) 11:33:01 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:01 executing program 5: socket$inet6(0xa, 0x80003, 0x7) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x48, 0x14, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@nested={0x34}]}, 0x48}}, 0x0) [ 432.468822][T11465] netem: change failed [ 432.587731][T11465] netem: change failed 11:33:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) unshare(0x2a000400) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000140)={0x5, 0x0, 0x8, 0x7fff, 0x9}, 0xc) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000200)=@req={0xb703, 0xfff, 0x5, 0x1}, 0x10) setsockopt$packet_int(r5, 0x107, 0xc, &(0x7f0000000080), 0x4) sendfile(r5, r4, 0x0, 0x1000) [ 432.631760][T11471] netlink: 36377 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:01 executing program 4: setrlimit(0x7, &(0x7f0000000400)={0x0, 0x401f}) [ 432.784509][ T3081] tipc: 32-bit node address hash set to aaaa9e00 11:33:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000040)={r5, 0xe, "7d8e729039a33995b8be96a48087"}, &(0x7f0000000080)=0x16) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 433.399316][T11419] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 433.417476][T11419] device ipvlan2 entered promiscuous mode [ 433.616344][T11439] IPVS: ftp: loaded support on port[0] = 21 [ 433.640555][T11426] bond0: cannot enslave bond to itself. [ 434.162399][T11439] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 434.178745][T11439] device ipvlan2 entered promiscuous mode 11:33:03 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:03 executing program 5: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/31) 11:33:03 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, 0x0, 0x0) 11:33:03 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0xffffffff) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x9) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000140)}}, 0x18) 11:33:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000c83f83fafdf5f071b14c58ad15785d144d6a2c51179181fba582feb131fd54660115975345926e90d855b2954bd1ff7c00256059fb7784fdf7b3ec1744b92a0275f7bfef9127ef132ba2d192746971d5c7878fbd610e68c5e6ef957dfac241867122527366ba0cf98871c933f00cdc7846dd483c2f36e3c12e38dd747ee9d786a7fbcc42affe6fccaf3a56d45c980ef4b82057fdfd261565", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:33:03 executing program 0: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x1) getsockname$unix(r0, 0x0, 0x0) [ 434.534582][ T8788] tipc: TX() has been purged, node left! 11:33:03 executing program 5: r0 = socket(0x800000018, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@abs={0x1f95d27d48731892, 0x7}, 0x1c) 11:33:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r4, 0x711}, 0x14}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, r4, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x0, 0x3, r6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x80) 11:33:03 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d34305", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 11:33:03 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0xffffe000) bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0x10) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r1}, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="000000001643ad30a71dd60bc182eb47040cdd921be54739e6fc2eab1a408103c120fa3ce665b7bbdf58e9aabb94f8b4d29f9ed3276d72c94808ca6b18eb9122c7ecfb70d00b639ee51633b162c5977751469899824028d7da7fe4a0494dbc301f0723059c170b10264126413fe531fe4bcd5b7fadff7465fa0a", @ANYRES16=0x0, @ANYBLOB="000328bd7000fedbdf251700000008000100ffffffff08", @ANYRES32=0x0, @ANYBLOB="0c009900030000000000000008000300", @ANYRES32=r1, @ANYBLOB="654944d08a1992391a4f9ea0d241ad23723bd1797e580766e72b4921d81d46b2e027459c7ae672a83b6d"], 0x4c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4c000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r3, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) r4 = socket(0x400000000010, 0x2, 0x0) write(r4, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x41032, 0xffffffffffffffff, 0x13f5c000) 11:33:03 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') fsopen(&(0x7f0000000040)='configfs\x00', 0x0) sendfile(r1, r2, 0x0, 0x1000) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000200)=""/173) [ 434.917657][T11537] netem: change failed [ 435.061809][T11546] netem: change failed 11:33:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv6_newrule={0x1c, 0x20, 0xbc155b926d363b35, 0x0, 0x0, {0x2, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 11:33:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000140)='mand\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r3, 0x0, 0x1000) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000040)=0x4) unshare(0x2a000400) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) 11:33:04 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x1}, 0x34}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 11:33:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x604c03, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c}}, 0x0) 11:33:04 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:04 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000080)={0x7, 'bond_slave_0\x00', {0x3}, 0x1}) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000140)=0xe) 11:33:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv6_newrule={0x1c, 0x20, 0xbc155b926d363b35, 0x0, 0x0, {0x2}}, 0x1c}}, 0x0) 11:33:04 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509005865000100005ae583de0dd7d8decc1e05eb3f0000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 11:33:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000002000000008000100000000004697c90202d744a82feed29da5b71f00fe11533ee47a54d07056fbd14254040c91ffd425bbfc24173e02d59036eb9131e37cf77b86ade99f043f166501fdef02f8115465cf3fa5519c6066bb13703144c195da5dd06b0e"], 0x1c}}, 0x0) 11:33:04 executing program 0: [ 435.939680][T11573] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. [ 435.999429][T11575] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 436.007717][T11575] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 11:33:05 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r9 = accept4(r0, 0x0, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') sendfile(r9, r10, 0x0, 0x1000) 11:33:05 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:05 executing program 4: 11:33:05 executing program 0: 11:33:05 executing program 5: 11:33:05 executing program 2: unshare(0x8000100) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cryptd(chacha20-arm)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) [ 436.508397][T11588] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:05 executing program 0: 11:33:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) socket$inet6(0x10, 0x0, 0x0) pwritev(r1, &(0x7f0000000500)=[{&(0x7f0000001340)='+', 0x1}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 11:33:05 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:05 executing program 5: [ 436.888714][T11601] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:06 executing program 0: 11:33:06 executing program 5: 11:33:06 executing program 3: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:06 executing program 4: 11:33:06 executing program 0: 11:33:06 executing program 5: 11:33:06 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r4, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x1406, 0x2, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x2010844}, 0x8088) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r5, 0x0, 0x1000) 11:33:06 executing program 3: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:06 executing program 0: 11:33:06 executing program 4: 11:33:06 executing program 5: 11:33:07 executing program 3: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:07 executing program 0: 11:33:07 executing program 5: 11:33:07 executing program 4: 11:33:07 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:07 executing program 0: 11:33:07 executing program 5: [ 438.596806][ T8788] tipc: TX() has been purged, node left! 11:33:07 executing program 4: 11:33:07 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:07 executing program 5: 11:33:07 executing program 0: 11:33:07 executing program 4: 11:33:08 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:08 executing program 5: 11:33:08 executing program 0: 11:33:08 executing program 4: 11:33:08 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:08 executing program 5: 11:33:08 executing program 0: 11:33:08 executing program 4: 11:33:08 executing program 5: 11:33:08 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:09 executing program 0: 11:33:09 executing program 4: 11:33:09 executing program 5: 11:33:09 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:09 executing program 0: 11:33:09 executing program 4: 11:33:09 executing program 5: 11:33:09 executing program 4: 11:33:09 executing program 0: 11:33:09 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:09 executing program 5: 11:33:09 executing program 4: 11:33:10 executing program 0: 11:33:10 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:10 executing program 5: 11:33:10 executing program 4: 11:33:10 executing program 0: 11:33:10 executing program 5: 11:33:10 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:10 executing program 0: 11:33:10 executing program 4: 11:33:10 executing program 5: 11:33:10 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:10 executing program 0: 11:33:10 executing program 4: 11:33:11 executing program 5: 11:33:11 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:11 executing program 0: 11:33:11 executing program 4: 11:33:11 executing program 5: 11:33:11 executing program 4: 11:33:11 executing program 0: 11:33:11 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:11 executing program 5: 11:33:11 executing program 4: 11:33:11 executing program 0: 11:33:11 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x2) 11:33:11 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:12 executing program 4: 11:33:12 executing program 0: 11:33:12 executing program 5: 11:33:12 executing program 4: 11:33:12 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:12 executing program 0: 11:33:12 executing program 4: 11:33:12 executing program 5: 11:33:12 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:12 executing program 4: 11:33:12 executing program 0: 11:33:12 executing program 5: 11:33:13 executing program 0: 11:33:13 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa4"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:13 executing program 4: 11:33:13 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/autofs\x00', 0x0, 0x0) getrandom(&(0x7f0000000000)=""/4109, 0x100d, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 11:33:13 executing program 0: 11:33:13 executing program 4: 11:33:13 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa4"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:13 executing program 5: 11:33:13 executing program 0: 11:33:13 executing program 4: 11:33:13 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa4"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:13 executing program 5: 11:33:13 executing program 0: 11:33:14 executing program 4: 11:33:14 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:14 executing program 5: 11:33:14 executing program 0: [ 445.339146][T11764] netlink: 37165 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:14 executing program 4: 11:33:14 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:14 executing program 5: 11:33:14 executing program 0: [ 445.662387][T11770] netlink: 37165 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:14 executing program 4: 11:33:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x32000, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r6, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r6, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r6, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}]}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x4840}, 0x4000000) r7 = accept4(r1, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:33:14 executing program 5: 11:33:14 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:14 executing program 0: 11:33:14 executing program 4: [ 446.158647][T11785] netlink: 37165 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:15 executing program 0: 11:33:15 executing program 5: 11:33:15 executing program 4: 11:33:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000002000000008000100000000009b465c6602e0806a8e2495e63690345b98099ce6f481b971cd4d6cc255172243349ba88c6abc73134a1a2beeeb71e9ff4d9f5f30620154abcd061057f0a8625a8d40018f5590d7ef71730a392473ee56205fb5af50bfb923bb99403d316e40198e70e4b37e2655ad8bb80ab50a305f057ea40d46e841d05db5a864c78ecb2dd8112c53f0979d9e0c"], 0x1c}}, 0x0) 11:33:15 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:15 executing program 5: [ 446.590232][T11794] netlink: 37165 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:15 executing program 0: 11:33:15 executing program 