[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.114' (ECDSA) to the list of known hosts. 2020/07/20 18:22:47 fuzzer started 2020/07/20 18:22:48 dialing manager at 10.128.0.26:39183 2020/07/20 18:22:48 syscalls: 3113 2020/07/20 18:22:48 code coverage: enabled 2020/07/20 18:22:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 18:22:48 extra coverage: enabled 2020/07/20 18:22:48 setuid sandbox: enabled 2020/07/20 18:22:48 namespace sandbox: enabled 2020/07/20 18:22:48 Android sandbox: enabled 2020/07/20 18:22:48 fault injection: enabled 2020/07/20 18:22:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 18:22:48 net packet injection: enabled 2020/07/20 18:22:48 net device setup: enabled 2020/07/20 18:22:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 18:22:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 18:22:48 USB emulation: /dev/raw-gadget does not exist 18:25:04 executing program 0: syzkaller login: [ 233.324194][ T32] audit: type=1400 audit(1595269504.261:8): avc: denied { execmem } for pid=8460 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 233.652874][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 233.923889][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 234.170407][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.178232][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.187750][ T8461] device bridge_slave_0 entered promiscuous mode [ 234.208240][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.216347][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.225731][ T8461] device bridge_slave_1 entered promiscuous mode [ 234.284739][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.300924][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.352167][ T8461] team0: Port device team_slave_0 added [ 234.364300][ T8461] team0: Port device team_slave_1 added [ 234.409897][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.417256][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.443960][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.459238][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.466559][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.493613][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.689201][ T8461] device hsr_slave_0 entered promiscuous mode [ 234.823148][ T8461] device hsr_slave_1 entered promiscuous mode [ 235.198813][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 235.260933][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 235.350558][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 235.480896][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 235.760089][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.791502][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.801163][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.825907][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.845648][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.855680][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.865201][ T8618] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.872542][ T8618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.912621][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.921811][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.932570][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.942743][ T8618] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.949993][ T8618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.959277][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.970233][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.981046][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.991417][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.005431][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.027085][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.037897][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.073429][ T8461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.085933][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.105204][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.115227][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.125461][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.135125][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.183275][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.192384][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.200110][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.226100][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.269994][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.282231][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.329899][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.339782][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.354920][ T8461] device veth0_vlan entered promiscuous mode [ 236.376299][ T8461] device veth1_vlan entered promiscuous mode [ 236.389243][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.398272][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.407822][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.473973][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.483452][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.493284][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.510466][ T8461] device veth0_macvtap entered promiscuous mode [ 236.527518][ T8461] device veth1_macvtap entered promiscuous mode [ 236.568159][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.580702][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.590479][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.599819][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.609874][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.627507][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.635920][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.645992][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:25:08 executing program 0: 18:25:08 executing program 0: 18:25:08 executing program 0: 18:25:08 executing program 0: 18:25:08 executing program 0: 18:25:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, 0x23, 0x400, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x45, 0x11, 0x0, 0x0, @binary="b658dbadc7675083ba3ad947759746ae57ab7072f5194a317794e0c21a2b76b4765fd6d886f9972aff80459d01287aaebb0f50bed2ddc5c4e854b1ac4381d85937"}]}, 0x5c}, 0x1, 0x60}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0xb2, 0x9, 0x1, 0x2, 0x0, 0x5, 0x9, 0xfffffffe, 0x81, 0x1, 0x3, 0x1, 0x6, 0x3, 0x0, 0x1a, {0x3, 0x800}, 0x79, 0x1f}}) 18:25:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6c6f7765726469723d2f3a66696c65301654fce00f2dfa3e3698859b868b5b70234d5b27f2a74453367e76c482be18a3"]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0xf, 0x6, 0x16a1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000480)={0xa10000, 0x6, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x990aff, 0x7, [], @p_u16=&(0x7f00000003c0)=0x73}}) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f00000004c0)={0x5e, 0x4, 0x2, 0x4, 0x0, [@local, @mcast2]}, 0x28) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000002c0)="2186d44eeeb399be7f61f854a2d89bd93a7189e61e9205575afb0b934ab82bcb0e1882dbfd31a66754b8c3a0986639c52cb9031cca310049c837f92923b9674486bc0c5490f5dbd439dfbd9fb6feafd82ee2d3c761f1abcc23384cdc177edec4a738b11e6a8a3baff108cf9ba8349ab625f3be4ec1", 0x75) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="7570706572c9011723a1b928ce6877fd3d2e2f6275732c776f726b64fe723d6c6f000000000000dc68bb15c8ec757ec0db3a31a0646a545559ef07099aea5122238c8f160ef1dab1a70e323cdc90a77171a392d2bf25b6d3a909ef37390081de17613149de7e030f804bb1e2d4d97eb93b53b52eaf3055abf28a7646d02c7c1d946fe93f6adccdd2cf61f782a8a98db2fe295ec1abbabfea2de467d79466da43c2ae10a6a59ed6cb9b53136b428b3845a633275663fbad8885bd"]) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x88103, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000380)={0x7, 0x9, 0x7, 0x40, 0x3, 0x81, 0x7}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000180)=""/84) [ 238.433868][ T8708] overlayfs: failed to resolve 'file0Tüà-ú>6˜…›†‹[p#M['ò§DS6~vÄ‚¾£': -2 18:25:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10012, r1, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1000000}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1000}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4c8c0}, 0x20040014) 18:25:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendfile(r5, r1, &(0x7f0000000240)=0x1, 0x0) io_submit(r4, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r3, &(0x7f0000000000), 0x1e}]) write$FUSE_WRITE(r3, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f00000000c0)={0x18, 0x71, 0x2, {{0x1, 0x4}, 0x1ff}}, 0x18) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) finit_module(r2, &(0x7f0000000080)='macvlan\x00', 0x2) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x1e4, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xffffffffffffff58, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x40000}, 0x4008000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newlink={0x80, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x2}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x1}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x3f}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x43}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x401}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x80}}, 0x0) [ 239.056934][ T8719] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 239.087425][ T8727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=625 sclass=netlink_route_socket pid=8727 comm=syz-executor.0 18:25:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002d00)=@ethernet, 0x80, 0x0}}], 0x2, 0x0) write(r0, &(0x7f0000000100)="f10882a3d7bff4444bd26c1db5b9d19cd20115307e22ebd3f5b4fe70f8421cd1943ff0d766491e2ea43cc8a463a58359552aaaeae122f020ecafaf9d9005b151735af2379fc007d37c3dfbffd9713afeb58f113164586b9b547148566afbef9c58124e749e87d4bc1ca7f3daf4eedba72cda6b9602052ab5aa2c4545813d324000659179a34fb01c404b232c2e9818ad41e48eac2b327bc4edfb86225fa607bc9b82a4473db7e9b796af5a511a0db724f60fa402d3893f9bbf7b634037d8bb", 0xbf) 18:25:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0xf000}}, 0x14}, 0x1, 0x50000}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r2, 0x0, 0x1, '7'}, 0x9) 18:25:10 executing program 1: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4080, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)={0x1, 0x2000, 0x1, 0x8, 0x8b5}) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000) fsopen(&(0x7f0000000200)='vfat\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x81, 0x40) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={0x0, @vsock={0x28, 0x0, 0x0, @host}, @vsock={0x28, 0x0, 0x0, @my=0x1}, @vsock={0x28, 0x0, 0x2711, @my=0x0}, 0x9, 0x0, 0x0, 0x0, 0x7fff, &(0x7f0000000300)='ip_vti0\x00', 0x4, 0x2, 0x6ff}) r3 = openat$autofs(0xffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000480)={0x2, 0x9, 0x0, "9c25b37f4b9ffed158337e7133d0be29420f908d32d90f6e4a5758d445475c41", 0x30314142}) r5 = openat$cachefiles(0xffffff9c, &(0x7f00000004c0)='/dev/cachefiles\x00', 0x84401, 0x0) r6 = openat$autofs(0xffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x42040, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000540)={r3, 0x8, 0x1, r6}) bind$rds(r5, &(0x7f0000000580)={0x2, 0x4e21, @broadcast}, 0x10) migrate_pages(0x0, 0x7fffffff, &(0x7f00000005c0), &(0x7f0000000600)=0x100) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000680)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r6, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x6c, r7, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private0}, @SEG6_ATTR_DST={0x14, 0x1, @private2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x6, 0x4]}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x26}}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4) [ 240.097700][ T8742] IPVS: ftp: loaded support on port[0] = 21 [ 240.340331][ T8742] chnl_net:caif_netlink_parms(): no params data found 18:25:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0xf000}}, 0x14}, 0x1, 0x50000}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r2, 0x0, 0x1, '7'}, 0x9) [ 240.628082][ T8742] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.635614][ T8742] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.645089][ T8742] device bridge_slave_0 entered promiscuous mode [ 240.663818][ T8742] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.671159][ T8742] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.681223][ T8742] device bridge_slave_1 entered promiscuous mode [ 240.743581][ T8742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.759800][ T8742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.820989][ T8742] team0: Port device team_slave_0 added [ 240.833941][ T8742] team0: Port device team_slave_1 added [ 240.896065][ T8742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.903941][ T8742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.930103][ T8742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.952523][ T8742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.959602][ T8742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.987224][ T8742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 241.101027][ T8742] device hsr_slave_0 entered