4: 11:33:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x101, 0x7fffffff, 0x3015, 0x6, 0x2, 0x3, 0x2, 0x2}}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r5, 0x0, 0x1000) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x18, &(0x7f0000000000)={r8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={r8, @in={{0x2, 0x4e20, @multicast2}}, [0x7, 0x8, 0x1c, 0x8, 0x4, 0x9, 0xffffffffffffffff, 0x80, 0xfffffffffffffff9, 0x5, 0x2, 0x3, 0xdc, 0x4ba15e06, 0x7]}, &(0x7f0000000140)=0x100) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000010f9b46e1e78ded05b", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:33:15 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:15 executing program 5: 11:33:15 executing program 0: 11:33:15 executing program 4: [ 447.033292][T11804] netlink: 37165 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x964, 0x1, 0x5, 0x301, 0x0, 0x0, {0xc, 0x0, 0x8}, [{{0x254, 0x1, {{0x3, 0x6b66}, 0xff, 0x4a, 0xffff, 0x1ff, 0x23, 'syz1\x00', "57821dc4247c3ac450679c6d1145c5dcb73d343c6c21a451263c3dc9265168c2", "ebe4b06f656a9a8c6fdd8cacca1a04cdc3c62757216bcbdc7a6eba3bbfce98d9", [{0x112f, 0xa58, {0x2, 0x7}}, {0x3, 0x80, {0x2, 0x1ad31777}}, {0x9, 0x140, {0x1, 0x1}}, {0x1, 0x4, {0x3, 0xe0}}, {0x0, 0xfff, {0x3, 0x80}}, {0x1, 0x40, {0x3, 0x8}}, {0x0, 0xffff, {0x1}}, {0x8000, 0x7ff, {0x2, 0x38}}, {0x8, 0xd3f, {0x2, 0x6}}, {0x7, 0x3}, {0x6, 0x3ff, {0x2, 0x7}}, {0x6, 0x6, {0x0, 0x4}}, {0x3, 0x800, {0x2, 0x3}}, {0x1ff, 0x9, {0x0, 0x401}}, {0x1, 0x7, {0x1, 0xff}}, {0x1, 0x5759, {0x3, 0x5}}, {0xfff9, 0x7, {0x1, 0x80}}, {0xd78, 0xe57f, {0x3, 0x1000}}, {0x4, 0x6, {0x3}}, {0x0, 0x9, {0x2, 0xfb}}, {0x0, 0xffff, {0x2, 0x7ff}}, {0xf34e, 0x1, {0x2, 0x1000}}, {0x9, 0x9, {0x0, 0x4}}, {0x70, 0x8, {0x1, 0xea}}, {0x1, 0x1a9, {0x3, 0xfffffffc}}, {0x4, 0x3a, {0x3, 0x3}}, {0x1, 0x1, {0x3, 0x8001}}, {0x3, 0x7, {0x1, 0x401}}, {0x3ff, 0x7ff, {0x1, 0x9}}, {0x3f, 0x1, {0x1, 0x20}}, {0x8, 0xc6, {0x0, 0x7fff}}, {0xfff, 0x3ff, {0x1, 0xffffffff}}, {0x100, 0x6}, {0xfff7, 0xbba9, {0x2}}, {0x0, 0x0, {0x1, 0x4b1}}, {0x80, 0x4, {0x3, 0x1}}, {0x2, 0x1, {0x2, 0x8}}, {0x7fff, 0x3, {0x1, 0x4}}, {0x2, 0x3, {0x3, 0x8}}, {0x1f, 0x0, {0x1}}]}}}, {{0x254, 0x1, {{0x669b63a814c17eaf, 0x800}, 0x2, 0x8, 0xffff, 0x4, 0x11, 'syz0\x00', "6bbed32d553707e447f33f6f1e47562f01140b33175cbc91ee905436e6707f27", "7f256b29809bbf9884bb2dafaabc36028f11167e0cb30afea3d7e87ba7354413", [{0x6, 0x7}, {0x1, 0x1, {0x2, 0xe97}}, {0x84a, 0xffff, {0x2, 0x1}}, {0x2, 0x9, {0x0, 0x4}}, {0x6, 0x6, {0x2, 0x4}}, {0x8, 0xf6a, {0x0, 0x8000}}, {0x2f1b, 0x1, {0x3, 0x6}}, {0x4, 0x9, {0x0, 0x1}}, {0x3b, 0xff, {0x2, 0x3ff}}, {0x6, 0xff45, {0x2, 0x9}}, {0x6, 0xff, {0x3, 0x8}}, {0x400, 0xd9, {0x0, 0x3}}, {0x6, 0x6, {0x3, 0x7}}, {0x259e, 0x80, {0x3, 0x10000}}, {0x9, 0xd9d1, {0x2, 0x5c1}}, {0x6, 0x4, {0x1, 0x1}}, {0x7f, 0x401, {0x0, 0x5}}, {0x1e23, 0x101, {0x1, 0x9}}, {0x7f, 0x1, {0x0, 0x13}}, {0x3, 0xffff, {0x1, 0x5}}, {0x7d, 0x80, {0x0, 0xfffffffc}}, {0xe000, 0x1, {0x2, 0xfdc7}}, {0x5e6d, 0xfc, {0x0, 0x3f}}, {0x1, 0x6, {0x0, 0x4}}, {0x38, 0x5, {0x0, 0x8001}}, {0x20, 0x0, {0x0, 0x3}}, {0x81, 0x5a, {0x3, 0xb3}}, {0x735, 0x9}, {0x2, 0x9, {0x3, 0x97e3}}, {0x2, 0x800, {0x1, 0x9}}, {0x6, 0xca6, {0x1, 0x7}}, {0x1, 0x31ab, {0x3, 0x9146}}, {0x3, 0x8, {0x2, 0x3}}, {0xff, 0x6, {0x0, 0xc0000}}, {0x2, 0x1, {0x3, 0x8}}, {0x1f, 0x7, {0x1, 0x1}}, {0x7, 0x6, {0x1, 0x5c1}}, {0x2, 0x6, {0x0, 0x80000000}}, {0x0, 0x7, {0x0, 0x5d11}}, {0xffff, 0xee6b, {0x3, 0x4}}]}}}, {{0x254, 0x1, {{0x1, 0x400}, 0x4, 0x8, 0xff, 0xdad4, 0x5, 'syz1\x00', "fa3d7825e6ed16100d0e7ceb677c94a291877b0ef8d294cefd677684279ee7c5", "cc61352067717ce65cceeac31b1c7312a3d142989a3da7b3213d6d59e8e09bf2", [{0x20, 0x1800, {0x3, 0x8}}, {0x9, 0xfff, {0x1, 0xe7a8}}, {0x6, 0x3f, {0x2, 0x8}}, {0x80, 0x4, {0x3, 0x4}}, {0x6, 0x5, {0x3, 0x8}}, {0x0, 0x4, {0x3, 0x2}}, {0xa3c, 0x4, {0x0, 0x20}}, {0x5, 0x0, {0x2, 0xffffffff}}, {0xffff, 0x6, {0x3, 0x7}}, {0x4, 0x3, {0x3, 0x9}}, {0xffcd, 0x6, {0x2, 0x7}}, {0x0, 0x5, {0x3, 0x3}}, {0x1, 0x4, {0x0, 0x6}}, {0x7, 0x3ff, {0x2, 0x5}}, {0x7, 0x824c, {0x2, 0x5}}, {0x3ff, 0x80, {0x2, 0x7}}, {0x200, 0x8001, {0x3, 0x8}}, {0x7fff, 0x7af, {0x2, 0x6}}, {0x9, 0x8, {0x0, 0x5a}}, {0x1, 0x0, {0x2, 0x101}}, {0xffff, 0x498, {0x3, 0x6}}, {0x2b7, 0x7, {0x0, 0x4}}, {0x6, 0x4, {0x3, 0x75}}, {0x3, 0x4, {0x3, 0x401}}, {0x7ff, 0x1, {0x0, 0xfffffffe}}, {0x40, 0x6, {0x1, 0x5}}, {0x200, 0x40, {0x2, 0xfffeffff}}, {0xac, 0x6, {0x2}}, {0x3, 0x1, {0x2, 0xc8}}, {0x7fff, 0xb336, {0x1, 0x4}}, {0x200, 0x6, {0x3, 0x49}}, {0xe7df, 0x7, {0x1, 0x7ff}}, {0x1, 0x8, {0x2, 0x8}}, {0x8, 0x4, {0x2, 0x81}}, {0xffff, 0xff, {0x3, 0x87}}, {0x8, 0x22, {0x2, 0x100}}, {0x8, 0x200}, {0x1, 0x2, {0x1, 0x8}}, {0x8, 0x3, {0x2}}, {0x400, 0x9, {0x0, 0xd231}}]}}}, {{0x254, 0x1, {{0x3, 0x4}, 0x2, 0x7, 0x1, 0x81, 0x10, 'syz1\x00', "5d2bebfaf20c47cbd8c4fbba4fbdb228110e4cd830eb9b3042902bc36412e104", "b264702f9687169c2fb2f98f29a0332a151ce2d91068a58776d9832f414470a4", [{0x401, 0x1, {0x3, 0x1}}, {0x5, 0x2, {0x2, 0x1}}, {0x7ff, 0x8000, {0x0, 0x7}}, {0x3ff, 0x7e, {0x3, 0x4}}, {0x4, 0x6, {0x2, 0x8}}, {0x1000, 0x3, {0x3, 0x1ff}}, {0x2, 0x1, {0x1, 0x4}}, {0x0, 0x4, {0x1}}, {0x8, 0x0, {0x1, 0xfffffe00}}, {0x3ff, 0x0, {0x1}}, {0xf3f, 0xffff, {0x0, 0x4}}, {0x4, 0x4, {0x3, 0x4}}, {0x7, 0x6, {0x2, 0x10000}}, {0x5, 0xb9, {0x2, 0x7f}}, {0x3, 0xff, {0x1, 0x20}}, {0x9, 0x8000, {0x3, 0x4}}, {0x9, 0x7, {0x0, 0x9}}, {0xa38, 0x3, {0x3, 0x9}}, {0x2, 0x4, {0x3, 0x1}}, {0x95b, 0x4, {0x0, 0x5}}, {0x101, 0x9, {0x2, 0x1ff}}, {0x8, 0x8, {0x1, 0xfff}}, {0x8, 0x2, {0x2, 0x7}}, {0x5, 0xec8, {0x0, 0x6}}, {0x8000, 0xfa5f, {0x0, 0x800}}, {0x6, 0x3de0, {0x2, 0x9}}, {0x9, 0x0, {0x3, 0xfffff969}}, {0x6, 0xffff, {0x1, 0x8}}, {0x8001, 0x100, {0x3, 0x8}}, {0x38d, 0x6, {0x1, 0xcc}}, {0x4, 0x2, {0x1}}, {0x0, 0x4, {0x2, 0x8}}, {0x800, 0x2, {0x3, 0x5}}, {0x8000, 0x12, {0x0, 0x8}}, {0x8, 0x9, {0x0, 0x2}}, {0x9, 0x9, {0x0, 0x6}}, {0x8001, 0x7, {0x3, 0x2}}, {0x2, 0x6, {0x2, 0x6}}, {0x401, 0xaf41, {0x0, 0x9}}, {0x4, 0x7, {0x1, 0x5}}]}}}]}, 0x964}, 0x1, 0x0, 0x0, 0x1000}, 0x841) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) ioctl$GIO_UNIMAP(r8, 0x4b66, &(0x7f0000000bc0)={0x8, &(0x7f0000000b80)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:33:16 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:16 executing program 4: 11:33:16 executing program 0: 11:33:16 executing program 5: 11:33:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40800, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x541c, &(0x7f0000000080)) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 447.449347][T11815] netlink: 37165 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:16 executing program 4: 11:33:16 executing program 0: [ 447.659816][T11818] QAT: Invalid ioctl 11:33:16 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a0400000100000000"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:16 executing program 5: [ 447.702717][T11820] QAT: Invalid ioctl 11:33:16 executing program 4: [ 447.872848][T11825] netlink: 37165 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) ioctl$vim2m_VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000200)={0x659, 0x3f, 0x3, {0x1, @pix={0x7, 0x9, 0x3231564e, 0x4, 0x6, 0x4, 0xa, 0x6, 0x0, 0x4, 0x0, 0x1}}, 0x5}) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 11:33:16 executing program 0: 11:33:16 executing program 5: 11:33:17 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a0400000100000000"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:17 executing program 4: 11:33:17 executing program 0: 11:33:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000200)=""/132) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 448.315421][T11836] netlink: 37165 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:17 executing program 5: 11:33:17 executing program 4: 11:33:17 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a0400000100000000"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:17 executing program 5: 11:33:17 executing program 0: 11:33:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) sendfile(r0, r2, 0x0, 0x3f) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000009654d1edccd6a6acd3d645d68a4cc40c86fe19f9a66ba016277e28dfc206bbfa4de2dc126eeb2f34da64f0a1b158fedd2d0f3552763aa1dcc5cce282a99c27c109169546658b42b679914f2edd17c5e44c13b99cfa5c102fd7bd8dae7b4cfb48b7a777abeb4a70e403f4945ebc4121f2", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) [ 448.687818][T11844] netlink: 37165 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:17 executing program 5: 11:33:17 executing program 4: 11:33:17 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:17 executing program 0: [ 449.001824][T11853] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:18 executing program 5: 11:33:18 executing program 4: 11:33:18 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:18 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001080)={&(0x7f0000000980)={0x6c4, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8}, {0x14c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x1c4, 0x9, 0x2, 0x6}, {0x7, 0x7}, {0x3, 0xb3, 0x2, 0x10000}, {0x2f, 0x9, 0x81, 0x6}, {0x6, 0x6, 0x80, 0x7}, {0x4, 0x1f, 0x0, 0x8}]}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x1ff, 0xff, 0x3b, 0x9}, {0x6, 0xff, 0x8, 0x5}, {0x80, 0x4, 0x7f, 0x80000001}, {0xace, 0x6, 0x59, 0x2c}, {0x3, 0x1, 0x2, 0x2}, {0x8, 0x1, 0x80, 0x966}, {0xffff, 0xa3, 0x1, 0x5}]}}}]}}, {{0x8}, {0xc4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xdfe}}, {0x8}}}]}}, {{0x8}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x1ac, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x270, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffff02d}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x5, 0x7, 0x50, 0x8}, {0x3, 0x81, 0x6, 0x1}, {0x9, 0xff, 0x7f, 0x57bb}, {0x80d, 0xff, 0x7, 0x9}, {0x8c9, 0xfb, 0x6, 0x1}, {0x839, 0x4, 0xfe, 0x200}, {0x1, 0x2, 0x1, 0x9}, {0x5, 0x43, 0x0, 0x3}, {0x9, 0x2, 0x7, 0x1f}, {0x5, 0xf4, 0x6}]}}}]}}, {{0x8, 0x1, r8}, {0x4}}]}, 0x6c4}, 0x1, 0x0, 0x0, 0x40065}, 0x40000) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r10, 0x0, 0x1000) 11:33:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-generic\x00'}, 0x58) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x18, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e21, 0xfffffff8, @empty, 0x2}}, 0x3f, 0x5}, &(0x7f0000000140)=0x90) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') sendfile(r4, r5, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) setsockopt$inet6_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000040), 0x4) 11:33:18 executing program 0: r0 = socket(0x2, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB='V\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0x0, 0x200}, 0x10) 11:33:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) [ 449.438605][T11860] netem: change failed [ 449.448799][T11860] netem: change failed 11:33:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 11:33:18 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:18 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) dup(r1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x24082, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f00000002c0)=@urb_type_iso={0x0, {0xd}, 0x5, 0x0, &(0x7f0000000140)="96a0369c1d0b4882a3717b81b5ae25b2e10d51eaf1647874d87a152278b595f358bb1d85517bd86b15edaeb5579fac4f961d7d5f6e44378dbe64bb7be23f939f6679c177eae8533ba49c2a3e5bef4ab8833123d9e5e84df62c92965259990632e7dc9b53b757677d185e04929175995c4832d7f565ba607ce7e4", 0x7a, 0x4, 0xd8cd, 0x5b, 0x9, 0xffff0001, &(0x7f00000001c0)="f36dd820340df347a4ee00f408c59405e55658e412926f77adeba4fdc0768cea6611445e5d9dc0329fc1c32fd2d38541dccc380fce51edc2ae130f8c92fae28723484cad6ffca8015633171c23771b322e536970c29ec0580756a9830b5640506a363673e133b03718567131d92e39174c986e5febc1e6176b54ba160bcc98bf0b78da1909fdff5ccfe3e040c56753e979a2fedd66f6b89fe1f65b802d426719b02d2e142c0ef1118502c10b098bb7371e4ad1eea68a31be1b2704b4f055cb87fd480b540e3c5191a130a113aeb2c8e52185e9b3f6b9fef055ee26b5408634e9b927bb0b60b474605ef2", [{0x9, 0x0, 0x80}, {0x6, 0x5, 0x1}, {0x200, 0x9, 0x4}, {0x5195, 0x7, 0xfffffffc}, {0x8, 0x3ff, 0x5}, {0x8, 0x0, 0x800009}, {0x8001, 0x7, 0x7}, {0x401, 0xfff, 0x8}, {0x9, 0x3, 0x995b}, {0x788, 0x4, 0x2}, {0x8a, 0x80, 0x3}, {0x6, 0x8000, 0x99}, {0x6, 0x6, 0x3}, {0x40, 0x0, 0x4}, {0x9, 0x6a, 0x5e}, {0x5, 0x0, 0x5}, {0x100, 0x8}, {0x1, 0x1, 0x80000000}, {0x3, 0x5, 0x1}, {0x3, 0x1, 0x8}, {0xf3f, 0x3, 0xffff}, {0xb1a, 0x9, 0x4}, {0x81, 0x9, 0x81}, {0x0, 0x0, 0xf9a1}, {0x8, 0xfff, 0x9}, {0x4, 0x8, 0x2}, {0x7, 0x80000001, 0x1f}, {0x1000, 0x2, 0x2}, {0x3, 0x8000009, 0xba35}, {0x28aa, 0x4, 0x7}, {0x0, 0xbc01, 0x8}, {0x7fffffff, 0xffff, 0x7}, {0x10000, 0x2, 0x8}, {0x3f, 0x7, 0x100}, {0x5a65, 0x2, 0x70}, {0x5, 0x101, 0x100}, {0x80, 0x6, 0xff}, {0x79f, 0x1, 0x8100}, {0x104, 0x5, 0x4}, {0x20, 0x0, 0xb9}, {0x2, 0x1, 0x400}, {0x9000, 0x0, 0x13f}, {0x9, 0x8, 0x81}, {0x7ff, 0x1a1, 0x3}, {0x0, 0x7ff, 0x1}, {0x2, 0x7, 0x5}, {0xae, 0x3, 0x2}, {0x8139, 0x200, 0x7fff}, {0x6, 0xfffffe01, 0x3}, {0x7, 0x8000, 0x8960}, {0x8001, 0x80000001, 0x4}, {0x10000, 0x40, 0x6}, {0x40, 0x3, 0x3ff}, {0xa8, 0x50, 0xddda}, {0x6, 0x7, 0x8000}, {0x1, 0xf2, 