promiscuous mode [ 241.142949][ T8742] device hsr_slave_1 entered promiscuous mode [ 241.251909][ T8742] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 241.259677][ T8742] Cannot create hsr debugfs directory 18:25:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0xf000}}, 0x14}, 0x1, 0x50000}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r2, 0x0, 0x1, '7'}, 0x9) [ 241.686344][ T8742] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 241.777847][ T8742] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 241.909016][ T8742] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 241.950423][ T8742] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 242.210395][ T8742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.243895][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.253321][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.274656][ T8742] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.296220][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.306258][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.316601][ T8618] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.323888][ T8618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.380428][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.389753][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.399534][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.409222][ T8618] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.416508][ T8618] bridge0: port 2(bridge_slave_1) entered forwarding state 18:25:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0xf000}}, 0x14}, 0x1, 0x50000}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r2, 0x0, 0x1, '7'}, 0x9) [ 242.427070][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.437911][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.449127][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.459709][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.520355][ T8742] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.532017][ T8742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.631229][ T8742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.670435][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.680647][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.692167][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.702874][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.712736][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.723238][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.733100][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.742820][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.750602][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.781416][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:25:13 executing program 0: uselib(&(0x7f0000000000)='./file0\x00') r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x7}]}}}]}, 0x3c}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000140)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@delneigh={0x38, 0x1d, 0x100, 0x70bd29, 0x25dfdbfd, {0xa, 0x0, 0x0, r4, 0x40, 0x9, 0x4}, [@NDA_VLAN={0x6}, @NDA_CACHEINFO={0x14, 0x3, {0x7ff, 0x6, 0xff}}]}, 0x38}, 0x1, 0x0, 0x0, 0x41}, 0x50) [ 242.833156][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.843260][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.920429][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.930381][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.958774][ T8742] device veth0_vlan entered promiscuous mode [ 242.975003][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.984456][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.009572][ T8742] device veth1_vlan entered promiscuous mode [ 243.019987][ T8963] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 243.028702][ T8963] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 243.105240][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.114623][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.124033][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.133682][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 18:25:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="000000497a9cfcf2fa8362eb0e2641e4830a91996e82eca3b0b2a93afa10e169910b2c3f96400a2fe81f849ce248d83bcce1e1dd1e7276b8c7aca93bb39a86106fa2f0390c000000000000f7ea56ea0857d171e797e9df904c22728292d885d6128ddf930ae919986ab848ca1b1b1f24309051535d82876b69d7cf998d338044e059250807e038883d12117a66f717358fac1764058465a5c44577141f89b69453bb5e220c0925d01d5137d531643eee68"], 0x18) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000000)={0x2a, 0x29, 0x2, {0x1f, [{{0x20, 0x1, 0x1}, 0x2, 0x7f, 0x7, './file0'}]}}, 0x2a) timer_create(0x0, &(0x7f0000044000)={0x0, 0x2c, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r2 = getpid() setpriority(0x0, r2, 0x0) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x28, 0x1, @tid=r2}, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000240)) timer_settime(r3, 0x0, &(0x7f0000000140)={{}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x15) [ 243.161140][ T8742] device veth0_macvtap entered promiscuous mode [ 243.201983][ T8742] device veth1_macvtap entered promiscuous mode [ 243.267294][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.280709][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.294310][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.303767][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.314628][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.323885][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.333924][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.380698][ T8742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.391301][ T8742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.404733][ T8742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.419687][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.430162][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:25:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 18:25:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f300003005a00000000006596bc014e18bbdfede6efb408", 0x33}, {&(0x7f0000000100)="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", 0xfc}, {&(0x7f0000000000)="e425f8a53f967fb8651d65dd2fd536ab2bf8a7f5d7a658cb34f87ba4ad981c574a83788331fc7fb83143f29bc208d6429d0a25da47c645fb9b30dc23bd2927f8d745e09b25fbda33e27f574ef1e7a4ff2c226d9027a1d47b96702a2509d598e16ae8090061b92127aca80c6aa61e0617e019332316719be8b797c517fc9cdf03ec123be783318ee34aa1bf627ab5d25e09eafdb4625ad47a3554d09e77f1808380236a2c18449e576e5dfe57b925d0edc9f57ae6ab0a0e7b29d1ac37f2", 0xbd}], 0x3, 0x0, 0x0, 0xf00}, 0x13) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0100000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="3c0000001000390400"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x3c}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x20, 0x80, 0xffff, 0x20d4, {{0xe, 0x4, 0x0, 0x20, 0x38, 0x68, 0x0, 0x6d, 0x2f, 0x0, @multicast1, @rand_addr=0x64010100, {[@lsrr={0x83, 0x23, 0xcc, [@loopback, @multicast1, @multicast2, @private=0xa010101, @multicast1, @private=0xa010100, @rand_addr=0x64010102, @private=0xa010102]}]}}}}}) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)=@delsa={0x254, 0x11, 0x300, 0x70bd26, 0x25dfdbfe, {@in=@dev={0xac, 0x14, 0x14, 0x36}, 0x4d2, 0xa, 0x33}, [@replay_thresh={0x8, 0xb, 0x3}, @replay_esn_val={0x30, 0x17, {0x5, 0x70bd26, 0x70bd25, 0x70bd25, 0x70bd25, 0x2, [0x2, 0x0, 0x9, 0x80000000, 0x400]}}, @encap={0x1c, 0x4, {0xfffffffffffffffd, 0x4e22, 0x4e21, @in=@dev={0xac, 0x14, 0x14, 0x3c}}}, @sa={0xe0, 0x6, {{@in6=@ipv4={[], [], @local}, @in6=@private2, 0x4e23, 0x7, 0x4e24, 0xe3, 0xa, 0x0, 0x20, 0x0, 0x0, r3}, {@in=@private=0xa010101, 0x4d4, 0x6c}, @in6=@remote, {0x2, 0x9, 0x85, 0x100000000, 0x996, 0x3f, 0x800, 0x32f4546f}, {0x8, 0x0, 0xfffffffffffffffc, 0x1}, {0x100, 0x3}, 0x70bd26, 0x3506, 0x0, 0x3, 0x9, 0x20}}, @replay_val={0x10, 0xa, {0x70bd2c, 0x70bd2c, 0x800}}, @lifetime_val={0x24, 0x9, {0x81, 0x4, 0x3f, 0x2}}, @mark={0xc, 0x15, {0x35075a, 0xfffffffd}}, @policy={0xa8, 0x7, {{@in=@multicast2, @in=@rand_addr=0x64010102, 0x4e21, 0x8001, 0x4e24, 0x1, 0x0, 0x20, 0x0, 0x0, r7, r9}, {0xf3, 0x5, 0x8, 0x101, 0x7fef, 0x4, 0x1, 0xfffffffffffff000}, {0x2, 0x80200000000, 0x10001, 0x3}, 0x4, 0x6e6bb1, 0x1, 0x1, 0x3, 0x1}}, @proto={0x5, 0x19, 0x2b}, @XFRMA_IF_ID={0x8, 0x1f, r10}]}, 0x254}, 0x1, 0x0, 0x0, 0x1}, 0x40) 18:25:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x4, 0x0, &(0x7f0000000040)) r3 = pidfd_getfd(r1, r2, 0x0) setsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f00000000c0)="ab962a0423863d21326a05526440fc7ad4d491b8a7823b4b", 0x18) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@dev, @local}, &(0x7f0000000080)=0xc) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000100)=0x2000003, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x15) 18:25:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@remote, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @remote}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 18:25:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x9, 0x40}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000340)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0xfe391c089a7044e9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x1) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 246.815791][ T9017] sctp: [Deprecated]: syz-executor.1 (pid 9017) Use of struct sctp_assoc_value in delayed_ack socket option. [ 246.815791][ T9017] Use struct sctp_sack_info instead 18:25:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x9, 0x40}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000340)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0xfe391c089a7044e9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x1) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000240), &(0x7f0000000280)=0x4) 18:25:17 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r1 = getpid() setpriority(0x0, r1, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x4, 0x0, &(0x7f0000000040)) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) r3 = getpid() setpriority(0x0, r3, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r4 = getpid() setpriority(0x0, r4, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) r6 = syz_open_procfs(r4, &(0x7f0000000080)='gid_map\x00') sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) [ 247.100971][ T9029] sctp: [Deprecated]: syz-executor.1 (pid 9029) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.100971][ T9029] Use struct sctp_sack_info instead 18:25:18 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, 0x0, 0xfffffe01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r3, 0x3}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:25:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x9, 0x40}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000340)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0xfe391c089a7044e9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x1) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 247.381674][ C0] hrtimer: interrupt took 116231 ns 18:25:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) clone3(0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) pipe2(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x4801, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)) [ 247.510127][ T9042] sctp: [Deprecated]: syz-executor.1 (pid 9042) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.510127][ T9042] Use struct sctp_sack_info instead 18:25:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x9, 0x40}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000340)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0xfe391c089a7044e9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x1) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r4, 0x10f, 0x84, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 247.928760][ T9052] sctp: [Deprecated]: syz-executor.1 (pid 9052) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.928760][ T9052] Use struct sctp_sack_info instead 18:25:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x4, 0x0, &(0x7f0000000040)) openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) connect(r1, &(0x7f0000000000)=@in={0x2, 0x4e20, @multicast1}, 0x80) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00']) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f00000000c0)) 18:25:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x9, 0x40}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000340)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0xfe391c089a7044e9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x1) [ 248.218956][ T9061] sctp: [Deprecated]: syz-executor.1 (pid 9061) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.218956][ T9061] Use struct sctp_sack_info instead 18:25:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x9, 0x40}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000340)='NLBL_CALIPSO\x00') 18:25:19 executing program 0: getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00', &(0x7f00000000c0)=""/24, 0x18) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x7, 0x800}, &(0x7f0000000300)=0x8) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init() ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100002b000000000008002c000000000005002f000000000008000300000000000000", @ANYRES32=r5, @ANYBLOB], 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r6, 0xf0c, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfffffc01}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40004) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4004af07, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) [ 248.594165][ T9068] sctp: [Deprecated]: syz-executor.1 (pid 9068) Use of struct sctp_assoc_value in delayed_ack socket option. [ 248.594165][ T9068] Use struct sctp_sack_info instead 18:25:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x9, 0x40}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) [ 249.085812][ T9077] sctp: [Deprecated]: syz-executor.1 (pid 9077) Use of struct sctp_assoc_value in delayed_ack socket option. [ 249.085812][ T9077] Use struct sctp_sack_info instead 18:25:20 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x445, 0x400) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="2e0000001e008105e00f80ecdbc0b9f207c804a01d000000302e20000000a3030e000a0002000000da1b40d81589", 0x2e}, {&(0x7f0000000240)="1c00934fe56cc66c44003de87a2241dd6cbde21bd5366905e9e406bab09a2c", 0x1f}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="7e4a84a7737e99ad12cc0c9e4dfb957d1be9a5ae5c3f52243d9f1f020cd3b526b8965fc902f6cbf339fa39a25c43070279607b3d2c3fe262adc27f4f40da2544c1cfd17d73fb9520220b5bec70c2d5b3f2cd634593b4e78631e9b98f1b4465075617", 0x62}, {&(0x7f0000000340)="584949e837eb34868cee5c716079b526fd810c093261c919f79038c6fdf4212c902b462cde61a3940f17bc34", 0x2c}, {&(0x7f0000000380)="a7a9c963b251508712c0c310e452c3182db8801eca12b2ddbebbf0f6c88245a555ecb2d481723378d8573ddfbc95cbc32509e6c5cdfa078f7c195e4ddb8d321fbd581abe4aa1f498afba035d651b2209647d8a", 0x53}], 0x6, 0x0, 0x0, 0xf000}, 0x24000890) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003980)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000004c0000000500f60005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="00042cbd70007fdbdf250c25974f9c002800"], 0x18}, 0x1, 0x0, 0x0, 0x5010}, 0x4) 18:25:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x9, 0x40}, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) 18:25:20 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') exit_group(0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 249.547182][ T9089] sctp: [Deprecated]: syz-executor.1 (pid 9089) Use of struct sctp_assoc_value in delayed_ack socket option. [ 249.547182][ T9089] Use struct sctp_sack_info instead 18:25:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socketpair(0x26, 0x7, 0x3ff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x10, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={r4, 0x8}, &(0x7f0000000240)=0x8) flistxattr(r0, &(0x7f0000000140)=""/50, 0x32) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0xc3, 0x2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="00000000e4c2ea79d7d2c549b6dcc00016ba30a253d83b827f33731cc2af504448f7496eaf2437c1404ab78f5e287dcdda6baa953399c071e6955bf727a90592c54f41051c0f93050000e495cf79d892cfda9e7f914624f3ad336136ba404864814c09aa9913481050b906a753aa3aa0d05efced95a11487a678b14d8823dece63ac92", @ANYRES16=r5, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a320000000038000400200001000a00000000000000ff01000000000000000000000000000101000000140002000a00"/90], 0x60}}, 0x0) r7 = socket(0x25, 0xa, 0x3) bind$llc(r7, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0xb1, 0x4, 0x4c, @random="19085bf94fdc"}, 0x10) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0x1, 0xfffffffffffffa46, 0x4, 0x7fffffff, 0x2, [{0x80000001, 0x3, 0x1}, {0x1ff, 0xfffffffffffffeff, 0xfffffffffffffff8, [], 0x1}]}) 18:25:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x9, 0x40}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) [ 249.685318][ T9098] sctp: [Deprecated]: syz-executor.0 (pid 9098) Use of struct sctp_assoc_value in delayed_ack socket option. [ 249.685318][ T9098] Use struct sctp_sack_info instead 18:25:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x2c, 0x2c, 0x927, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}, {}, {0xfff1}}, [@TCA_RATE={0x6, 0x5, {0xe1, 0x6f}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 249.878433][ T9105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.917565][ T9104] sctp: [Deprecated]: syz-executor.1 (pid 9104) Use of struct sctp_assoc_value in delayed_ack socket option. [ 249.917565][ T9104] Use struct sctp_sack_info instead [ 250.002250][ T9105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:25:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x9, 0x40}, 0x8) 18:25:21 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000080)=0x1) clock_nanosleep(0x4, 0x1, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000100)) r1 = openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000180)={0x19, 0x3, 0x2}) r2 = openat$sequencer(0xffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40202, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x514480, 0x0) ioctl$SIOCAX25ADDFWD(r3, 0x89ea, &(0x7f0000000240)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000280)={0xa11f, 0x7, 0x2, 0x3f, 0x3f}) openat$dlm_plock(0xffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20b80, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x150, r5, 0x20a, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe00}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x697f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3a9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x40, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000850}, 0x8040000) r6 = openat$vsock(0xffffff9c, &(0x7f00000005c0)='/dev/vsock\x00', 0x80000, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000640)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r6, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x40, r7, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010100}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000084}, 0x20000000) 18:25:21 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75707065726469723d2e2f6275723d2e2f66696c65316c6c6f7784726469723d2e2f66696c65302c000000000000000000a4e345b5ec6f5358602ceec3a8"]) [ 250.297801][ T9129] overlayfs: missing 'lowerdir' [ 250.320177][ T9130] overlayfs: missing 'lowerdir' 18:25:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x9, 0x40}, 0x8) 18:25:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x9, 0x40}, 0x8) 18:25:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) [ 250.925783][ T9143] IPVS: ftp: loaded support on port[0] = 21 18:25:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x9, 0x40}, 0x8) 18:25:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 18:25:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) [ 251.544132][ T9143] chnl_net:caif_netlink_parms(): no params data found 18:25:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) [ 251.881732][ T9276] sctp_getsockopt_delayed_ack: 6 callbacks suppressed [ 251.881774][ T9276] sctp: [Deprecated]: syz-executor.0 (pid 9276) Use of struct sctp_assoc_value in delayed_ack socket option. [ 251.881774][ T9276] Use struct sctp_sack_info instead [ 252.035392][ T9143] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.043669][ T9143] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.053249][ T9143] device bridge_slave_0 entered promiscuous mode [ 252.087649][ T9143] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.095049][ T9143] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.104921][ T9143] device bridge_slave_1 entered promiscuous mode [ 252.163858][ T9143] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.182792][ T9143] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.254510][ T9143] team0: Port device team_slave_0 added [ 252.269941][ T9143] team0: Port device team_slave_1 added [ 252.324151][ T9143] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.331223][ T9143] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.358403][ T9143] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.379923][ T9143] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.387666][ T9143] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.413745][ T9143] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.537056][ T9143] device hsr_slave_0 entered promiscuous mode [ 252.562696][ T9143] device hsr_slave_1 entered promiscuous mode [ 252.631787][ T9143] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.639416][ T9143] Cannot create hsr debugfs directory [ 252.904802][ T9143] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 252.955155][ T9143] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 253.086159][ T9143] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 253.190691][ T9143] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 253.469672][ T9143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.504376][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.513497][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.538596][ T9143] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.563880][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.574868][ T3087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.584289][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.591488][ T3087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.617586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.627544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.637545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.646821][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.654155][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.683451][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.715298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.725061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.735464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.775419][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.785138][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.795543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.806457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.816192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.826185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.835877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.850148][ T9143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.898857][ T9143] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.941243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.949291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.957230][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.968633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.017387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.027049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.050712][ T9143] device veth0_vlan entered promiscuous mode [ 254.059682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.069557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.104058][ T9143] device veth1_vlan entered promiscuous mode [ 254.162859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.173110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.195249][ T9143] device veth0_macvtap entered promiscuous mode [ 254.216285][ T9143] device veth1_macvtap entered promiscuous mode [ 254.272537][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.283210][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.294288][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.304995][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.319249][ T9143] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.329788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.339557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.353772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.364093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.390596][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.401384][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.414072][ T9143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.424806][ T9143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.438891][ T9143] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.447547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.457842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:25:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r3, 0x1}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r3, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x7, 0x0, 0x0, 0xc0, 0xfffffffc}, 0x9c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x1c, 0x84, 0x2, {0x0, 0x4}}, @prinfo={0x14, 0x84, 0x5, {0x10, 0xfffffffc}}], 0x30}, 0x0) r6 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}], 0x10) 18:25:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 255.228583][ T9396] sctp: [Deprecated]: syz-executor.0 (pid 9396) Use of struct sctp_assoc_value in delayed_ack socket option. [ 255.228583][ T9396] Use struct sctp_sack_info instead 18:25:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 255.655780][ T9413] sctp: [Deprecated]: syz-executor.0 (pid 9413) Use of struct sctp_assoc_value in delayed_ack socket option. [ 255.655780][ T9413] Use struct sctp_sack_info instead 18:25:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080), &(0x7f0000000100)=0x8) [ 255.829165][ T9415] sctp: [Deprecated]: syz-executor.0 (pid 9415) Use of struct sctp_assoc_value in delayed_ack socket option. [ 255.829165][ T9415] Use struct sctp_sack_info instead 18:25:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080), &(0x7f0000000100)=0x8) [ 256.048019][ T9419] sctp: [Deprecated]: syz-executor.0 (pid 9419) Use of struct sctp_assoc_value in delayed_ack socket option. [ 256.048019][ T9419] Use struct sctp_sack_info instead 18:25:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080), &(0x7f0000000100)=0x8) 18:25:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r2) add_key(&(0x7f0000000240)='.request_key_auth\x00', 0x0, &(0x7f0000000200)="308d", 0x2, r2) request_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x8c\x00', r1) socket$inet6(0xa, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) bind$inet6(r3, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) syz_emit_ethernet(0x12d9, &(0x7f0000000440)={@local, @dev={[], 0xfd}, @void, {@ipv4={0x800, @gre={{0x10, 0x4, 0x0, 0x3b, 0x12cb, 0x67, 0x0, 0x40, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, {[@timestamp_prespec={0x44, 0x2c, 0x58, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0xe}, 0x9}, {@dev={0xac, 0x14, 0x14, 0xe}, 0xffffffff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7fffffff}, {@broadcast, 0x8}, {@dev={0xac, 0x14, 0x14, 0x38}, 0x6}]}]}}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xf0, 0x1, [], "b56b405906395456e47059ddecac79064370836bce495d9449266782023f86c86d46794be285c6a396c9c27863faaa31f7436877d8d072e6fb6c4f720bc5dcffef053328951bc497cd47e072f6bf4f554e454933f1d7ae7d85f14b26cc01e510cf6e1bf34d6bea4ff7b09f70d7c5011e264abcc8b8f02ec18bd4946e2ecbd2151fd167986e3acbfe54596a55584eb9f762753640c5d4ee5c051e8c5d43e306ad3be30853d9dd09c814c1ac3914f9c593a66a66ce810f5b9617b12084042190f1fed87c54ef076802e991bb2f3ce97dc79727bfe1d82ae9f076bccbdbf20819ec0d75d06018154c92242d95c55669b61a"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0x3f], "2fdf7f3037d4e6d636398c357d1f3aee1b6671ff8aa0c4a5c2dde27628306af257be8f250ed7d17ea65df61b1729d91c0b259228d9279510e201a3d21c400bbc23863ebf68e8962bb179597fc96ae080d08b836b41d4f665bd0304f8fb9c067ee3c97faee5d098701249bd35e427c0c9deb82b65eb7e89399dfc185975301cb4e80c250a45212a04d94a1a107877b954310c593e4c1e01e1841c06e04fad0ad88e03531c0dc2595dc21c030a6680526d117f1b5a541f251f066a0ab00b700813515bf186901fc836491247e37954577fef99bea832e46d389a404200d48829b2314a55ca4cca9ca352f1a5a3a03955517665b8ded72fb23d"}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x1], "e0a7fdd657f571f5fe2ec9d7399d65268a5cfaf065ca085b0949db75a6c00b38eb750816a6247d3da29e37101f6f5167f966120e770787e77a365431572d645160f56cad1b66e499d8d0a335d7b5fbdd492d80706b01738864c9e5"}, {0x8, 0x88be, 0x3, {{0x5, 0x1, 0x2, 0x1, 0x0, 0x1, 0x3, 0x8}, 0x1, {0x8}}}, {0x8, 0x22eb, 0x3, {{0x3, 0x2, 0x10, 0x0, 0x0, 0x1, 0x3, 0x7}, 0x2, {0x1, 0xe3a, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}}}, {0x8, 0x6558, 0x4, "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"}}}}}}, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 256.351175][ T9425] sctp: [Deprecated]: syz-executor.0 (pid 9425) Use of struct sctp_assoc_value in delayed_ack socket option. [ 256.351175][ T9425] Use struct sctp_sack_info instead 18:25:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) [ 256.777528][ T9434] sctp: [Deprecated]: syz-executor.0 (pid 9434) Use of struct sctp_assoc_value in delayed_ack socket option. [ 256.777528][ T9434] Use struct sctp_sack_info instead 18:25:27 executing program 2: gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1f}, 0x8800, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x25e4, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x3) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="6fb18a2f92b0e1dc5b8f7c9356198be09ca517c8b0791d5bfc96b894c4fb1f550eb4010f58e69700100c195c3d724087d4934d0753453afa3b0e52a16d5eafd52f554ae470032b7669a79b8e6fe6a223b250b2d9426e71a3f38e85dea5cab27320f9f0f2fdf679c29f19895d6ea65897eb089d694786d338ee", 0x79}, {&(0x7f0000000340)="11fb74da7e7ee4a40f8ad124b7d9729b255b61adfa7075bf85e83f291e7c77a10a32726574ae11d154e49aa9e934dec9f7aadb4e1a64aa1ed9db1f0cd6ad6ae61e1f1ff2074ad7271e65b9485e13f38e139b49a86f2118e820fa6bef901f0a406ac7b442227b0b55a435954840a441ae95650d93b9002072b5b2ad649beaba3f7afcff2c0e11", 0x86}], 0x2}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)='g\x00\x00\x00\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0x19) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000100)) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000005c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) [ 256.934483][ T9437] tap0: tun_chr_ioctl cmd 2147767511 18:25:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) [ 257.060677][ T9443] tap0: tun_chr_ioctl cmd 2147767511 [ 257.087354][ T9447] sctp: [Deprecated]: syz-executor.0 (pid 9447) Use of struct sctp_assoc_value in delayed_ack socket option. [ 257.087354][ T9447] Use struct sctp_sack_info instead 18:25:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) 18:25:28 executing program 2: socket$nl_audit(0x10, 0x3, 0x9) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = getpid() setpriority(0x0, r0, 0x0) ioprio_set$pid(0x1, r0, 0x4000) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_any='access=any', 0x4a}], [], 0x6b}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) accept4$vsock_stream(r4, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x0) [ 257.336932][ T9452] sctp: [Deprecated]: syz-executor.0 (pid 9452) Use of struct sctp_assoc_value in delayed_ack socket option. [ 257.336932][ T9452] Use struct sctp_sack_info instead [ 257.420656][ T9456] 9p: Unknown access argument anyJk 18:25:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) 18:25:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000440)=0x8, 0x4) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x4, 0x0, &(0x7f0000000040)) ioctl$sock_proto_private(r3, 0x89ed, &(0x7f00000002c0)="a2fe13acf8a82623dfdc518cc8960e57ec524de3d722997b95d7c2d12f1b8f2a6fb002f127dc18a0d070ea580e68434bae5095b7adc9b780acf380227776d2c1f0cbba76758901e4") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x68, 0x0, 0x8, 0x3, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8884}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x883e}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9300}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x20000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000340)=""/198, &(0x7f0000000200)=0xc6) chdir(&(0x7f0000000480)='./file0\x00') sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) 18:25:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) 18:25:28 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80) openat$pfkey(0xffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x8801, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@private0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x8000000) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x10, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e20, 0xc591, @private2, 0x3}}, 0x0, 0x4, 0x3, 0x44e0, 0x30, 0x2, 0x80}, 0x9c) r6 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x10901, 0x0) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) 18:25:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) 18:25:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:29 executing program 2: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x208}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b0a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 258.422198][ T9483] sctp: [Deprecated]: syz-executor.0 (pid 9483) Use of struct sctp_assoc_value in delayed_ack socket option. [ 258.422198][ T9483] Use struct sctp_sack_info instead 18:25:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 258.734830][ T9494] sctp: [Deprecated]: syz-executor.0 (pid 9494) Use of struct sctp_assoc_value in delayed_ack socket option. [ 258.734830][ T9494] Use struct sctp_sack_info instead 18:25:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 259.104716][ T9502] sctp: [Deprecated]: syz-executor.0 (pid 9502) Use of struct sctp_assoc_value in delayed_ack socket option. [ 259.104716][ T9502] Use struct sctp_sack_info instead 18:25:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:30 executing program 2: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x208}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b0a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 259.438884][ T9508] sctp: [Deprecated]: syz-executor.0 (pid 9508) Use of struct sctp_assoc_value in delayed_ack socket option. [ 259.438884][ T9508] Use struct sctp_sack_info instead 18:25:30 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100008}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:30 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x40060, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x3, 0x4}, 0x8) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0xffff, 0x81, 0x6, 0x80}, {0x6, 0x3f, 0xff, 0x1}, {0x1, 0x8, 0x1, 0x80}, {0x6, 0x8, 0x2, 0x3000000}, {0x1, 0xff}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000180)={0x80, 0x2, 'client0\x00', 0x1, "c4fe726603e7412e", "24e100ca8487aba01099bc0572df434997fd999c3026f54295fcb2b3c7c84754", 0x2, 0x45}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000280)={0xa00000, 0x3, 0x1f, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x20337, 0x5, [], @value64=0x8}}) getsockopt$llc_int(r3, 0x10c, 0x9, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, r4, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x80000000}, @L2TP_ATTR_MTU={0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000040}, 0x10000405) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x101}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xcc, r5, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_WME={0x1c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7f}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xc}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xc}]}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x400}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0xff}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x4}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x72, 0xac, "f52b8ac1ae749954d2f0f3c81560ccbaaea9f421ae51c4e56971f5295a4545c1de6f703ce6185904333c02a41e4dee5f01c3fc738a4b3ac1ba025f61950a4e4aec635f62beb78cd273c0ea05942311c50cb0efa8f84a08d02f64be68ff052eb75ac3b5eeb8f263dad3d72c912779"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r6 = openat$ipvs(0xffffff9c, &(0x7f0000000680)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r6, 0x29, 0xcd, &(0x7f00000006c0)={{0xa, 0x4e24, 0xffffff80, @mcast1, 0x81}, {0xa, 0x4e24, 0x3d, @remote, 0x40}, 0x2, [0x1, 0x8, 0x1000, 0x1e64, 0xcd, 0x6, 0x1ff, 0x1]}, 0x5c) r7 = syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x3, 0x80000) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xcc, &(0x7f0000000780)={{0xa, 0x4e20, 0x2, @remote, 0xff}, {0xa, 0x4e21, 0x0, @remote, 0x94}, 0x0, [0xfffffffe, 0x80, 0x1000, 0x4, 0x1000, 0x56, 0x8, 0x9]}, 0x5c) r8 = openat2(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x4c0000, 0x2, 0x6}, 0x18) ioctl$VIDIOC_S_STD(r8, 0x40085618, &(0x7f0000000880)) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000940)=0x107004) 18:25:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 260.012003][ T9518] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:25:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 260.533952][ T9527] sctp: [Deprecated]: syz-executor.0 (pid 9527) Use of struct sctp_assoc_value in delayed_ack socket option. [ 260.533952][ T9527] Use struct sctp_sack_info instead [ 260.664827][ T9528] IPVS: ftp: loaded support on port[0] = 21 18:25:31 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100008}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 261.043976][ T9528] chnl_net:caif_netlink_parms(): no params data found [ 261.189646][ T9647] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 261.303905][ T9528] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.311159][ T9528] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.321036][ T9528] device bridge_slave_0 entered promiscuous mode 18:25:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 261.398995][ T9528] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.406981][ T9528] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.417417][ T9528] device bridge_slave_1 entered promiscuous mode [ 261.531337][ T9528] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.550074][ T9672] sctp: [Deprecated]: syz-executor.0 (pid 9672) Use of struct sctp_assoc_value in delayed_ack socket option. [ 261.550074][ T9672] Use struct sctp_sack_info instead [ 261.583165][ T9528] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.646388][ T9528] team0: Port device team_slave_0 added [ 261.661410][ T9528] team0: Port device team_slave_1 added [ 261.718448][ T9528] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.725675][ T9528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.752171][ T9528] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.774203][ T9528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.781270][ T9528] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.808659][ T9528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.932353][ T9528] device hsr_slave_0 