0x3}, {0xfff, 0xe8f, 0x9}, {0x1ff, 0x6, 0x3}, {0xd7, 0x40, 0x80000001}, {0x1, 0x0, 0x9}, {0x8, 0x5, 0xd1}, {0x7, 0x2fb1, 0x3}, {0x0, 0x9, 0x69ac}, {0x35, 0x2}, {0x80000000, 0x6, 0x4}, {0xa992, 0x0, 0x1}, {0xfffffff9, 0x5, 0x5}, {0x40000000, 0xfff, 0x4}, {0xc2a00000, 0x1, 0xffff}, {0xf9, 0x2, 0x10000}, {0xd5d5, 0xd1f, 0x1}, {0x5, 0x2, 0x6}, {0x7, 0xfffff3c6, 0x3}, {0x0, 0x80000000, 0x1d4693b}, {0x1000, 0x6, 0x3}, {0x5, 0x5, 0x800}, {0x3, 0x4}, {0xfff, 0x3, 0x7}, {0x3e, 0x1f, 0x7}, {0xffff, 0x0, 0xffff}, {0x40, 0xffffff18, 0x401}, {0x1, 0x6, 0x24ea}, {0x2, 0xfff, 0x8}, {0x0, 0x6, 0x9}, {0x6, 0xc1, 0x2}, {0x5, 0x53, 0x6}, {0x8, 0x80, 0x2}, {0x80, 0x4}, {0x7, 0x9, 0x7}, {0x0, 0x9, 0x20}, {0x8, 0x80000001, 0x3}]}) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) 11:33:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80000, 0x0) 11:33:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000000c0)=""/65, 0x41}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) shutdown(r3, 0x0) 11:33:18 executing program 5: 11:33:19 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:19 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0xa, 0x4, 0x2, 0x4}, 0x10) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r1, 0x8, 0x7, 0x6}) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000140)={0x0, 0xb000, "8718c5ae18a3e5e683349375dbf3dcdb6a7d12f48e248f74", {0x41f, 0x4}, 0x541}) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000200)=""/88) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) ioctl$KVM_GET_REG_LIST(r7, 0xc008aeb0, &(0x7f00000001c0)={0x6, [0x3, 0x8, 0xfffffffffffff0d1, 0xfff, 0xffff, 0xc46]}) socket(0x2b, 0x5, 0xffffff36) 11:33:19 executing program 4: 11:33:19 executing program 5: r0 = socket(0x2, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 11:33:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000000080), 0x4) r5 = accept4(r4, &(0x7f0000000040)=@ipx, &(0x7f0000000140)=0x80, 0x40000) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$BATADV_CMD_GET_HARDIF(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r6, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7fffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r7 = accept4(r3, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x12}, 0x1, 0x0, 0x0, 0x84000}, 0x0) 11:33:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 11:33:19 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:19 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x1000) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) close(r2) [ 450.634863][T11920] __nla_validate_parse: 3 callbacks suppressed [ 450.634895][T11920] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 11:33:19 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:19 executing program 0: syz_emit_ethernet(0x7b, &(0x7f0000001480)={@local, @remote, @val, {@ipv6}}, 0x0) 11:33:19 executing program 4: r0 = socket(0x2, 0x1, 0x0) close(r0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000001480)={r3}, 0x8) 11:33:19 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0xffc) 11:33:19 executing program 5: syz_emit_ethernet(0xab, &(0x7f0000001480)={@local, @remote, @val, {@ipv6}}, 0x0) 11:33:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(lrw(cast6))\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) symlinkat(&(0x7f0000000040)='./file0\x00', r5, &(0x7f0000000080)='./file0\x00') r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r6, 0x107, 0xc, &(0x7f0000000080), 0x4) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0xee, 0x10000, 0x4}, 0x1c) setsockopt$packet_int(r7, 0x107, 0xc, &(0x7f0000000080), 0x4) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=ANY=[@ANYRESHEX=r6, @ANYRES16, @ANYRES16, @ANYRES64=r0, @ANYRESOCT=r4, @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r7], 0x1c}, 0x1, 0x0, 0x0, 0x4044881}, 0x0) [ 451.127199][T11936] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:20 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000140), &(0x7f0000000180)=0x8) 11:33:20 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', r4, 0x4, 0xfe, 0x1, 0xa6b4, 0x38, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00', 0x7800, 0x8, 0x7, 0x9}}) 11:33:20 executing program 5: r0 = socket(0x2, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB='V\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3, 0xbf, 0x0, 0x200}, 0x10) [ 451.524686][T11957] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:20 executing program 4: r0 = socket(0x2, 0x1, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x6) [ 451.658331][T11963] netem: change failed 11:33:20 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:21 executing program 0: r0 = socket(0x2, 0x1, 0x0) close(r0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x10) [ 452.039724][T11986] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="a1", @ANYRES32=0x0], &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x900, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 11:33:21 executing program 5: r0 = socket(0x2, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 11:33:21 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 452.443404][T12008] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) ioctl$SNDRV_PCM_IOCTL_INFO(r5, 0x81204101, &(0x7f0000000200)) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:33:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000200), &(0x7f0000000240)=0x6) 11:33:21 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000240)={0x2}, 0x1) 11:33:21 executing program 4: r0 = socket(0x2, 0x1, 0x0) close(r0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={r3}, &(0x7f00000000c0)=0x14) 11:33:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) [ 452.948707][T12029] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080)=0xffffffff, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x40, 0x9, 0x3}) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) 11:33:22 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000001c0)="b8", 0x1}], 0x1, &(0x7f0000000480)=[{0x10}], 0x10}, 0x0) 11:33:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000480), &(0x7f00000004c0)=0x8) [ 453.412469][T12054] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:22 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 11:33:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:33:22 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x52, 0x2}, 0x10) [ 453.852373][T12074] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:22 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 11:33:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000080)='T', 0x1}], 0x1}, 0x0) 11:33:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) r2 = accept4(r0, 0x0, 0x0, 0x80800) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) bind$packet(r3, &(0x7f0000000300)={0x11, 0x1, r5, 0x1, 0x6, 0x6, @multicast}, 0x14) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r7, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000d7955d85db4043c3395c62c6c0a2e3b593801846c34c5592bb8ef5a2b7551598189c69e6bbe8b2adc566d69a77b51244fd99ebf4bc7ce13a44691762dae8d6d7eccc3d87fc2160c2628587e521437b0f7723d6e34ecc575a17e90097670198b8c0c5ac8b2c733d210e13299f0e2a012c1b996c94696e7dbea8385a92ac04a85c3bc7e1acd811860dbe51c16efd3feec323f76723f46d5a50e57fa6aa737df18f8e001d722f00000080000000003ab8cab549cf5641a6024202a4044e2de148c57d48f5f692", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:33:23 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:23 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) [ 454.210941][T12086] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. [ 454.232594][T12082] netem: change failed 11:33:23 executing program 5: r0 = socket(0x2, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040), 0x10) [ 454.398422][T12087] netem: change failed 11:33:23 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/83, 0x53}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000480)=""/186, 0xba}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00599) shutdown(r2, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r6 = getpgid(0x0) fcntl$lock(r5, 0xe, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000001, r6}) fcntl$lock(r4, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010005}) shutdown(r3, 0x0) [ 454.637303][T12102] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x900, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 11:33:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000040)={{0x1, 0x0, @identifier="e94e1a9f4f819ece956f18f90d52cf58"}}) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:33:23 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000100)={r2}, &(0x7f0000000040)=0xb8) 11:33:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000020601000000000000000000000000000c000300686173683a6970000900020073797a310000000014000780080008400000000005001400030000000500010007000000050004000000c7c1809ae279f969e15200000500050002000000"], 0x58}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx2\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) ioctl$TUNSETNOCSUM(r6, 0x400454c8, 0x1) r7 = syz_open_procfs(r3, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') sendfile(r2, r7, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:33:24 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000280)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="b8", 0x1}], 0x1, &(0x7f0000000480)=[{0x10}], 0x10}, 0x0) 11:33:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) 11:33:24 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 455.778800][T12132] __nla_validate_parse: 3 callbacks suppressed [ 455.778829][T12132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 455.880607][T12159] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 11:33:25 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:25 executing program 4: 11:33:25 executing program 5: r0 = socket(0x2, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB='V\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3}, 0x10) [ 456.292875][T12170] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x44) 11:33:25 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e001800"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) [ 456.618124][T12184] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:25 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240), 0x10) 11:33:25 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e001800"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="10024e2100000000000000000000000000000000000000000000000b1f9e60de4d8a3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000000000000000000000000800000000", @ANYRES32=0x0, @ANYBLOB="0002"], 0xa0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0xa0) 11:33:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000500)=ANY=[], &(0x7f0000000480)=0x8c) [ 456.960931][T12196] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000000080), 0x4) accept4$packet(r4, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xe0, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x84}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r9, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:33:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 11:33:26 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e001800"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 457.247531][T12206] netem: change failed 11:33:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000880)="a3", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) [ 457.373880][T12211] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. [ 457.483873][T12206] netem: change failed 11:33:26 executing program 4: r0 = socket(0x2, 0x1, 0x0) close(r0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x80, 0x0, 0x0, 0x0, r3}, 0x10) 11:33:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}, {0x0}], 0x3}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket(0x2, 0x1, 0x0) r5 = dup(r4) listen(r5, 0x0) accept$unix(r5, 0x0, 0x0) shutdown(r3, 0x0) 11:33:26 executing program 5: r0 = socket(0x2, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040), 0x8) 11:33:26 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e001800028014"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000300)=@req3={0x80000001, 0x1f, 0x100, 0xfff, 0x8, 0x3}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendmsg$RDMA_NLDEV_CMD_STAT_GET(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000001114000225bd7000fbdbdf2508003e000500000008004a000200000008004f00e8ffffff07004a00010000000800010002000000080001000100000008004f000500000008004f0004000000"], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x5) sendfile(r2, r3, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) [ 457.909023][T12235] netlink: 36377 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:26 executing program 4: r0 = socket(0x2, 0x1, 0x0) close(r0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 11:33:27 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e001800028014"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)='-', 0x1}], 0x1}, 0x0) 