entered promiscuous mode [ 261.973152][ T9528] device hsr_slave_1 entered promiscuous mode [ 262.012720][ T9528] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.020496][ T9528] Cannot create hsr debugfs directory 18:25:33 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100008}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:33 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 262.290601][ T9718] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:25:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 262.620641][ T9746] sctp: [Deprecated]: syz-executor.0 (pid 9746) Use of struct sctp_assoc_value in delayed_ack socket option. [ 262.620641][ T9746] Use struct sctp_sack_info instead [ 262.700336][ T9528] netdevsim netdevsim3 netdevsim0: renamed from eth0 18:25:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 262.793453][ T9528] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.865447][ T9528] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.933929][ T9528] netdevsim netdevsim3 netdevsim3: renamed from eth3 18:25:33 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100008}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 263.119279][ T9760] sctp: [Deprecated]: syz-executor.0 (pid 9760) Use of struct sctp_assoc_value in delayed_ack socket option. [ 263.119279][ T9760] Use struct sctp_sack_info instead 18:25:34 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 263.404622][ T9766] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.441190][ T9528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.511895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.520882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.551331][ T9528] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.591228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.601727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.611345][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.618716][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.737097][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.746567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.756731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.766501][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.777769][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.787009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.797980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.808965][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.819645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.830223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.840751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.851253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.860997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.870738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.880467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.896579][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.018765][ T9528] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.146643][ T9528] device veth0_vlan entered promiscuous mode [ 264.160100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.170857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.178987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.187320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.197442][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.207481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.217336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.252326][ T9528] device veth1_vlan entered promiscuous mode [ 264.337851][ T9528] device veth0_macvtap entered promiscuous mode [ 264.389572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.399249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.408422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.418317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.434607][ T9528] device veth1_macvtap entered promiscuous mode [ 264.487918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.497580][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.511783][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.522376][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.532474][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.543079][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.553106][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.563719][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.577733][ T9528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.589872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.599858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.666957][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.680113][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.690235][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.700943][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.711017][ T9528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.721671][ T9528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.736207][ T9528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.744520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.754777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:25:36 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) gettid() msgget$private(0x0, 0x40) wait4(0x0, &(0x7f00000000c0), 0x4, &(0x7f0000000100)) 18:25:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:36 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100008}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 18:25:36 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 265.579667][ T9804] sctp: [Deprecated]: syz-executor.0 (pid 9804) Use of struct sctp_assoc_value in delayed_ack socket option. [ 265.579667][ T9804] Use struct sctp_sack_info instead [ 265.811394][ T9809] IPVS: ftp: loaded support on port[0] = 21 18:25:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:37 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100008}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 18:25:37 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 266.603878][ T9810] IPVS: ftp: loaded support on port[0] = 21 [ 266.605295][ T9839] sctp: [Deprecated]: syz-executor.0 (pid 9839) Use of struct sctp_assoc_value in delayed_ack socket option. [ 266.605295][ T9839] Use struct sctp_sack_info instead 18:25:37 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:37 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) gettid() msgget$private(0x0, 0x40) wait4(0x0, &(0x7f00000000c0), 0x4, &(0x7f0000000100)) 18:25:37 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100008}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 267.111929][ T334] tipc: TX() has been purged, node left! 18:25:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 267.327517][ T9874] IPVS: ftp: loaded support on port[0] = 21 18:25:38 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:38 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100008}]}, 0x50}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:38 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) gettid() msgget$private(0x0, 0x40) wait4(0x0, &(0x7f00000000c0), 0x4, &(0x7f0000000100)) [ 267.989881][ T9905] sctp: [Deprecated]: syz-executor.0 (pid 9905) Use of struct sctp_assoc_value in delayed_ack socket option. [ 267.989881][ T9905] Use struct sctp_sack_info instead 18:25:39 executing program 1: r0 = socket$inet(0x2, 0x0, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 268.228893][ T9913] IPVS: ftp: loaded support on port[0] = 21 18:25:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:39 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000000)) gettid() msgget$private(0x0, 0x40) wait4(0x0, &(0x7f00000000c0), 0x4, &(0x7f0000000100)) 18:25:39 executing program 1: r0 = socket$inet(0x2, 0x0, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:40 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100008}]}, 0x50}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 269.160862][ T9949] sctp: [Deprecated]: syz-executor.0 (pid 9949) Use of struct sctp_assoc_value in delayed_ack socket option. [ 269.160862][ T9949] Use struct sctp_sack_info instead [ 269.337106][ T9953] IPVS: ftp: loaded support on port[0] = 21 18:25:40 executing program 1: r0 = socket$inet(0x2, 0x0, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 18:25:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:41 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100008}]}, 0x50}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 270.344091][ T9993] sctp: [Deprecated]: syz-executor.0 (pid 9993) Use of struct sctp_assoc_value in delayed_ack socket option. [ 270.344091][ T9993] Use struct sctp_sack_info instead [ 270.422119][ T9996] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:25:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_emit_ethernet(0xd2, &(0x7f0000000640)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x9c, 0x11, 0x0, @local, @mcast2, {[], {0x0, 0x97c1, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "c8e65ee0623b8150543cb63c6483bf8f7f59a4627044a688174baa9d135845a5", "773f3951c49aa8444a4dbc45fdc61ad6455f035982c27dd7ab69c155d34ccbe4e3830473c70a17f5ecf85b21d6402f27", "756fc2ab08f2ccff0958b7d849148cf9e1c3b638625a5bb96a960e86", {"12fc95e53e939de800941c0bda35c811", "ae185da97cc1146ad47e39b0c6ee0c58"}}}}}}}}, 0x0) 18:25:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x234, 0x110, 0x0, 0x148, 0x110, 0x148, 0x1a0, 0x240, 0x240, 0x1a0, 0x240, 0x3, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'gre0\x00'}, 0x0, 0xb4, 0x110, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'vxcan1\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x290) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x4c, r3, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x20, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r3, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8, 0x16, 0x7}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_IRQ={0x8, 0x5, 0x3f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000800) [ 271.486837][T10026] sctp: [Deprecated]: syz-executor.0 (pid 10026) Use of struct sctp_assoc_value in delayed_ack socket option. [ 271.486837][T10026] Use struct sctp_sack_info instead 18:25:42 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 271.870931][T10037] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 18:25:43 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000900010076657468000000000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0104000000000000020000000c0001007463696e646578000c00020008000100ab75"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='pids.current\x00', 0x275a, 0x0) sendmsg$OSF_MSG_REMOVE(r5, &(0x7f0000001040)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001000)={&(0x7f0000000680)={0x964, 0x1, 0x5, 0x301, 0x0, 0x0, {0x0, 0x0, 0x7}, [{{0x254, 0x1, {{0x1, 0xfffff800}, 0x0, 0x7f, 0xffff, 0x758, 0x0, 'syz0\x00', "c239166adc76d4d2cba784c3028a5ef620619df65d91fe93518fa52293e3d037", "a6caa5eb54782243cab62492aba1dd2e1160b9d963aeb7a107b0106b8cbaad47", [{0x3, 0x80, {0x2, 0xe24e}}, {0x0, 0x4, {0x0, 0x9}}, {0x7f, 0x0, {0x0, 0x10000}}, {0x3, 0x9, {0x1, 0x3}}, {0x1, 0x6, {0x3, 0x9}}, {0x8, 0x9, {0x0, 0x9}}, {0x9, 0x20, {0x1}}, {0x1, 0x2, {0x3, 0x75a9}}, {0x7441, 0x8000, {0x2, 0x2}}, {0xead, 0x2, {0x1, 0x1}}, {0x0, 0x200, {0x0, 0x460}}, {0x80, 0x400, {0x3, 0x101}}, {0x748, 0x4, {0x3, 0x3}}, {0x9, 0x0, {0x1, 0x1e}}, {0xf001, 0x81, {0x0, 0xfffffff9}}, {0x8961, 0x6, {0x0, 0x6c5}}, {0x100, 0x3, {0x3, 0x6}}, {0x7, 0xcb3, {0x6e6d2f165963b426, 0x1}}, {0xfffe, 0x4, {0x0, 0x1}}, {0x9, 0x101, {0x0, 0x80000000}}, {0x4, 0x0, {0x3, 0x7}}, {0x7, 0x2, {0x0, 0x4}}, {0x2000, 0x4, {0x3, 0x6}}, {0x0, 0x9, {0x3, 0x4}}, {0x3, 0x200, {0x2, 0x1}}, {0x1f, 0x1, {0x0, 0x4}}, {0x30, 0x6}, {0x6, 0x200, {0x1, 0x2}}, {0xffff, 0x0, {0x3, 0x3}}, {0x1, 0x8, {0x3, 0xfe}}, {0x40, 0x9, {0x3, 0x8}}, {0x6, 0xfff, {0x3, 0xdd}}, {0x3, 0x9, {0x2, 0x7fff}}, {0x4, 0x0, {0x1, 0x401}}, {0x9, 0x6, {0x1, 0x1}}, {0x1000, 0x4, {0x2, 0xf0}}, {0xec5d, 0x3, {0x2, 0x7}}, {0x7ff, 0x8, {0x3}}, {0x40, 0x9, {0x0, 0x8}}, {0x2, 0x8, {0x2, 0xcc}}]}}}, {{0x254, 0x1, {{0x2, 0x9}, 0x9, 0x45, 0x6, 0x6, 0x1, 'syz1\x00', "98e9dd11c89c4cc95d778094c11a3dde4f4a0781a7b03325c10201fcbce1db45", "bea4b9f480d8734a53a4a82d4d45e7dd01cd525ae75cb4b6228b239d2df1ff18", [{0xfff, 0x7fff, {0x1, 0x1}}, {0x7, 0x76e, {0x2, 0xfffffc25}}, {0x8, 0x8, {0x1, 0x3}}, {0x1, 0xe007, {0x0, 0x3}}, {0xb2, 0xbc9c, {0x3, 0x8}}, {0x8001, 0x6, {0x3, 0xfffffffd}}, {0x2, 0x2, {0x1, 0x1}}, {0x8, 0x6, {0x0, 0x1000}}, {0x1, 0xfb96, {0x0, 0xf289}}, {0x3, 0xffff, {0x2, 0x6}}, {0xfff9, 0x8, {0x6a0b813488117151, 0x4}}, {0x1, 0x7}, {0x80, 0x6, {0x0, 0x90a3}}, {0xfff8, 0x6, {0x3, 0x2}}, {0x2, 0x1, {0x1, 0x2}}, {0x3, 0xb352, {0x1, 0x73d7}}, {0x7f, 0x3, {0x0, 0x8}}, {0xffff, 0x9, {0x2, 0x401}}, {0x80, 0x7f, {0x0, 0x6}}, {0x384f, 0x200, {0x1, 0x1f}}, {0x705, 0x2, {0x2, 0x80000001}}, {0x920, 0x3, {0x0, 0x2}}, {0x1, 0x7fff, {0x0, 0x88}}, {0x3ff, 0x4, {0x0, 0x80000001}}, {0x2, 0x1ff, {0x2, 0x6}}, {0x8, 0xa2cd, {0x2, 0x1}}, {0x198c, 0x9, {0x3, 0x10000}}, {0xe4e, 0x4, {0x2, 0x4}}, {0x7, 0x3ff, {0x3, 0x10001}}, {0x2cba, 0x4, {0x1}}, {0x1, 0x40, {0x2, 0x4}}, {0x3ff, 0x4, {0x3, 0x6}}, {0x1f, 0x7, {0x0, 0x6}}, {0x0, 0x1, {0x3, 0xffffffff}}, {0x2, 0x0, {0x2, 0xffff1be5}}, {0xfff8, 0x6, {0x1, 0x9}}, {0x4000, 0x12, {0x0, 0x401}}, {0x3, 0x5a, {0x0, 0x1}}, {0x1, 0x1, {0x1, 0x5}}, {0x20, 0x0, {0x0, 0x80000001}}]}}}, {{0x254, 0x1, {{0x1, 0x7}, 0x6, 0x81, 0x1000, 0x9, 0x7, 'syz1\x00', "f13b3093e1c5533dc70212f545540caeac2667ee8f325b66b9b94a25de69fdc8", "2fc3a947285f3d5f2ba6b86fadfabe192c74daebf035b7ed236c9ab2759bdec4", [{0x3, 0x80, {0x0, 0x5}}, {0xffff, 0x8, {0x2, 0x3}}, {0x4, 0x8, {0x0, 0x40}}, {0x1d, 0x1, {0x1, 0x7}}, {0xc34, 0xce1, {0x2, 0x81}}, {0x2, 0x3f, {0x0, 0x1000}}, {0x20, 0x68e8, {0x3, 0x4}}, {0x9, 0x5, {0x2}}, {0x20, 0x1, {0x3, 0x81}}, {0x20, 0x20, {0x3, 0x7}}, {0x5, 0x4, {0x1, 0xfffffffd}}, {0x800, 0x6b53, {0x1, 0x3}}, {0x0, 0x8a79, {0x2, 0x9}}, {0x9, 0x40, {0x2, 0x542c}}, {0x1424, 0x400, {0x2, 0xff}}, {0x1ff, 0x87, {0x2, 0x6c}}, {0xff, 0x1, {0x1, 0x8}}, {0xb4d, 0xb343, {0x3, 0x7fffffff}}, {0x1, 0xb3, {0x0, 0x8}}, {0x1ff, 0x4, {0x0, 0x7f}}, {0x3, 0x4, {0x1, 0x9}}, {0x9, 0x2, {0x3, 0x40d}}, {0x2, 0x1, {0x3, 0x7fff}}, {0x40, 0xa6fe, {0x0, 0x8}}, {0xfc, 0x7, {0x1, 0xffffff7f}}, {0x1, 0x4, {0x0, 0xffffffea}}, {0xfffc, 0x4, {0x2, 0xffffcc5b}}, {0x8, 0x7, {0x2, 0x3ff}}, {0x40, 0xffff, {0x2, 0x7f}}, {0x7, 0x6, {0x2, 0x4}}, {0x1, 0x8b9, {0x3, 0xd3bd}}, {0x7, 0x8, {0x3}}, {0xff, 0x7, {0x1, 0xbebd}}, {0x3, 0x7, {0x0, 0x4}}, {0x1000, 0x6, {0x2, 0x6}}, {0x101, 0x6, {0x2, 0x1000}}, {0x1, 0x8, {0x3, 0x9}}, {0x7, 0xffff, {0x0, 0x2}}, {0x0, 0x7, {0x1, 0xfffffff7}}, {0x1a8, 0x4, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{0x2, 0x4}, 0x5, 0x0, 0x4, 0x80, 0x1c, 'syz1\x00', "c3b9a2d32f86bdbd6e9ecbb654f9ef119043d3b29c923bdf90b4539fdc4dc3bd", "46302b9804dc7baf35f69e79068f7bc6746d0dfdf78bbce67dd90a251fcb2e75", [{0x5000, 0x5, {0x1, 0xd50}}, {0xfffe, 0xffff, {0x3, 0x8f0e}}, {0x73b, 0x100, {0x3, 0x3ff}}, {0x3f, 0x74f4, {0x2}}, {0x4, 0x4, {0x2, 0x8000}}, {0xa01d, 0x5, {0x0, 0xbc8}}, {0x400, 0xfff, {0x2, 0x9}}, {0x81, 0x0, {0x1, 0x7}}, {0x1, 0x7, {0x2, 0x330}}, {0x0, 0x1, {0x3, 0x7ff}}, {0x4, 0x3af, {0x0, 0x3f}}, {0xcc4, 0x8, {0x0, 0x80000001}}, {0x8, 0x7, {0x1, 0x7}}, {0x791d, 0x400, {0x2, 0xd6}}, {0xe52f, 0x4, {0x2, 0x20}}, {0x4, 0x1, {0x3, 0x2}}, {0x1000, 0x7f, {0x0, 0xffffffff}}, {0x7, 0xfc01, {0x1, 0x6c6}}, {0xf385, 0x2, {0x2, 0x4}}, {0x4, 0x5, {0x2, 0x4}}, {0x5, 0x9, {0x1}}, {0x90, 0x200, {0x3, 0x1}}, {0x7, 0x200, {0x2, 0x5}}, {0xfd22, 0x8001, {0x2, 0x90}}, {0x5, 0x3, {0x3, 0x200}}, {0x7, 0x2, {0x0, 0x4}}, {0x0, 0xfff7, {0x2}}, {0xa1, 0x8, {0x0, 0x86}}, {0xa84, 0x6d, {0x3, 0x3}}, {0x2, 0x8, {0x0, 0x8}}, {0x4b93, 0x200, {0x1, 0x401}}, {0xffc0, 0x2, {0x3, 0x8}}, {0x7, 0x7ff}, {0x7, 0x0, {0x2, 0x50feed6f}}, {0x400, 0x1, {0x2, 0x2}}, {0x161, 0x7, {0x3}}, {0xff, 0x5, {0x1, 0x4}}, {0x4, 0x20, {0x3, 0x5}}, {0x2c07, 0x400, {0x1, 0x200}}, {0x3, 0x2e9, {0x3, 0x9}}]}}}]}, 0x964}, 0x1, 0x0, 0x0, 0x4048000}, 0x890) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$nl_xfrm(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=@flushsa={0x1a0, 0x1c, 0x800, 0x70bd29, 0x25dfdbfe, {0x33}, [@policy_type={0xa, 0x10, {0x1}}, @migrate={0x180, 0x11, [{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@broadcast, 0xff, 0x3, 0x0, 0x3507, 0xa, 0xa}, {@in6=@local, @in=@dev={0xac, 0x14, 0x14, 0x8}, @in=@remote, @in=@loopback, 0x32, 0x4, 0x0, 0x3500, 0xa, 0x2}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, @in=@empty, @in6=@ipv4={[], [], @local}, 0xe9b4013d51fdefb2, 0x1, 0x0, 0x3503, 0x2, 0x7368369df40a35ad}, {@in=@multicast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, @in6=@remote, 0x2b, 0x1, 0x0, 0x3503, 0x2, 0xa}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@ipv4={[], [], @local}, @in6=@mcast1, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x32, 0x4, 0x0, 0x3503, 0xa, 0x2}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x20004000}, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f0000000080)={0x9, "7898bead53a1c4d22f118b1a97b56600dd1532bea5787d6b0974e36471e82d36", 0xd51645a3762063a9, 0x1, 0x80, 0xc1c8, 0x8, 0x0, 0x3}) [ 272.170104][T10041] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 18:25:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 272.524552][T10048] sctp: [Deprecated]: syz-executor.0 (pid 10048) Use of struct sctp_assoc_value in delayed_ack socket option. [ 272.524552][T10048] Use struct sctp_sack_info instead 18:25:43 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r4 = epoll_create(0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz1'}, 0x4) r5 = fcntl$dupfd(r3, 0x0, r4) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x8000000c, 0x0) 18:25:43 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000000)={0x2, 0x2, 0x7, 0x10001, 0x69f}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c69af4c172237c6792f94598c995cbce000"/28, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800030000080000"], 0x3c}}, 0x0) 18:25:44 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r4, 0x104, 0x4, 0x0, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES16=r0, @ANYRES16=r0, @ANYRES32=r2, @ANYRESHEX=r3, @ANYRESDEC=r4, @ANYRES32=r5, @ANYRESOCT, @ANYRES32=r3], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r6 = openat$sequencer2(0xffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x450001, 0x0) ioctl$TIOCCONS(r6, 0x541d) 18:25:44 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) [ 273.568722][T10074] sctp: [Deprecated]: syz-executor.0 (pid 10074) Use of struct sctp_assoc_value in delayed_ack socket option. [ 273.568722][T10074] Use struct sctp_sack_info instead 18:25:44 executing program 3: syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB='part=0x00000000000093b9,session=0']) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x1, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000e, 0x20010, r1, 0x648d3000) connect(r1, &(0x7f0000000000)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80) 18:25:44 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:44 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) 18:25:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 273.932461][T10078] hfs: can't find a HFS filesystem on dev loop3 [ 273.975245][T10083] sctp: [Deprecated]: syz-executor.0 (pid 10083) Use of struct sctp_assoc_value in delayed_ack socket option. [ 273.975245][T10083] Use struct sctp_sack_info instead 18:25:45 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote={0xfe, 0x0}}]}}}]}, 0x60}}, 0x0) 18:25:45 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) [ 274.433801][T10099] sctp: [Deprecated]: syz-executor.0 (pid 10099) Use of struct sctp_assoc_value in delayed_ack socket option. [ 274.433801][T10099] Use struct sctp_sack_info instead 18:25:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet(0x2, 0x3, 0x33) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0xfd, 0x2, 0x249}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0), 0x4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, 0x0, 0x0) getsockname$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) 18:25:45 executing program 0: r0 = socket$inet(0x2, 0x0, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 274.793395][T10107] sctp: [Deprecated]: syz-executor.0 (pid 10107) Use of struct sctp_assoc_value in delayed_ack socket option. [ 274.793395][T10107] Use struct sctp_sack_info instead 18:25:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet(0x2, 0x3, 0x33) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0xfd, 0x2, 0x249}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0), 0x4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, 0x0, 0x0) getsockname$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) 18:25:45 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:46 executing program 0: r0 = socket$inet(0x2, 0x0, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet(0x2, 0x3, 0x33) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0xfd, 0x2, 0x249}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0), 0x4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, 0x0, 0x0) getsockname$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) [ 275.350211][T10126] sctp: [Deprecated]: syz-executor.0 (pid 10126) Use of struct sctp_assoc_value in delayed_ack socket option. [ 275.350211][T10126] Use struct sctp_sack_info instead 18:25:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet(0x2, 0x3, 0x33) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0xfd, 0x2, 0x249}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0), 0x4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, 0x0, 0x0) getsockname$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) 18:25:46 executing program 0: r0 = socket$inet(0x2, 0x0, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 275.803557][T10138] sctp: [Deprecated]: syz-executor.0 (pid 10138) Use of struct sctp_assoc_value in delayed_ack socket option. [ 275.803557][T10138] Use struct sctp_sack_info instead 18:25:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet(0x2, 0x3, 0x33) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0xfd, 0x2, 0x249}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0), 0x4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, 0x0, 0x0) 18:25:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:47 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 276.094220][T10142] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 276.165783][T10142] sctp: [Deprecated]: syz-executor.0 (pid 10142) Use of struct sctp_assoc_value in delayed_ack socket option. [ 276.165783][T10142] Use struct sctp_sack_info instead 18:25:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet(0x2, 0x3, 0x33) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0xfd, 0x2, 0x249}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0), 0x4) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) [ 276.537089][T10158] sctp: [Deprecated]: syz-executor.0 (pid 10158) Use of struct sctp_assoc_value in delayed_ack socket option. [ 276.537089][T10158] Use struct sctp_sack_info instead 18:25:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet(0x2, 0x3, 0x33) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0xfd, 0x2, 0x249}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0), 0x4) socket$inet6(0xa, 0x3, 0x3a) 18:25:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = socket$inet(0x2, 0x3, 0x33) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0xfd, 0x2, 0x249}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0), 0x4) [ 276.933375][T10166] sctp: [Deprecated]: syz-executor.0 (pid 10166) Use of struct sctp_assoc_value in delayed_ack socket option. [ 276.933375][T10166] Use struct sctp_sack_info instead 18:25:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:48 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:48 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x3, 0x33) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0xfd, 0x2, 0x249}, 0xc) 18:25:48 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:48 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x3, 0x33) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) [ 277.416000][T10178] sctp: [Deprecated]: syz-executor.0 (pid 10178) Use of struct sctp_assoc_value in delayed_ack socket option. [ 277.416000][T10178] Use struct sctp_sack_info instead 18:25:48 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet(0x2, 0x3, 0x33) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, 0x0, &(0x7f0000000040)) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:49 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet(0x2, 0x3, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:49 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:25:49 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet(0x2, 0x3, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:49 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet(0x2, 0x3, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:49 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet(0x2, 0x3, 0x33) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:50 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000003380)='/dev/vcsu\x00', 0x88201, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = openat$vcs(0xffffff9c, &(0x7f00000033c0)='/dev/vcs\x00', 0x2c2, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000003400)={0x5b, "fda353d9a7a3b7cba9fbb91a203e5d53a6f1d5b845f0df38cf61814936d0920a810eb8b830659da2bc06780b7cabb088b91c655bd4750c7d1cb04f307d8fbbd92b7f90c54e1719f07381690c1ed062d9e9850810d8d34b2dfb7d734aa9e51606f048b8ed042853249f084f067701fbf060596691027e9b37cc2b84f8ed9bb0ac"}) pipe(&(0x7f00000034c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000003500)=0x61a) openat$fuse(0xffffff9c, &(0x7f0000003540)='/dev/fuse\x00', 0x2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = openat$full(0xffffff9c, &(0x7f0000003580)='/dev/full\x00', 0x101000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000035c0)) getsockname$l2tp6(r3, &(0x7f0000003700)={0xa, 0x0, 0x0, @private2}, &(0x7f0000003740)=0x20) setxattr$trusted_overlay_origin(&(0x7f0000003780)='./file0\x00', &(0x7f00000037c0)='trusted.overlay.origin\x00', &(0x7f0000003800)='y\x00', 0x2, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000003840)='/dev/input/mouse#\x00', 0x9, 0x101000) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x3) r5 = openat$null(0xffffff9c, &(0x7f0000003880)='/dev/null\x00', 0x80, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000038c0)={r1, r3}) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000003900)={r5, 