11:33:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000d6df8b19da8d1785e5b2cd6d0ca7723c61d1d2476afcbcc11eabe2c36f1784b2e39dd1563154d28165652f241608444cebf0955ade1f354114c9a25c476cbae9f8f5b19f5a011b53b9d7bf63cede123ac9a25f47c566ec7a0e17f7ed17109e050cc7bde0998c01608c7c00e7f165975227d06428b522789fb6050000000000000095ccf486e3e86cbac8861f49805ad8324fe99a870415af32607012735a91ae7354ccf8cb1135172ead500e837b885936e7da386258304cd5750df22fcc75ab06b5b5eec3f1"], 0x1c}}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000140)=[0x0, 0x3], 0x2) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) fremovexattr(r3, &(0x7f0000000040)=@random={'trusted.', '%\x00'}) [ 458.340896][T12251] netlink: 36377 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 11:33:27 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e001800028014"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:27 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r4}, &(0x7f00000001c0)=0x10) [ 458.746235][T12268] netlink: 36377 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000880)="a3", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 11:33:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000880)="a3", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 11:33:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) ioctl$BLKFRASET(r7, 0x1264, &(0x7f0000000080)=0x8001) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$TCSBRKP(r8, 0x5425, 0x7b02) sendfile(r4, r8, 0x0, 0x1000) write$FUSE_IOCTL(r8, &(0x7f0000000040)={0x20, 0x0, 0x1, {0x7, 0x0, 0x7, 0x4f187599}}, 0x20) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x3, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xfffffffd}]}, 0x1c}}, 0x0) 11:33:27 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e00180002801400"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 459.231349][T12290] netlink: 36377 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:28 executing program 0: r0 = socket(0x2, 0x1, 0x0) close(r0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 11:33:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000280)=@in={0x10, 0x2}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)='-', 0x1}], 0x1}, 0x0) sendto(r0, &(0x7f0000000140)="ab", 0x1, 0x180, 0x0, 0x0) 11:33:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="03"], 0xd3) sendto(r0, &(0x7f0000000880)="a3", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 11:33:28 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e00180002801400"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) r6 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x5, 0x584e4f53, 0xe8, 0x0, 0x2, @stepwise={{0x7, 0x3}, {0x7, 0x3}, {0x1d, 0xffff}}}) getpeername$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d82acaf398837c051473c2cb614064a07199d52c14405dafc2106d28d236ae76167cfdba810bcbebcb9fe73c3fcaba9cf10000000000000000ffff00004925deddc3a7c7992e716198f79fef0f994b66031b4c91ad973eb07de4960118dd0a33a7e81704e37bd80e093c5ef3a9c07896ba04df6455f795e0cc1f95bdbb44c785bccbe700"/145, @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:33:28 executing program 0: r0 = socket(0x2, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB='V\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r3, 0x0, 0x9}, 0x10) 11:33:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x1) 11:33:28 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e00180002801400"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x9) 11:33:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0xfffffffffffffd3e) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000040)={0x9, 0x7ff, 0x6}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r5, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000020000"], 0x1c}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000200)={0x1, "bd69784785859ffda6f8d92a4348bf76fbac9addcc8b5fdb075f4642233ca53e", 0x40, 0x25b, 0x2, 0x4, 0x2}) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) ioctl$TUNSETNOCSUM(r8, 0x400454c8, 0x1) 11:33:29 executing program 0: syz_emit_ethernet(0x17c, &(0x7f0000001480)={@local, @remote, @val, {@ipv6}}, 0x0) 11:33:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 11:33:29 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 11:33:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) ioctl$vim2m_VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000001200)={0xbe78, 0x5, 0x2, {0x1, @pix={0xdfa, 0x8, 0x50313459, 0x6, 0x7ff, 0x5, 0x6, 0x4, 0x0, 0x6, 0x1, 0x2}}, 0x5}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r5, 0x0, 0x1000) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x10, 0x1, {0x0, 0x800}}]}}}]}, 0x5c}}, 0x0) socket(0x11, 0x800000003, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x400, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x95200, 0x0) getsockopt$packet_buf(r9, 0x107, 0x6, &(0x7f0000000200)=""/4096, &(0x7f0000000080)=0x1000) 11:33:29 executing program 0: r0 = socket(0x2, 0x1, 0x0) close(r0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet(r0, &(0x7f00000000c0)='e', 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 11:33:29 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000000c0)=""/65, 0x41}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) [ 461.040418][T12364] __nla_validate_parse: 3 callbacks suppressed [ 461.040450][T12364] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:30 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) r1 = getgid() setresgid(0x0, 0x0, r1) r2 = msgget$private(0x0, 0x200) msgctl$IPC_SET(r2, 0x1, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x1ff, 0x7, 0x7fffffff, 0x2, 0x6, 0x9}) 11:33:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x3582e) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) rt_sigaction(0x2a, &(0x7f0000000140)={&(0x7f0000000040)="660f1a9606000000c4a2f9258cb0809b0000c4617d28e63edbe33e4b0fae0b0fe31f67f20f590c92f36c65260faeb4e854fdf6750f1b17", 0x2, &(0x7f0000000080)="c463296c700f05c4e17fe639c4623d8c16c40291abcd400f858cff0000660f383229c462494616c1fcac45dbbd90a70000c4a3fd01790d0d", {[0x79be]}}, &(0x7f0000000280)={&(0x7f0000000200)="c4017c2b2ec401e9ed7b03c4018cc65607390fee9300800000660faeb3000880418fe87897cb14c4e38d79ce34640f620ff30faec6f2ac", 0x0, &(0x7f0000000240)="c401fa12c0c4a238f35000c4e133589a09000000d9cdc4018fc209f4c48111dc590ff2470f9ea200000000642e64f3a5f2410f41080f380622"}, 0x8, &(0x7f00000002c0)) 11:33:30 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$xdp(0x2c, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x218, 0x0, 0x218, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private2, [0x0, 0x0, 0x0, 0xff000000], [], 'ip6erspan0\x00', 'veth1_vlan\x00'}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x0, 0x0, 0x1}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x0, {0x40}}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff000000], [], 'ip6gre0\x00', 'wg2\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3bc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = creat(0x0, 0x0) write$binfmt_script(r5, 0x0, 0x191) close(r5) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x40, 0xdf, 0x0, 0x0, 0x0, 0x2000, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x8000, 0x5, 0x0, 0x9, 0x8, 0x6, 0x7ff}, r4, 0xb, r5, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:33:30 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 461.470010][T12380] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:30 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) r1 = getgid() setresgid(0x0, 0x0, r1) r2 = msgget$private(0x0, 0x200) msgctl$IPC_SET(r2, 0x1, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x1ff, 0x7, 0x7fffffff, 0x2, 0x6, 0x9}) 11:33:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x34}}, 0x0) 11:33:30 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 461.797808][T12389] netem: change failed [ 461.868652][T12389] netem: change failed [ 461.912324][T12395] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:30 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x2) socket(0x2, 0xb93cdd5b9fe8fa8c, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x2) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) socket$inet(0x10, 0x2, 0x0) r1 = syz_open_dev$vcsu(0x0, 0x0, 0x3a7100) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="dd0e71749cddd18d207fda71f55acba13ebf966b593addd123e0e43d5d4af9ee3dcf0dc50c50c70e2e1d1d5f84893d2afc837c7f59bc5e16d851bca9f5d4e05ec49d498c0435d3f712e7f96e4ae611f84f8bb67487d04d61b6ea3e4b5365ae393ff408717bc3b45a5f9db593c196cd893b7a412d", @ANYRES16=r2, @ANYBLOB="000200000000fedbdf250100000008000200070000000800040001000000060001005c0000000600010026000000"], 0x34}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x40, r2, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x40}}, 0x400c191) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x55, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000040) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x9, 0x4) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 11:33:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x1000, 0x4f}) sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="00000020002000a08801000004000000000000000000"], 0x1c}}, 0x0) 11:33:31 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:31 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x2) r0 = socket(0x2, 0xb93cdd5b9fe8fa8c, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x2) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001700)={'syztnl2\x00', &(0x7f0000001680)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x1f, 0x0, 0x1c, @rand_addr=' \x01\x00', @private0={0xfc, 0x0, [], 0x1}, 0x40, 0x80, 0x9f0, 0x401}}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) accept4$packet(r2, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001840)=0x14, 0x80000) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001c40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001880)={0x2d8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1b0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1b, 0x5, "79e236f7423cae7a2aa7dab82f61a9995f6b05a9a017ba"}, @ETHTOOL_A_BITSET_BITS={0x190, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\xa7&)^/{)&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xe9(-\'(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '/-})\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x7c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x76, 0x4, "7e7ce21c7b6c5d42a6b2e5d9bc3a5008f6ea62b046a475e5b5a0398935614a8da4dac7efc69efa1c37a22fb510921e40b833e3a62fc5906791b3ffc0fc849a3b65efc5411a9f5d3011b43bb4510d96b49da10aace490bc963692f6ef05bbf1d4d9e793d051074c22f1162fdca922ffb080ee"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x6000000}, 0x8081) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) socket$inet(0x10, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x9, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 11:33:31 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) wait4(0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000000040)) [ 462.327501][T12402] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc02812f8, &(0x7f0000000000)=0x2) 11:33:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x807812f0, &(0x7f0000000000)) 11:33:31 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f0000000080)={0xffff6930, 0x1, 0x0, 0x9, 0x7fff, 0x6, 0x20}) r4 = accept4(r0, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x101b00, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:33:31 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x218, 0x0, 0x218, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private2, [0x0, 0x0, 0x0, 0xff000000], [0x0, 0x0, 0xff000000], 'ip6erspan0\x00', 'veth1_vlan\x00'}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x0, {0x40}}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6gre0\x00', 'wg2\x00', {}, {}, 0x0, 0x0, 0x2}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3bc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r5, 0x0, 0x191) close(r5) perf_event_open(0x0, r4, 0xb, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:33:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x31, 0x20008000, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 462.816411][T12430] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:31 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) chown(&(0x7f00000000c0)='./control\x00', 0xee00, r1) 11:33:31 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 463.045478][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:33:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) modify_ldt$read(0x0, &(0x7f0000000200)=""/214, 0xd6) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$USBDEVFS_GET_CAPABILITIES(r2, 0x8004551a, &(0x7f0000000040)) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:33:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r0, r2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5}, 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) gettid() wait4(0x0, 0x0, 0x0, 0x0) [ 463.200674][T12445] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:32 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)=0x0) r2 = geteuid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r5}}}], 0x80, 0x4000}], 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', r2, r5) r6 = getegid() r7 = gettid() ptrace(0x10, r7) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, r1, r2, r6, 0x0, 0x9}, 0x80000001, 0xfffffffffffffffd, 0x1f, 0x9, r7, 0xffffffffffffffff, 0x200}) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r8, r9, 0x0, 0x1000) 11:33:32 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="9fe78704000000000000aa0008060001080006040001"], 0x0) 11:33:32 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 463.589058][T12458] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. [ 463.603507][ C0] sd 0:0:1:0: [sg0] tag#1482 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 463.615554][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB: Test Unit Ready [ 463.622177][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.632095][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.642007][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.651876][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.661732][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.671595][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:33:32 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) [ 463.681444][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.691303][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.701162][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.711050][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.720944][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.730826][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 463.740672][ C0] sd 0:0:1:0: [sg0] tag#1482 CDB[c0]: 00 00 00 00 00 00 00 00 11:33:32 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:32 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {}, {}, 0xa0050004, 0x0, 0x0, 0x4104d4}) 11:33:32 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x2) r0 = socket(0x2, 0xb93cdd5b9fe8fa8c, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0xe) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x2) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000001700)={'syztnl2\x00', &(0x7f0000001680)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x1f, 0xeb0, 0x1c, @rand_addr=' \x01\x00', @private0={0xfc, 0x0, [], 0x1}, 0x40, 0x80, 0x9f0, 0x401}}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) accept4$packet(r3, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001840)=0x14, 0x80000) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001c40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001880)={0x330, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1c8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1b, 0x5, "79e236f7423cae7a2aa7dab82f61a9995f6b05a9a017ba"}, @ETHTOOL_A_BITSET_BITS={0x1a8, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\xa7&)^/{)&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xe9(-\'(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '/-})\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/loop-control\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x84, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x7d, 0x4, "7e7ce21c7b6c5d42a6b2e5d9bc3a5008f6ea62b046a475e5b5a0398935614a8da4dac7efc69efa1c37a22fb510921e40b833e3a62fc5906791b3ffc0fc849a3b65efc5411a9f5d3011b43bb4510d96b49da10aace490bc963692f6ef05bbf1d4d9e793d051074c22f1162fdca922ffb080ee97395961563689"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x330}, 0x1, 0x0, 0x0, 0x6000000}, 0x8081) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) socket$inet(0x10, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x9, 0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 11:33:32 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x131000, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) r2 = accept4(r0, 0x0, 0x0, 0x80000) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x12) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) ioctl$VIDIOC_DBG_S_REGISTER(r6, 0x4038564f, &(0x7f0000000140)={{0x0, @addr=0x3ff}, 0x8, 0x7fffffff}) sendfile(r2, r3, 0x0, 0x1000) [ 463.974031][T12464] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc02812f8, &(0x7f0000000000)) 11:33:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipx\x00') sendfile(r1, r2, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:33:33 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:33 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) bind$alg(r3, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) 11:33:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0x8010aebc, &(0x7f00000002c0)) 11:33:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes256, 0x0, [], "a146ba7b3e6f5acc934c18e5ba841882"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x401012f7, &(0x7f0000000000)) 11:33:33 executing program 0: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000fed000/0x4000)=nil) [ 464.560440][T12502] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000000080), 0x4) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r5, 0x107, 0xc, &(0x7f0000000080), 0x4) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYRES16=r4, @ANYRESDEC=r5, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40084) 11:33:33 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x66) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x4, r1}, 0x10) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000340)="1ca08053791172466ed191a15ad814cf97b590f2c979aa884a4d47cf1a7ee23024339c6e5539e8f2d341d8d454c9e804d112b33b02b2f7e3366c3a6e54a072b2a17802d200003ad3fc8efc4b791d356954399e43fc6427df59a0a8f42bb245f87f3ebd161fbf6822ca700f90644603e1acee1d85d442e67357f7dd9bc2e272c4c307ea5bf178948fa4e70cb519eeb7bbdbad7efdbe098ed097cfe94dc7d9dcb3ded43c4446d1d757b24463913998579ac23fda39851ab311cb0000000000000000000000000000a57f19cd5277d7dbf1c6ba8ae4ca0f7633", 0x93) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) ioctl$F2FS_IOC_FLUSH_DEVICE(r2, 0x4008f50a, &(0x7f0000000040)={0xffffd03d, 0x3}) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='coredump_filter\x00') sendfile(r5, r6, 0x0, 0x1000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000240)=0x2, 0x4) sendfile(r3, r3, 0x0, 0x2) 11:33:33 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x401012f7, &(0x7f0000000000)) 11:33:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x12fb, 0x0) 11:33:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="be", 0x1}], 0x1}}], 0x1, 0x8004) close(r0) [ 465.118079][T12527] netlink: 36397 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:34 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f0000000140)={0x5, 0x0, [{0x4, 0x2, 0x0, 0x0, @msi={0x0, 0xba, 0x3, 0xc2ad}}, {0x3ff, 0x1, 0x0, 0x0, @sint={0x4, 0x81}}, {0x7, 0x2, 0x0, 0x0, @msi={0x7ff, 0xff7, 0x2, 0x80}}, {0x3f, 0x3, 0x0, 0x0, @sint={0x6, 0x8000000}}, {0x1000, 0x2, 0x0, 0x0, @sint={0x80000001, 0x5}}]}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r5, 0x0, 0x1000) 11:33:34 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x3}, 0x844}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:33:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x407412ec, &(0x7f0000000000)) 11:33:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x801012f0, &(0x7f0000000000)) 11:33:34 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x800412f9, &(0x7f0000000000)) 11:33:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 11:33:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x401012fc, &(0x7f0000000000)) 11:33:34 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:34 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000040)=r7) sendfile(r1, r2, 0x0, 0x1000) 11:33:34 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 11:33:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0xb, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000140)={'syztnl0\x00', r3, 0x2f, 0x0, 0x80, 0x0, 0x74, @private2={0xfc, 0x2, [], 0x1}, @local, 0x10, 0x8, 0x8001}}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x44}}, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x5, 0xfd6c, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$sock_ifreq(r2, 0x8926, &(0x7f00000002c0)={'bond_slave_1\x00', @ifru_data=&(0x7f0000000100)="407cbaf1925d8d565c53fcfae7ddf8f7c1614a32fb308885c4df945254274604"}) [ 465.989316][T12556] netem: change failed 11:33:35 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)=@known='trusted.overlay.opaque\x00', 0x0, 0xffffffffffffff65) 11:33:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000001c0)="10", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x4, 0x4) 11:33:35 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:35 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() ptrace(0x10, r2) r3 = syz_open_procfs(r2, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00', &(0x7f0000000140)='!^\x00', 0x3, 0x3) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10001, 0x0) setxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='com.apple.system.Security\x00', &(0x7f0000000380)='md4-generic\x00', 0xc, 0x2) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r4, 0xc05064a7, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], 0x6, 0x2, 0x4, 0x0, 0x6}) sendfile(r1, r3, 0x0, 0x1000) 11:33:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000200)={{0x0, 0x0, 0x80}}) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 466.330793][T12572] __nla_validate_parse: 2 callbacks suppressed [ 466.330827][T12572] netlink: 36141 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x402812f6, &(0x7f0000000000)) 11:33:35 executing program 5: add_key(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000080)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {}, {}, 0xa0050004, 0x0, 0x0, 0x4104d4}) 11:33:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) bind(0xffffffffffffffff, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba78600d5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e7580445e4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 11:33:35 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:35 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) fcntl$setflags(r3, 0x2, 0x0) sendfile(r1, r2, 0x0, 0x1000) [ 466.828650][T12597] netlink: 36141 bytes leftover after parsing attributes in process `syz-executor.3'. 11:33:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x31, 0x20008000, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 11:33:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16, @ANYBLOB="040029bd7000fedbdf25180000000c009900bf010000000000000a001a00000000000000000008000300ed09722f900f09b067c2dbb7510599b7ba72c00a32221850dbeaac65ad68d7871bb2246c10f62439477c8dbd2a40c81366f02412f840684c2f8a42428fe97e0677fb16dc302f5bbdb09ab19b6e51d468f1047c40f7ea073cf6bcfec1fcd170c77d1cbde7cf94cf2fdb166332830bd5ec20c08de0e7956257a1b655d48aa1587476c0d5b090c6c6ee38397e28d943be816c21dc4f216ce2c1d3dade2e2d28323e39df221025ed905a7f9395748085015135d92bcf0b1ce34d0d90a0b4ec31f3b06722d219fa9be3c799b8f1f2195e0c2659ab047d74009bc36f9fec8099239263274f7c008e80ec4862a22e271c4a06815ca7bf15", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000100040000000a000600aaaaaaaaaaaa00000a00"], 0x68}, 0x1, 0x0, 0x0, 0x8045}, 0x20000000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffe0}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xda3f8407ee9e84f1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0xff}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c800}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 467.088358][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:33:36 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 467.170831][T12609] IPVS: ftp: loaded support on port[0] = 21 [ 467.196872][T12610] ptrace attach of "/root/syz-executor.5"[12609] was attempted by "/root/syz-executor.5"[12610] 11:33:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r2, &(0x7f0000000580), 0x3c1) [ 467.267529][T12612] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 467.435291][T12612] IPVS: ftp: loaded support on port[0] = 21 11:33:36 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = gettid() ptrace(0x10, r2) r3 = syz_open_procfs(r2, &(0x7f0000000200)='net/psched\x00') sendfile(r1, r3, 0x0, 0x1000) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000000080), 0x4) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00fb7700e955dc04a99bffded6222da4bf770d215569b2def4472102125fa68b7505c42fd0711ba1262ea6b188e67979d51c09d4fce360b7c82dcaf094458654fd2f2d1bcf42570754ca43b5b3eff5e3520d2a4a95b92e16abd5c7d1fdef69939f4b16721131387defefd6f80b3bba1423984990e665d22be6ec24497c43a82a05fb58a1018167670dbf66c57d09f3eb738a3531d3c248f32e5ca4d73127ce4f34071fc3fa9aef8492632c769d2553de"], 0x77, 0x2) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x810, r7, 0x10000000) 11:33:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc10812ff, &(0x7f0000000000)) [ 467.481154][T12610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:33:36 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 467.920529][ T8807] tipc: TX() has been purged, node left! 11:33:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 