0x8, 0xfffffffffffff720, 0x9}) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000003940)={0x2, 0x5000, 0x0, 0x20e, 0x4}) 18:25:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:50 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet(0x2, 0x3, 0x33) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:50 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 18:25:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 279.778375][T10227] sctp_getsockopt_delayed_ack: 1 callbacks suppressed [ 279.778415][T10227] sctp: [Deprecated]: syz-executor.0 (pid 10227) Use of struct sctp_assoc_value in delayed_ack socket option. [ 279.778415][T10227] Use struct sctp_sack_info instead 18:25:50 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet(0x2, 0x3, 0x33) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:51 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet(0x2, 0x3, 0x33) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) [ 280.467822][T10237] IPVS: ftp: loaded support on port[0] = 21 18:25:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:51 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 18:25:51 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet(0x2, 0x3, 0x33) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 280.966062][T10271] sctp: [Deprecated]: syz-executor.0 (pid 10271) Use of struct sctp_assoc_value in delayed_ack socket option. [ 280.966062][T10271] Use struct sctp_sack_info instead 18:25:52 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet(0x2, 0x3, 0x33) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) [ 281.329570][T10237] chnl_net:caif_netlink_parms(): no params data found [ 281.684896][T10237] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.693475][T10237] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.703410][T10237] device bridge_slave_0 entered promiscuous mode [ 281.718066][T10237] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.725766][T10237] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.736429][T10237] device bridge_slave_1 entered promiscuous mode [ 281.890209][T10237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.930602][T10237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.057414][T10237] team0: Port device team_slave_0 added [ 282.100573][T10237] team0: Port device team_slave_1 added [ 282.178190][T10237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.185420][T10237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.211998][T10237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.294546][T10237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.301717][T10237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.328612][T10237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.500992][T10237] device hsr_slave_0 entered promiscuous mode [ 282.554196][T10237] device hsr_slave_1 entered promiscuous mode [ 282.666142][T10237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.673863][T10237] Cannot create hsr debugfs directory [ 283.018048][T10237] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 283.070278][T10237] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 283.143277][T10237] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 283.214670][T10237] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 283.500000][T10237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.528624][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.538609][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.557683][T10237] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.585143][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.596484][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.605936][ T8618] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.613286][ T8618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.665141][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.674839][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.684937][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.694539][ T8618] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.701858][ T8618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.711937][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.723111][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.736632][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.747232][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.757783][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.768461][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.790607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.800541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.810452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.836576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.846479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.867509][T10237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.920510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.930099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.954187][T10237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.103803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.114042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.181483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.191440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.213312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.223447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.240190][T10237] device veth0_vlan entered promiscuous mode [ 284.283888][T10237] device veth1_vlan entered promiscuous mode [ 284.353031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.363063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.388630][T10237] device veth0_macvtap entered promiscuous mode [ 284.426950][T10237] device veth1_macvtap entered promiscuous mode [ 284.468151][T10237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.479442][T10237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.489520][T10237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.500121][T10237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.510215][T10237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.520870][T10237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.530971][T10237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.541672][T10237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.558218][T10237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.568650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.579353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.588840][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.599540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.639122][T10237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.650263][T10237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.662410][T10237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.673027][T10237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.683061][T10237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.697027][T10237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.707133][T10237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.717744][T10237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.731746][T10237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.740560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.750598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:25:56 executing program 4: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet(0x2, 0x3, 0x33) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:56 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 18:25:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:56 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet(0x2, 0x3, 0x33) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 285.700595][T10509] sctp: [Deprecated]: syz-executor.0 (pid 10509) Use of struct sctp_assoc_value in delayed_ack socket option. [ 285.700595][T10509] Use struct sctp_sack_info instead 18:25:56 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:56 executing program 4: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet(0x2, 0x3, 0x33) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:57 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:57 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf184, 0xfffffffffffff001}}, r1, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x1412, 0x8, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x5}, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) bind$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 18:25:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:57 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) [ 286.851358][T10535] sctp: [Deprecated]: syz-executor.0 (pid 10535) Use of struct sctp_assoc_value in delayed_ack socket option. [ 286.851358][T10535] Use struct sctp_sack_info instead 18:25:57 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 18:25:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 18:25:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:25:58 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:58 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 18:25:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0)=0xcfdf, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000100)=@req={0x20, &(0x7f0000000180)={'bond_slave_1\x00', @ifru_map={0x7, 0x1, 0x9, 0x0, 0x3, 0xff}}}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x4, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x42, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000380)=0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000280)={'wg2\x00', r4}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETAF(r5, 0x5412, &(0x7f0000000000)={0x81, 0x0, 0x0, 0x0, 0x0, "eefbe6a019c52af9"}) [ 288.124697][T10561] sctp: [Deprecated]: syz-executor.0 (pid 10561) Use of struct sctp_assoc_value in delayed_ack socket option. [ 288.124697][T10561] Use struct sctp_sack_info instead 18:25:59 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 18:25:59 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:25:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x4, 0x0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRES32=r0, @ANYBLOB="5cbdbee2a920a789f22e008307d26727578432f2a536e53f02045ab96b930904d1fe4a05b5a127bc71f016922d075af5b3c62ac0fc0ac0c9c38763d4159fbc298e6037eaff585a1029618f04520fa95c4cb202812ee92262216a7ef40bbb4ecf88c4c62479473b854ae022587e5c99548642aa50b6c223e8c5ba761b83eb39d0264f1d57ca2ecd4de71ba18651275d9bb0e4bcd7e23f6298866248a068e0e4f339f17559cd8884554c7d626b0f3602e9909f5c3aad16794a2afe6b7fe22a4ef5a295c393fa8d47"], 0x0) openat$sequencer(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x2062b041}, [@map_val={0x18, 0x4, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000000)='syzkaller\x00', 0x7378, 0x1000, &(0x7f000062b000)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:25:59 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 18:25:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:25:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:00 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:00 executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1c410, &(0x7f0000000000)={[{@block_validity='block_validity'}, {@noquota='noquota'}], [{@obj_type={'obj_type', 0x3d, '-'}}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) r1 = openat2$dir(0xffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x2001, 0x144}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x30, r0, 0x0) r2 = openat(r1, &(0x7f0000000280)='./file0\x00', 0x210000, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={r2, &(0x7f00000002c0)="850ece4e891a81bb715bf0411e27b361f31c6949f6d88bd374489b11da0f49d961bea8fe7aa00e39ab03d3599aa2b57c018401fb408eecf892870ef4ac80eaea7350d747939e5e962bcfc53c076cf1ed285b9469d9391d028ddfb58742a5", &(0x7f0000000340)=""/4096}, 0x1c) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000001c0)=0x40) write$midi(r0, &(0x7f0000000100)="f497c692cfd1e1aa54daeef46c169e24e2c93617e1a24d23c6dffd18dd849281c2d47bd1087b1964a96cfbba41280fd8c5ffe6e04554acd0e0c4e472fc9bdfec47c665c8d12dcbee0e4a9dba5fbfe9c345b469881f39cf508f5f25ecade5d22e9b2c0fd6ce0ef0a152c5f2792040179822cddb8ee60af6ee86504e87b8bcc1b34657aa90392bf381ecb610cbe4bef10f9b999b8e4a6543056299", 0x9a) 18:26:00 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 289.402625][T10601] sctp: [Deprecated]: syz-executor.0 (pid 10601) Use of struct sctp_assoc_value in delayed_ack socket option. [ 289.402625][T10601] Use struct sctp_sack_info instead 18:26:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:00 executing program 4: syz_read_part_table(0xd, 0x3, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201bbc7b1ae034daa1eff07000000fffffffd0008000000000003000040009d44b71495c2f0fffffffee32fe011bf538d205b2abe85000000000000008877bcdda74b42a62c7a00720030b5829237", 0x4f, 0x7a0}, {&(0x7f00000002c0)="defa23f0f24c80bb9e05866ef9fc0c76bb07054879fc6460b4efb9dd37f09eabc7215dd054f2b65c18adafa905d51a61d0bc00020000000000003ccd133c8406d6ed86f136a7394111df9bf8b21dcb05e65d2023687c855cc29e77c631e1ff962a359e6287cd302b8be639cd3e4190815e3a2aca834bec928e4680cc6038dfbad2ff3fe56ef09cf0e88324e941558db0c101000000010000003ffa", 0x9b, 