11:33:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.origin\x00', 0x0, 0x0) 11:33:36 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) r2 = dup3(r1, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000340)={r5, 0x1ff, 0x1000, "c0403732b8d562e4c5e4a3883e8a492785364c9865d4e7170bb38c1b06bb4699f7693db010dae795ceadf81023e674b54a1736f917c074f25dd688590c01862c3d92da2cb992326593aeba96a5c71abcf00232e3186bdf3ef47082b2ac6c597b74e8957f0842fa4feaf8aa8475aeca0a403e193e00c392e6cc7bbbac276d15cb11ebb185bf536967d946052137b1669e79ddedaa7ff5f1b21acb5314094284f3abf38a66460261125d82cd47c0c7d5c01e8cda9af184aa9816694429fcf4a1d46e6f37b3ecda7ad857ea9374b3ab311f7dc2533005105dbe47a85d7977c9e296331df1f743aa3d5155d82332e140f96531181fed58166fa9f898bdd3751c0fbacd0bdaf342076204f45b0157f26a88330db3ced8b5b035ff97837ef40ecc851a9eab6121f7c716b35f0c8f85058a7f78f934f39ccf9ad006322726b73ea5e73c643eef1341a43453ee8169113c603c11f002839b0d7d77868443080113635fd8a520a515868df1d90b9351eda9ab7acafc48227893bcb855f558ec31b6cd6527b6c3f7cfcf8731b73a18cfea73de293ff1c1e88b2c65c147f17bb5d50ebd89f0a4e15d5129336853053c2674be93e5ed5dd97509d1cf8a04aba49e8e51ab7d08b37a3874e64fa685311286aeec47ee120809b5084bf151da912ebf9b6fa6c037aff931c87294c55670b99acd48bea3b2baaca189628d90271a18d19e544f67ec76cdf82a4f6fc822e3d81ccc42f76a48b166d94f8b96984912b31d8282cb435573b1925f5ad4b678ce60b354829cd413d31e9dc750cd8a41a5ac4399d9f96a155fcb829b40fb07e3a92a34eb74c2b65ed4fe759ee6a046ef43c651b5cc00ecfc5127343c7170623c6a28cb478c5d8ae40ef1b80ae96da5fd8c97ae57a9ef4471333af833537a518703ee680f182b82b03eecbc0e90447a8f8dc271dcebfa0a67d1cceea11d5eca54f5ac125b9d287a7af2d7c576bc08715dc487efd3e1170e5ad6f2587e4ccb1e74fd5529143d1cb6bd46ccb9393778367200ecbeae1b0212fffeb98e745cb5582a20964ff74dd64439149da4b1bd6446df22c3cda40fcdb14fa54513e78bc49feda9e85f9166290f86785167e9aff908de8c280118c1e3ccd8b7e919c62a056ff033a627d12eb3ebc017c7e1986fb793fd212bd92b1d65320731c416e1718d1fdf1ac9df25d9d25e9c2d7fb8dbb1b0a4007c66fea907847c8469aff1b7a548a53b4b441e431f5533faaf1fffe9eca66ff9c0e91dda14117729907012b0d2002005091c1db4e229673da627d6c8ce238184af2aa5a6b5ff67e7ee2efffeb3c4986810f6d4ad3c270bfa695567fb1f95e44f98feae25befc011f9a98ec4b04aee17df01575997e5be20ba2f96beb3b042113cce987dfe1a2436c813e9c89c0692f708bcfd6328d454104c1e745bbda1dfc4aa6d66c5db4d7c6e91b72eecde426b74b1c48388b38f5ba0f281b4ee4b615c84b924876b13de432c301b1c54e39557f39f113d7ee5faff6d4e26df165b87bdf001ff2429677eeea9bba498f542d350d03b6bcf822e9c117ecb4d24e786e02b43af7eb68347541bed56926aa084b79d288d8983241a171cc2eea43ff7c4e3e91b8ee69c7a00e63aaa7ab427f59bea21f3d59743da076e8254a482d37627e5c42c6b14db5f7ad4c3fc70929c217c3d5072aaee3151a696b5d3ce563cde69ffab4db2f62aca1ae29245d229d91d86b81d24f7764453a8348e0101053a3d6b8a9ab6e149f6c1e88c2cd16459b2cbe668c8c250134f99f0a645382593d4c2cce3af8bd32fcabc22c97ac13d0af89631aa571f2f6b83109862f51b8c0e0e8abd556837bd30c1c19a3464f9001819a9ab0d48ac6a1bb5cb3cdf3a1788fbaeafcc76fc87f25b0c2f2f071aff58e71e14e1b10a600976fe98f6dbc28ff385ffb4db874152fc6836108ef9a10bd31c7bada3d0ef05e22567dce5e85c83726d110590253585eb1dab0f4246d4a8417040a2a82bd2fc55e163af654fa23c26e8ddaef1051a04069329f5b05a9f0560f5e0ea9f09d3b5c9091738fca0ce96c47c10474c768d58390ac8c1d9ee6f0c7ebd71b732e443500204da5ccf6e123d37d22867d7fdb7a9238953e594bfa727080230375d6d9aeb58a32544e47f000743d1c63fae2e7113b4fa7dbaf9e714b41b1593c00f166a309b407aae8ea3892156937aba8f8fef40af0a5deef05874eeb51ad2cec59b7d3749148a59a758552f2896c6cd59fd2e856b0289a3e56106023b72c44ab66f7df534ffce24f38327571dcd32cbb6b175b4cd604cd9e6633a54371262ce07370c03278fe0f99feaaa939d980ac71f0065982a69807bab29048cae9eb2049ae818c4a7288c810a41b422df1096ac2a561be4eb7a0adb2e43e95dd0cfde108241e5457fd6155881c1d96a4295dd77caba5d73247f8c5e8d188e25293f1c94fee99f1ad1cc3ed2e8f6b15db0aeb536ab1c0fc2369e8eeb42fa188ce16fc7b45209e18d4067635b5427045ba9eb88682d218a06002402a029b86b8099d003327d0e911bf1e65c1451afcae31a57e3fdbfaa642d26b60a858110e95b4b3fa10172aca4e6c6e35df6138e6975f3ef483e5960426e814fd662e5d439c988db62bd2612bf7ea8baac8a5a2aa93b961045912e65eb51250fbbe0fe7e446462066364660dd0a5205070d53cdb8ec66245ad10236f7ec933f9518b2e04e3aabba731b5c467accfa3d034cd4ae5409d885d3e8e7b97601b2fa347bb9815410d09ed35785d34c6255bda1301a6e0c3ecd3c074a9a7c3a4e1bda5e6a44232ddbc86ce337148b9c03f989c4c7236e99c00824a34acca347f8a287cdb7129bd9f02cdf1515d527e1865b39a3de42ae5364f65cf0eb8c96c1df8107a5d23b5e32c75419ac62761f0e7431f176d0f40f84f3ffcba275fa90a56da16cab82602c0ac39a08c1f16e2030a66220102d9e3934e212d63a788ff2a45c8701ad8f2b5baa571882426a59be44bab11b684cae1f5db7d9b4f1b10dba7266479267596717eeeb44129d044a7889676919fae3a94779faaf7dcc0f2f4555e7faf7e3f613db1ca33d1350462aba096b7ddbe42f8d383240c4182748ba2f2fd07c23d741a3e50e77c005c97f4edf99ca50afdd83b3ebf7c5eda4cb8fc29d2e98385a8a40974d134fb0f369e7bd0b3c6cc71aeaf768eecd67b4481855281ae41eaa92907f7ab3b663a9f444edf94d30926a2b50dd5b2edd07e2364ad7bb37e6303efce656c281433170f43ef910abeb18dde35c2dee59f4d7f1b2f0290e1bf741bc29b75ea17df1d786f195f263948153896559d911cc41e6ce855c2ba32f1d53104a0fc55c3fc203f80f527f992e0b7862fe3762d19ba165f5d108c43d725fa5bcf1456ae835d86754dae81882f7cb3285ac54ac7463c51f91c25179fff1ba5cd2c9c253f4b7dd2eaeaa8ee339f994c15630d6442ff9737be2329635dc2fe0f27f7b42138dd0d4cace7b44faaae626195c27eb7de34d78c7d9c45edb65ac94ab1a4b6eed6a98313de554db12f09fa7809e3f67de0e4f397a740ac56c1eb5f7cfab5c339dd7b62978212763759ba2e7df5baddf652dcebc8fe87ddc2ca6704ee28c9fa7095fb03faea6b58dcfaa07993ceddf2c01c4cfc0116d783ed8754af907f23b4ea0501c34bc44d4ea05b5aa1ff1ca81f1dacd3b3df9fb2a3c6195ab8d24da571c6c75ebbc6ec6e39a325384b5798db4295274afa4b95fe9fbdf165a0e8d7f08d073c10463f57fa2337ee44be7909732c239796d28d832f74fe3a927646d9e302fb4d87e275f2853b4c09a2f971d7de3f6608c289af004e8231ed5dd561bc303bf01a0d9518bfe249cf0f421e9910de8c8f133eb88ae7fc02d51b41d4c6eacc3805394d139bdda76c9a954ef13fdc5152e1734e493e1bbb1630a584587a27881367bba2af3768dc450f027272075ab908cc0d50af7ee90496f1ea4ca73640233ef834a3b467d94b2fc2a0b3f3a9f926a225af456752d527145506dd9a0d296781fc44ed81f7004d760fce4b1b7c022dd33b78e1e83e9055d2a122099c8ca845a016b8e839fe7ee401835aec53df8502a34789a53f39ea410ba556a39b4f375740aebd4b8e014ad9de20b8a0172eb71dc35bfccb5db54a86fcb429adb8ca3ba4e9163b66a45afc9c8e9b3772a7beed2f80a41811a65f5e4847f57efb883a8688ca853a04f2b93ff5767bc4ce156b91afa66919d413f465c06e9d96253c7a6835252b1260b53dc8967d9af497f4fd21b0070f4b759f1cb802cf0c89a0f4be5c7876823cf1212418b49959d04ec07ddd24ec565752da6d5a824f92d200819a0f1eda41991aad4c669d4431904cbe4cf8beeb0d2d1c3031f41f28d62d79feb55eb00578df326945a812e8336f014593e12fe572d138752937aca447eb1db80621d557a0b6eb896a51068d2c5b40779247863c02e3a4b138864ca6cbfa6fda8ca97f7349328d901995432df655d0375a2d2a275cebb94c94e8deb76575684096527c07c86db01722029927480ecbacd5625ac295e9ef46440da06297e5f054f5545ef64802c3d882bd97fb7d2dca431115c91df1d0344088b7cfa367e165b6fd6c1ea6e27950137bee89085cd2549e45ed9468bcc1e4ee385d3d94a82d7aeeced024ab54973deb91a1f34ec8af8322cc8c9bde8f54c6a021729ae686b7a5b08cae09250663fc6b9a4fa4514ee4f099a2689b9dfd705195953869726f836513a90920b4145a40b81de960b9ce251eb9cb16a1a188c7286074f0ce538dc7c77b7d1bf4879115807fee057cbba6ca5d2512cf3a916501566a627ee8087778f276b7b5867e70b6a81c8a83a61f577ffe09c3a34ba5228ea9e06540a9a824c3efdd60c1bf266c4a7da04ce26ede85a090d452b425a770ba45eea777d53a4951ab58451b12617b7e23edb5381f33bd8449cfe9f807a68fed31fdb2d3b94d5210c9097a785667db3d5e459b5285f06c17f8946e0b2f7a93add7155df2eb4d320a9b1ed9fac6ba9423763fead4ebc8cc2ad529cbfe60d8b3663d8d49e9f9e8bdb427cda94557111894477fd026e916ab54cd11422c54724eea87f0c15abe31f764216b01e78dc6a05e358f6e2bb5f467077862355910200f99e96d6010a86d436f19cd16439d23de89f84c79399a1823dc88354892085aeef3efedda70451f9da74bf73421a97c2a8faea2c10fc329a8b4373f6f7690839b8cf6ea00a9bc8c3cc17eb35873b8c48454f7ef988828ed07361983be80a72207a4bf96d7f986b6b9a358a706280bc65e5c33b04fbdf5018599c93dafcb571555103f6c6401dedb2e2d5ec669597b40e90d8d5b9305f1bf9322582336a49fb3538479f33e6a19eb75c4589ee6da02f7e853c4f927f71a335c0da7607124bd5c948369ca4d8b3773bebc7fca8e2ae4a8db874ec03ad1d56706880748d3626348f14cd4c027afca40f8110bba8d60d346ebaf0df3ef5a630b044c02774896404a88953c7decabc05e21d1e6474269f464b73d758b1f535f711cc691d659a2121c78952a19bf141010dfd98d04e351c71ebeeb5f7a3d7ec193f48e40ee6fcfbf96fc8c1543eb3a7232ad1dd7d048902ab4ddec3504c371637aa14b7b49ca0a15319bacc56cd056dbb6a4cea1869fb318384788249dac54a53d7106c86b6630c960c7b4c6962f37c66c8a880080f32649c7cbfd2cb9e00a21264b1c272279b50e9ddf82fdf2ac3cae268372ffb8e4e5cb0bfdc124b6e5ad389f8c0698bb431c8183a23e427c60fd216384f755ec8b939638dac8612ef25cb"}, 0x1008) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r0, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) 11:33:37 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b9bb480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 11:33:37 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xfff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) 11:33:37 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:37 executing program 2: unshare(0x2a000400) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="95c4000000000000000001000000000000000741000000480018000000ed7564700000000000000000000000000000000000004516ea4300"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r4, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x7fffffff}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0xc840}, 0x44) sendfile(r1, r2, 0x0, 0x1000) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x9}, ["", ""]}, 0x14}}, 0x20001011) 11:33:38 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:33:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x31, 0x20008000, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 11:33:38 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000280)=""/138) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r7, 0x8, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0xc8ab, @empty, 0xffff}, @ib={0x1b, 0x4, 0x7f, {"859633e4032987a4fdc455ccb7520d7f"}, 0x6, 0x3, 0x8e5}}}, 0x118) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r8, r9, 0x0, 0x1000) 11:33:38 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 469.586033][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 469.608595][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:33:38 executing program 0: 11:33:38 executing program 4: 11:33:38 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 11:33:39 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x18, &(0x7f0000000000)={r7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000140)={r7, 0x6, "0559e22ee0c2"}, &(0x7f0000000180)=0xe) sendfile(r3, r4, 0x0, 0x1000) pidfd_send_signal(r4, 0x15, &(0x7f0000000040)={0x1b, 0x2, 0xda}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r8, 0x0, 0x1000) 11:33:39 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', &(0x7f00000001c0)=""/136, 0x88) 11:33:39 executing program 0: 11:33:39 executing program 4: 11:33:39 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 11:33:39 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x18, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={r4, 0x20}, 0x8) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) sendmsg$NFQNL_MSG_VERDICT_BATCH(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000030305000000000000000000000000090c000200ffffffff0000000508000340ffffff810c000200ffffffff0000000108000340000000080c000200ffff15070362bb51224bf48d01fffb00000000175ffa43e54e0f770cea170901ceb08d29cf622079f7fbba4fe76d62c6bb3e0494f0e6"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r7, 0x0, 0x1000) setsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) 11:33:39 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x218, 0x0, 0x218, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private2, [0x0, 0x0, 0x0, 0xff000000], [0x0, 0x0, 0xff000000], 'ip6erspan0\x00', 'veth1_vlan\x00'}, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x0, 0x0, 0x1}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x0, {0x40}}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff000000], [], 'ip6gre0\x00', 'wg2\x00', {}, {}, 0x0, 0x0, 0x2}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3bc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696ce28820f014c2c2072364e360a290071a41a0a25f75e377d70315a12e9a5a8f4e404f52a8be30e8fafa87411e1a3576b21a456c8b6af1a7087d93cc739629a3f5d20aae1efcd62b1eff45c098ceb8b75f7a884d3610301990ea461605d0894756e7ccca30bda080d9f4bd9c4479f3fd5bc4f52d090db853de1c734274620faa299640c959399de718b526bacbfdef93fc77d41565c8f288cd835e44701788fd55a9f19fda71beee0206"], 0x191) close(r5) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x40, 0xdf, 0x0, 0x0, 0x800, 0x2000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x1, @perf_bp={0x0, 0x4}, 0x8000, 0x5, 0x6, 0x9, 0x8, 0x6, 0x7ff}, r4, 0xb, r5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:33:39 executing program 4: 11:33:39 executing program 5: 11:33:40 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 11:33:40 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:33:40 executing program 4: 11:33:40 executing program 5: 11:33:40 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) 11:33:40 executing program 5: 11:33:40 executing program 4: 11:33:40 executing program 2: unshare(0x2a000400) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x400000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000080)={0x2, 0xd4, 0x5, 0x1, 0xc, 0x7}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) 11:33:40 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) 11:33:41 executing program 0: 11:33:41 executing program 5: 11:33:41 executing program 4: 11:33:41 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) r2 = accept4(r1, 0x0, 0x0, 0x800) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000140)={0x9c0000, 0x8000, 0x7, r3, 0x0, &(0x7f0000000200)={0x990a62, 0x2e29d494, [], @string=&(0x7f0000000040)}}) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) sendfile(r2, r3, 0x0, 0x1000) 11:33:41 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x0) 11:33:41 executing program 0: 11:33:41 executing program 5: 11:33:41 executing program 4: 11:33:41 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) ioctl$SNAPSHOT_CREATE_IMAGE(r2, 0x40043311, &(0x7f0000000040)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) 11:33:41 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x1, 0x0, 0x0, 0x0) 11:33:41 executing program 0: 11:33:41 executing program 5: 11:33:41 executing program 4: 11:33:41 executing program 0: 11:33:42 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000080), 0x4) r4 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r4) fcntl$lock(r3, 0x5, &(0x7f0000000040)={0x2, 0x0, 0x6, 0x80, r4}) sendfile(r1, r2, 0x0, 0x1000) 11:33:42 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x1, 0x0, 0x0, 0x0) 11:33:42 executing program 5: 11:33:42 executing program 4: 11:33:42 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) 11:33:42 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500012f7e9314efa48fb4000a040000010000000003"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000016cf8a4e0018000280140001"], 0x2c}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x1, 0x0, 0x0, 0x0) 11:33:42 executing program 0: 11:33:42 executing program 5: 11:33:42 executing program 4: 11:33:42 executing program 0: 11:33:42 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x404040, 0x0) sendfile(r1, r2, 0x0, 0x1000) 11:33:42 executing program 4: 11:33:42 executing program 5: 11:33:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 11:33:43 executing program 0: 11:33:43 executing program 4: 11:33:43 executing program 5: 11:33:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "83728521041bbf82d5d1819ca53689af9cf1f3d6f2006c5f17d36feed69272d02980e155d50df542b6d30900c39407eb5e1173d4dac8f9d40f4db79047bf0628cf640e61f2bbed1dea37047119031812d185293abbc8cb104cc55a464e54344fce18d6ef2f0716dceb3b4df9bc409e275cff137842368617accdb890c6f5010471a967a546e44d5ed602230fde82dca741ff50a132a88135f453fa0497bc4abad14236786261c3f185520d024163b85e0b83bba8c43932f32619c5cf6c435147f780c20cf807b88b512ee05144604af854850be2665c6384d1568cc6ac7d0b4d30ab8f3f9c36fc20fbd6f7f79bdffa4b93c2287e1c147c69591fd2cbed6102dd"}, r5}}, 0x128) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5, 0x7}}, 0x10) unshare(0x2a000400) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, r8, 0x0, 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r9, 0x4, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x5) 11:33:43 executing program 3: 11:33:43 executing program 4: 11:33:43 executing program 0: 11:33:43 executing program 5: 11:33:43 executing program 4: 11:33:43 executing program 5: 11:33:43 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x20, 0x0, 0x3}}, 0x14) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r0, 0x0, 0x0, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x10440, 0x0) ioctl$VFIO_SET_IOMMU(r6, 0x3b66, 0x3) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200041, 0x0) pipe(&(0x7f0000000180)) ioctl$KVM_NMI(r3, 0xae9a) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r7, 0x0, 0x1010) 11:33:43 executing program 0: 11:33:43 executing program 3: 11:33:44 executing program 4: 11:33:44 executing program 5: 11:33:44 executing program 3: 11:33:44 executing program 0: 11:33:44 executing program 2: unshare(0x28000400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000140)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r6 = creat(&(0x7f0000000040)='./file0\x00', 0x1) r7 = socket$alg(0x26, 0x5, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000200)={0x14, 0x11, 0x1, {0x2, 0x4, 0x3}}, 0x14) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r7, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, 0xffffffffffffffff, 0x0, 0x400000000000002) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f00000001c0)) openat$cgroup_ro(r6, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x1000) 11:33:44 executing program 5: 11:33:44 executing program 4: 11:33:44 executing program 3: 11:33:44 executing program 0: 11:33:44 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x18, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={r6, 0x13}, &(0x7f0000000080)=0x8) r7 = accept4(r0, 0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r7, r8, 0x0, 0x1000) 11:33:44 executing program 5: 11:33:44 executing program 4: 11:33:44 executing program 3: 11:33:45 executing program 0: 11:33:45 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc8, r7, 0x10, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x31}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0xa}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x89}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x84}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r8 = accept4(r3, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r8, r9, 0x0, 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='nv\x00', 0x3) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r9, 0x4112, 0x0) 11:33:45 executing program 5: 11:33:45 executing program 4: 11:33:45 executing program 3: 11:33:45 executing program 5: 11:33:45 executing program 4: 11:33:45 executing program 0: 11:33:45 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1000) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x100}, 0xf) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) 11:33:45 executing program 4: 11:33:45 executing program 5: 11:33:45 executing program 3: 11:33:45 executing program 0: 11:33:45 executing program 5: 11:33:45 executing program 4: 11:33:45 executing program 0: 11:33:46 executing program 2: ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)=0x40040) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000080), 0x4) r1 = mq_open(&(0x7f0000000180)='\x95\\\x00', 0x40, 0x2, &(0x7f00000001c0)={0x2, 0x8000, 0x101, 0x8}) r2 = dup2(r0, r1) unshare(0x2a000400) socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000080), 0x4) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) 11:33:46 executing program 3: 11:33:46 executing program 4: 11:33:46 executing program 5: 11:33:46 executing program 3: 11:33:46 executing program 0: 11:33:46 executing program 4: 11:33:46 executing program 5: 11:33:46 executing program 3: 11:33:46 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r4, 0x107, 0xc, &(0x7f0000000080), 0x4) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r8, r9, 0x0, 0x1000) 11:33:46 executing program 4: 11:33:46 executing program 0: [ 477.767474][T12906] netem: change failed 11:33:46 executing program 5: [ 477.874127][T12906] netem: change failed 11:33:46 executing program 3: 11:33:46 executing program 4: 11:33:46 executing program 0: 11:33:47 executing program 5: 11:33:47 executing program 3: 11:33:47 executing program 4: 11:33:47 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r1, 0x0, 0x1000) 11:33:47 executing program 0: 11:33:47 executing program 5: 11:33:47 executing program 3: 11:33:47 executing program 4: 11:33:47 executing program 0: 11:33:47 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x1000) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="65727370616e30000000000030b9d635", @ANYRES32=r7, @ANYBLOB="0020000000000004000000ff4f5900bc0068000008299078ac14142dac14140d00863affffffff000ab7b23da8ce2a13a200071ad707e57a0604484b050bc9c0312e18ec1d3d470111ec5d407c5c464678c5464b2cfd69f40203f18618000000030003490702000db6729f31e588cfaeef12b689103bf7d9606c4a6ca2d488f2e36ae08913ab00000000ac1e000164010102ac1e01014418f79000000004ffffffff0000ffff0000000100000000000717987f000001ffffffffac1414bbe0000001ffffffff0000"]}) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40190d7}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0002265ae69cbf5dbdc7db510c6d0169a67020fedb520c", @ANYRES32=r4, @ANYBLOB="0a001a00000000000000000008000300", @ANYRES32=r9, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x80) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r10, 0x0, 0x1000) 11:33:47 executing program 5: [ 478.889574][T12930] netem: change failed 11:33:47 executing program 4: 11:33:47 executing program 0: [ 478.944467][T12932] netem: change failed 11:33:47 executing program 3: 11:33:48 executing program 5: 11:33:48 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x4080, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0xffffffff, 0x9, 0x1}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) sendfile(r2, r1, 0x0, 0xf) r4 = socket$packet(0x11, 0x2, 0x300) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r5, 0x107, 0xc, &(0x7f0000000080), 0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000700)={0xbc, 0x0, &(0x7f0000000580)=[@reply_sg={0x40486312, {0xfffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000300)={@ptr={0x70742a85, 0x1, &(0x7f0000000200)=""/242, 0xf2, 0x2, 0x37}, @flat=@handle={0x73682a85, 0x1100, 0x2}, @flat=@binder={0x73622a85, 0x1, 0x2}}, &(0x7f0000000380)={0x0, 0x28, 0x40}}}, @clear_death={0x400c630f, 0x1}, @dead_binder_done, @request_death={0x400c630e, 0x2}, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x70, 0x18, &(0x7f00000004c0)={@ptr={0x70742a85, 0x1, &(0x7f00000007c0)=""/195, 0xc3, 0x1, 0x4}, @fda={0x66646185, 0x5, 0x1, 0x3e}, @ptr={0x70742a85, 0x0, &(0x7f00000003c0)=""/231, 0xe7, 0x1, 0x3}}, &(0x7f0000000540)={0x0, 0x28, 0x48}}}], 0x96, 0x0, &(0x7f0000000640)="81d3652914676bdd3434210d7639140b2089cd0252b65c949433001ba5787f5e311ee77dfb528186ba2bd0eff599fe02b14cd2c44839d81031bbf279252f8f4e0fd8a72c044f877e0656663ec3fa5690543b216265eb9871e3a9ae157ee963466740241f49156437c1d0e5c395edf04ef8fac10e8abac08dfe1dacf45cc82793c799b5c84554831ab29f24d3b3ac6420390d475c44ff"}) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000140), &(0x7f0000000180)=0x4) 11:33:48 executing program 0: 11:33:48 executing program 4: 11:33:48 executing program 3: 11:33:48 executing program 5: 11:33:48 executing program 0: 11:33:48 executing program 4: 11:33:48 executing program 3: 11:33:48 executing program 5: 11:33:48 executing program 0: 11:33:48 executing program 3: 11:33:49 executing program 4: 11:33:49 executing program 5: 11:33:49 executing program 0: 11:33:49 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010026bd7000ffffffff4b0000000600eb003b5b000067ffe800090000000400ec030c002c800800000001000000"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x40811) accept4(r0, &(0x7f0000000380)=@phonet, &(0x7f0000000400)=0x80, 0x80800) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r3, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r6, 0x0, 0x1000) write$UHID_CREATE(r6, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/19, 0x13, 0x4, 0x2, 0x3, 0x5, 0x9}}, 0x120) 11:33:49 executing program 3: 11:33:49 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\x91\xe4\x84\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0C <\x00\x00\x00\x00\x00\x00\xb8\x7f+\x94L\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecy']) 11:33:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 11:33:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="450000000005eb3030b1a74b05947c4606", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:33:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783a", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 11:33:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/18, 0x12}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x42, &(0x7f0000000300)="368a0c0004858dba719696aa487c80031f74449cf68efc66f9211f7d962a9117d1d32a0f3b2e9beee8168b3796adfa45e1e6534fe389e13934310dc8e401ea6542f9"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 11:33:49 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = gettid() ptrace(0x10, r3) r4 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r4) rt_tgsigqueueinfo(r3, r4, 0x1, &(0x7f0000000040)={0x8, 0x0, 0xa44}) 11:33:50 executing program 0: 11:33:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) 11:33:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x3, "f686"}], 0x18}}], 0x2, 0x0) unshare(0x2a000400) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) 11:33:50 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ecryptfs\x00', 0x0, 0x0) 11:33:50 executing program 0: r0 = gettid() ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:33:50 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000080), 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000300)=@sco={0x1f, @fixed}, &(0x7f0000000140)=0x80) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_GET_PIT(r6, 0xc048ae65, &(0x7f0000000380)) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r5, r7, 0x0, 0x1000) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000280), &(0x7f0000000240)=0xffffffffffffffa5) sendfile(r2, r3, 0x0, 0x1000) r8 = socket(0x25, 0x6, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r8, 0x29, 0x2d, &(0x7f0000000180)={0x1, {{0xa, 0x4e21, 0xffffffff, @private1={0xfc, 0x1, [], 0x1}}}}, 0x88) 11:33:50 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1000) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000140)=""/214) 11:33:51 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) bind$alg(r3, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r4, r5, 0x0, 0x1000) 11:33:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00') 11:33:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/18, 0x12}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7a, &(0x7f0000000300)="368a0c0004858dba719696aa487c80031f74449cf68efc66f9211f7d962a9117d1d32a0f3b2e9beee8168b3796adfa45e1e6534fe389e13934310dc8e401ea6542f927ba9aaad23ce0b9a39fea1535dd6160d3217dc9c713d2d1907ee34a00dc64d4f1a105f68d32b2f80db58f5811f5d7b07b38c28369024ed5"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:33:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r3, r4, 0x0, 0x1000) r5 = socket$alg(0x26, 0x5, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000140)=0x8420087) bind$alg(r5, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='cgroup\x00') sendfile(r6, r7, 0x0, 0x1000) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000280)={0x1, 0x0, 0x10000, 0x20}) syz_emit_ethernet(0x1e, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb000c020000a007030000bbe817a352ad970cc3972ac847f2d4ef6881114b49292948f5644df11dbefefcfe40dfe600000000489565250949de783f2243d8d4ae5961265062c30c37bb65397c3462ed4610b73e01c0c2c17f7a781fc1fb2c3dffeb29569431f4df30227ac9b6b8a14a20af2f22048580cada534d16c416c98879286f1714c39c781aca82b234a397c9414f7c2a90120075d9a1f63cb52ffd633ae4dcbda21751be5ae65b58ee793e3a9a26"], &(0x7f0000000240)={0x0, 0x4, [0x55b, 0xaa3, 0x8c7, 0x7fb]}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000000080)={0x3, r8, 0x10001}) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r1, r9, 0x0, 0x1000) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000002f959b13f66eee0b2465c21cc06197651c30eae372e6210a6058feaa8a10d13a6a8cfba29fb206bbd8ffb5af11cebec661329e110e74a35f43b35dcd0826e2d88882d3d3c9e5b3e4def5925c912f481e82804da5a4e1bcf7f0b417f5cdb4", @ANYRES16=0x0, @ANYBLOB="00000000000000000000200000000800010000000000"], 0x1c}}, 0x0) 11:33:52 executing program 2: unshare(0x2a000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'veth1_to_bridge\x00', {0x4}, 0x4}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(r2, r3, 0x0, 0x1000) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000080)=0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) connect$unix(r4, &(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x8}]}}}]}, 0x5c}}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000180)="c03c59054d64333e97c46e3f0afabfd199c52b1c8bbb3f11aa0b", 0x1a}, {&(0x7f00000001c0)="20e4c255271b419cf38ae39336b855fdf945d9b1f088ef2907123ac136dd99ce9f0199e3357781a23505fc416bfe6c547b2ad38d4344aa60fdab7c43261a56adb2cb148c6ada42c754870e4dd93f7a360dfd466536f7b028e3ca1d727f4d38bf2f136ae33f3bfeef6492a0abff1550cf39104211401695772fd294423dba268d307c166d38ecede0c9d9bc43fc2a7502e51efe2f59b6e929593ac6297532626e7320b3500e4d57d98722ebf176c14b6bc04543d21c91e5a5494c63cb9a5b9c97650c82f107bc8712ac34107087af2f2c58cdcb7423a7990dda4e74122d28f268fe7bcb27bd8c28ccefdb458b", 0xec}], 0x2, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x5e, 0x1, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x4}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x2f, 0x1, [], [@enc_lim={0x4, 0x1, 0xff}, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x8, 0xe, 0x2, 0x0, 0x0, [@loopback, @private2={0xfc, 0x2, [], 0x1}, @mcast2, @loopback, @loopback, @remote, @mcast2]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7fffffff}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r6}}}, @dstopts={{0x38, 0x29, 0x37, {0x84, 0x3, [], [@ra={0x5, 0x2, 0x3}, @enc_lim={0x4, 0x1, 0x40}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @empty}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x61}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x2e, 0x14, 0x1, 0x7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}, @local, @local, @private1, @mcast2, @private1, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @rand_addr=0x64010101}]}}}], 0x238}, 0x90) sendfile(r4, r5, 0x0, 0x1000) [ 484.061202][T13038] ===================================================== [ 484.068200][T13038] BUG: KMSAN: uninit-value in tgr192_pass+0x1a25/0x1ee0 [ 484.075234][T13038] CPU: 1 PID: 13038 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 484.083910][T13038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.093976][T13038] Call Trace: [ 484.097292][T13038] dump_stack+0x1df/0x240 [ 484.101645][T13038] kmsan_report+0xf7/0x1e0 [ 484.106078][T13038] __msan_warning+0x58/0xa0 [ 484.110576][T13038] tgr192_pass+0x1a25/0x1ee0 [ 484.115161][T13038] ? kmsan_get_metadata+0x4f/0x180 [ 484.120264][T13038] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 484.126418][T13038] tgr192_transform+0x248/0x1080 [ 484.131351][T13038] ? is_module_text_address+0x4d/0x2a0 [ 484.136805][T13038] ? kmsan_get_metadata+0x11d/0x180 [ 484.141992][T13038] ? kmsan_get_metadata+0x11d/0x180 [ 484.147189][T13038] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 484.152986][T13038] tgr192_update+0x663/0xb00 [ 484.157572][T13038] ? tgr192_init+0x150/0x150 [ 484.162146][T13038] crypto_shash_update+0x4e9/0x550 [ 484.167245][T13038] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 484.173399][T13038] ? crypto_hash_walk_first+0x1fd/0x360 [ 484.178930][T13038] ? kmsan_get_metadata+0x4f/0x180 [ 484.184031][T13038] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 484.189824][T13038] shash_async_update+0x113/0x1d0 [ 484.194842][T13038] ? shash_async_init+0x1e0/0x1e0 [ 484.199854][T13038] hash_sendpage+0x8ef/0xdf0 [ 484.204438][T13038] ? hash_recvmsg+0xd30/0xd30 [ 484.209104][T13038] sock_sendpage+0x1e1/0x2c0 [ 484.213688][T13038] pipe_to_sendpage+0x38c/0x4c0 [ 484.218527][T13038] ? sock_fasync+0x250/0x250 [ 484.223113][T13038] __splice_from_pipe+0x565/0xf00 [ 484.228125][T13038] ? generic_splice_sendpage+0x2d0/0x2d0 [ 484.233760][T13038] generic_splice_sendpage+0x1d5/0x2d0 [ 484.239218][T13038] ? iter_file_splice_write+0x1800/0x1800 [ 484.244926][T13038] direct_splice_actor+0x1fd/0x580 [ 484.250032][T13038] ? kmsan_get_metadata+0x4f/0x180 [ 484.255146][T13038] splice_direct_to_actor+0x6b2/0xf50 [ 484.260526][T13038] ? do_splice_direct+0x580/0x580 [ 484.265586][T13038] do_splice_direct+0x342/0x580 [ 484.270440][T13038] do_sendfile+0x101b/0x1d40 [ 484.275037][T13038] __se_sys_sendfile64+0x2bb/0x360 [ 484.280134][T13038] ? kmsan_get_metadata+0x4f/0x180 [ 484.285239][T13038] __x64_sys_sendfile64+0x56/0x70 [ 484.290254][T13038] do_syscall_64+0xb0/0x150 [ 484.294753][T13038] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 484.300638][T13038] RIP: 0033:0x45c1d9 [ 484.304512][T13038] Code: Bad RIP value. [ 484.308576][T13038] RSP: 002b:00007f995a15dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 484.316972][T13038] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 484.324936][T13038] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000009 [ 484.332894][T13038] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 484.340855][T13038] R10: 0000000000001000 R11: 0000000000000246 R12: 000000000078bf0c [ 484.348814][T13038] R13: 0000000000c9fb6f R14: 00007f995a15e9c0 R15: 000000000078bf0c [ 484.356787][T13038] [ 484.359106][T13038] Uninit was stored to memory at: [ 484.364127][T13038] kmsan_internal_chain_origin+0xad/0x130 [ 484.369837][T13038] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 484.375800][T13038] kmsan_memcpy_metadata+0xb/0x10 [ 484.380824][T13038] __msan_memcpy+0x43/0x50 [ 484.385232][T13038] tgr192_transform+0xc5/0x1080 [ 484.390087][T13038] tgr192_update+0x663/0xb00 [ 484.394662][T13038] crypto_shash_update+0x4e9/0x550 [ 484.399767][T13038] shash_async_update+0x113/0x1d0 [ 484.404776][T13038] hash_sendpage+0x8ef/0xdf0 [ 484.409352][T13038] sock_sendpage+0x1e1/0x2c0 [ 484.413927][T13038] pipe_to_sendpage+0x38c/0x4c0 [ 484.418765][T13038] __splice_from_pipe+0x565/0xf00 [ 484.423774][T13038] generic_splice_sendpage+0x1d5/0x2d0 [ 484.429340][T13038] direct_splice_actor+0x1fd/0x580 [ 484.434442][T13038] splice_direct_to_actor+0x6b2/0xf50 [ 484.439798][T13038] do_splice_direct+0x342/0x580 [ 484.444635][T13038] do_sendfile+0x101b/0x1d40 [ 484.449209][T13038] __se_sys_sendfile64+0x2bb/0x360 [ 484.454303][T13038] __x64_sys_sendfile64+0x56/0x70 [ 484.459317][T13038] do_syscall_64+0xb0/0x150 [ 484.463824][T13038] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 484.469703][T13038] [ 484.472025][T13038] Uninit was created at: [ 484.476278][T13038] kmsan_save_stack_with_flags+0x3c/0x90 [ 484.481899][T13038] kmsan_alloc_page+0xb9/0x180 [ 484.486648][T13038] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 484.492180][T13038] alloc_pages_current+0x672/0x990 [ 484.497275][T13038] push_pipe+0x605/0xb70 [ 484.501675][T13038] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 484.507483][T13038] do_splice_to+0x4fc/0x14f0 [ 484.512060][T13038] splice_direct_to_actor+0x45c/0xf50 [ 484.517419][T13038] do_splice_direct+0x342/0x580 [ 484.522254][T13038] do_sendfile+0x101b/0x1d40 [ 484.526825][T13038] __se_sys_sendfile64+0x2bb/0x360 [ 484.531919][T13038] __x64_sys_sendfile64+0x56/0x70 [ 484.536929][T13038] do_syscall_64+0xb0/0x150 [ 484.541418][T13038] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 484.547289][T13038] ===================================================== [ 484.554203][T13038] Disabling lock debugging due to kernel taint [ 484.560343][T13038] Kernel panic - not syncing: panic_on_warn set ... [ 484.566918][T13038] CPU: 1 PID: 13038 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 484.576959][T13038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.586999][T13038] Call Trace: [ 484.590286][T13038] dump_stack+0x1df/0x240 [ 484.594629][T13038] panic+0x3d5/0xc3e [ 484.598529][T13038] kmsan_report+0x1df/0x1e0 [ 484.603111][T13038] __msan_warning+0x58/0xa0 [ 484.607651][T13038] tgr192_pass+0x1a25/0x1ee0 [ 484.612326][T13038] ? kmsan_get_metadata+0x4f/0x180 [ 484.617428][T13038] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 484.623578][T13038] tgr192_transform+0x248/0x1080 [ 484.628508][T13038] ? is_module_text_address+0x4d/0x2a0 [ 484.633960][T13038] ? kmsan_get_metadata+0x11d/0x180 [ 484.639149][T13038] ? kmsan_get_metadata+0x11d/0x180 [ 484.644507][T13038] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 484.650318][T13038] tgr192_update+0x663/0xb00 [ 484.654914][T13038] ? tgr192_init+0x150/0x150 [ 484.659617][T13038] crypto_shash_update+0x4e9/0x550 [ 484.664841][T13038] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 484.670995][T13038] ? crypto_hash_walk_first+0x1fd/0x360 [ 484.676609][T13038] ? kmsan_get_metadata+0x4f/0x180 [ 484.681715][T13038] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 484.687599][T13038] shash_async_update+0x113/0x1d0 [ 484.692739][T13038] ? shash_async_init+0x1e0/0x1e0 [ 484.697830][T13038] hash_sendpage+0x8ef/0xdf0 [ 484.702462][T13038] ? hash_recvmsg+0xd30/0xd30 [ 484.707218][T13038] sock_sendpage+0x1e1/0x2c0 [ 484.711863][T13038] pipe_to_sendpage+0x38c/0x4c0 [ 484.716710][T13038] ? sock_fasync+0x250/0x250 [ 484.721360][T13038] __splice_from_pipe+0x565/0xf00 [ 484.726381][T13038] ? generic_splice_sendpage+0x2d0/0x2d0 [ 484.732017][T13038] generic_splice_sendpage+0x1d5/0x2d0 [ 484.737600][T13038] ? iter_file_splice_write+0x1800/0x1800 [ 484.743309][T13038] direct_splice_actor+0x1fd/0x580 [ 484.748434][T13038] ? kmsan_get_metadata+0x4f/0x180 [ 484.753538][T13038] splice_direct_to_actor+0x6b2/0xf50 [ 484.758917][T13038] ? do_splice_direct+0x580/0x580 [ 484.764070][T13038] do_splice_direct+0x342/0x580 [ 484.768922][T13038] do_sendfile+0x101b/0x1d40 [ 484.773519][T13038] __se_sys_sendfile64+0x2bb/0x360 [ 484.778726][T13038] ? kmsan_get_metadata+0x4f/0x180 [ 484.783852][T13038] __x64_sys_sendfile64+0x56/0x70 [ 484.788882][T13038] do_syscall_64+0xb0/0x150 [ 484.793402][T13038] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 484.799286][T13038] RIP: 0033:0x45c1d9 [ 484.803196][T13038] Code: Bad RIP value. [ 484.807333][T13038] RSP: 002b:00007f995a15dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 484.815803][T13038] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 484.823823][T13038] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000009 [ 484.831878][T13038] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 484.839908][T13038] R10: 0000000000001000 R11: 0000000000000246 R12: 000000000078bf0c [ 484.847961][T13038] R13: 0000000000c9fb6f R14: 00007f995a15e9c0 R15: 000000000078bf0c [ 484.857351][T13038] Kernel Offset: 0x1000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 484.868939][T13038] Rebooting in 86400 seconds..