0x400}, {&(0x7f0000000200)="cb2df0ac407a9c7899c2d35dbeda3ddce8e3a0ed00889833a07dab7f01e44e95a4391f497580aa1d69e4ab42991bf1892182fce7fc8d8b1a5284ccf6573adbe278ad1a2958bd9493090bf54ba1e86c50700e3502b915a4ae2f0542c91aa0c26d8304b61ba2b6ee4013b62e6c52a8b5e787e2c07ad831def47acc29ec96d4e8a94140d438785fb9cc", 0x88}]) 18:26:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 290.288840][T10629] Dev loop4: unable to read RDB block 7 [ 290.294880][T10629] loop4: unable to read partition table [ 290.300691][T10629] loop4: partition table beyond EOD, truncated [ 290.307232][T10629] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 18:26:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:01 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 290.554340][T10629] Dev loop4: unable to read RDB block 7 [ 290.560171][T10629] loop4: unable to read partition table [ 290.566483][T10629] loop4: partition table beyond EOD, truncated [ 290.572861][T10629] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 290.734788][T10640] sctp: [Deprecated]: syz-executor.0 (pid 10640) Use of struct sctp_assoc_value in delayed_ack socket option. [ 290.734788][T10640] Use struct sctp_sack_info instead 18:26:01 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000040)={0x8, 0x80000001, 0x1, 0xe167, 0xffffffc0, 0x20}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbc, 0x0, &(0x7f0000000080)) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000100)) [ 290.856380][ T4885] Dev loop4: unable to read RDB block 7 [ 290.863275][ T4885] loop4: unable to read partition table [ 290.869090][ T4885] loop4: partition table beyond EOD, truncated 18:26:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) [ 291.103699][ T32] audit: type=1400 audit(1595269562.041:9): avc: denied { create } for pid=10651 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 18:26:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) syz_mount_image$ceph(&(0x7f0000000100)='ceph\x00', 0xfffffffffffffffe, 0xfffffffa, 0x0, &(0x7f0000000140), 0xc02008, &(0x7f0000000180)='\x89%#\\^#*--\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bind$netrom(r1, &(0x7f00000001c0)={{0x3, @default, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendto$inet6(r0, &(0x7f0000adb000)="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", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000140)) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f00000000c0)) recvfrom$inet6(r0, 0x0, 0x0, 0x40010061, 0x0, 0x0) 18:26:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:02 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a8200040090f7c10f4b671fd199bb4f94cf008a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:03 executing program 4: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) openat$thread_pidfd(0xffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x800, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=0x5eb, 0x4) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 292.066802][T10680] sctp: [Deprecated]: syz-executor.0 (pid 10680) Use of struct sctp_assoc_value in delayed_ack socket option. [ 292.066802][T10680] Use struct sctp_sack_info instead 18:26:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f00000002c0)={0x2, 0x4e23, @multicast2}, 0x10) 18:26:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x38, 0x1406, 0x400, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000042}, 0x0) getsockname$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) capget(0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc}]}}}]}, 0x48}}, 0x0) 18:26:03 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setreuid(0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x8b, 0x0, 0x3, 0x8, 0x345]}) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) readv(r4, &(0x7f0000003300)=[{&(0x7f0000000100)=""/96, 0x60}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/167, 0xa7}, {&(0x7f0000000080)}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/36, 0x24}, {&(0x7f0000002280)=""/110, 0x6e}, {&(0x7f0000002300)=""/4096, 0x1000}], 0x8) getsockopt$rose(r3, 0x104, 0x4, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000000)=0x11) [ 293.294759][T10710] sctp: [Deprecated]: syz-executor.0 (pid 10710) Use of struct sctp_assoc_value in delayed_ack socket option. [ 293.294759][T10710] Use struct sctp_sack_info instead 18:26:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setreuid(0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) [ 293.535543][T10714] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:26:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200), 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setreuid(0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$CHAR_RAW_RAGET(r1, 0x1263, &(0x7f0000000100)) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000340)="1f59aecc6350c7d2f3f254cbecd595431310daa42a42a9b1f934a0aebf7fa88feff2258da3fb0ebdc44d115ffc22043a7fc160b973047261da42b22cca3280d6d5abbf2e56f26da5a5e868e7fcaac985dc8309a5f1356c0b18b088632bfd0dd9e6df775e765caa3c8819f2f28375481b10ba65d4cd6a5c479b7a74ae10f80c056c103c50c6b1eb7700912ef17eb79f8777248efec3df8a0d9a7f3bac3be8bbd27455b6e9805c18b47126ed026ced3661bb1c0f20ea40be24a762b34834a3ee28dab4c5b30caf4148bc0b0c7a25a93dd6e904cf8ca3", 0xd5, 0xfffeffff}], 0x0, &(0x7f0000000480)={[{@nodots='nodots'}, {@fat=@check_strict='check=strict'}, {@fat=@dos1xfloppy='dos1xfloppy'}, {@fat=@sys_immutable='sys_immutable'}, {@nodots='nodots'}, {@fat=@umask={'umask', 0x3d, 0x4}}], [{@permit_directio='permit_directio'}, {@subj_user={'subj_user', 0x3d, '^'}}, {@obj_user={'obj_user', 0x3d, 'cpu.stat\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0xf2e}}]}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={'syzkaller1\x00', {0x2, 0x0, @private=0xa010101}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r5, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4004890) r6 = dup(r3) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8918, &(0x7f0000000240)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) 18:26:04 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) [ 294.500070][T10744] sctp: [Deprecated]: syz-executor.0 (pid 10744) Use of struct sctp_assoc_value in delayed_ack socket option. [ 294.500070][T10744] Use struct sctp_sack_info instead 18:26:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:05 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x60001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:26:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200), 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:06 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x2c, 0x3, 0x8, 0xdca17ae8b1bf7599, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x3, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x10}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) 18:26:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setreuid(0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) [ 295.580454][T10768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:26:06 executing program 5: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x7fffffff, 0xf, 0x3006, 0x2, 0x8, 0x0, 0x1, 0x7}}) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0xa2000, 0x0) getsockname$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) r1 = creat(&(0x7f0000000180)='\x00', 0x100) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000001c0)={0x2}) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000200)) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000240)={0x1, 0x1, @raw_data=[0x80, 0x0, 0x8, 0x5, 0x1, 0xff, 0x3, 0xbf7, 0x8000, 0x9, 0x40, 0x3, 0xfffffff9, 0x0, 0xf9, 0x5]}) r2 = openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x240200, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x400}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000380)={r3, 0xbb, "e1bbcb883fc621780abc420289da3e50ede6b083fe78e42666c8aaf28944795c9d8a3b8d7ae6eede1711124da15f2ca3eaad971363b1899541693f7ac96cb95d776b3629ac12a1e3c2e8abe8b8444ebe738be28e4b58e0f393ae15e660872daa93a798d411f55a3a84a54430d8632721f4a2e3ec8ea887bb84ec082bb7eaca44c4c6732f0999c583153637e3948aec3f751ab15b7d12de82744f7068b02239ec0f43469db85edc08dd9bf0a2b5766645f45160c57d95108672dec0"}, &(0x7f0000000480)=0xc3) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80044121, &(0x7f00000004c0)) r4 = openat$sequencer(0xffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x6fe23b9b4000515a, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000540)={'team_slave_0\x00', 0x100}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'ip6_vti0\x00', 0x0, 0x29, 0x3, 0x1, 0xfff, 0x8, @remote, @mcast2, 0x0, 0x20, 0xe78, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000007c0)={'ip6gre0\x00', 0x0, 0x4, 0x7, 0x0, 0x3, 0x32, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x80, 0xc825}}) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000940)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x60, r5, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff}}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}]}, 0x60}, 0x1, 0x0, 0x0, 0x8080}, 0x20) r8 = openat$autofs(0xffffff9c, &(0x7f0000000980)='/dev/autofs\x00', 0x4c00, 0x0) ioctl$FIONREAD(r8, 0x541b, &(0x7f00000009c0)) 18:26:06 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/1424]}, 0x5e0) [ 295.709436][T10773] sctp: [Deprecated]: syz-executor.0 (pid 10773) Use of struct sctp_assoc_value in delayed_ack socket option. [ 295.709436][T10773] Use struct sctp_sack_info instead 18:26:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setreuid(0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200), 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:07 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 18:26:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setreuid(0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:07 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:07 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:07 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706f1118d16e0a9f2c2abd4da25af262100010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x207fff, 0x0) 18:26:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 297.015452][T10801] sctp: [Deprecated]: syz-executor.0 (pid 10801) Use of struct sctp_assoc_value in delayed_ack socket option. [ 297.015452][T10801] Use struct sctp_sack_info instead 18:26:08 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) [ 297.175010][T10804] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 297.183365][T10804] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.192938][T10804] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 297.241529][T10803] IPVS: ftp: loaded support on port[0] = 21 [ 297.814876][T10803] chnl_net:caif_netlink_parms(): no params data found [ 298.122065][T10803] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.129314][T10803] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.139495][T10803] device bridge_slave_0 entered promiscuous mode [ 298.225655][T10803] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.233201][T10803] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.243964][T10803] device bridge_slave_1 entered promiscuous mode [ 298.317906][T10803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.355332][T10803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.394661][T10803] team0: Port device team_slave_0 added [ 298.405547][T10803] team0: Port device team_slave_1 added [ 298.440382][T10803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.447511][T10803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.473896][T10803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.486729][T10803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.493925][T10803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.523867][T10803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.618064][T10803] device hsr_slave_0 entered promiscuous mode [ 298.653281][T10803] device hsr_slave_1 entered promiscuous mode [ 298.692375][T10803] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.700017][T10803] Cannot create hsr debugfs directory [ 298.895026][T10803] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 298.947902][T10803] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 299.009876][T10803] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 299.068237][T10803] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 299.212563][T10803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.234878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.244424][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.261202][T10803] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.276820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.287151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.296576][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.304036][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.320697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.329721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.339716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.349218][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.356549][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.375958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.397212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.427012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.436640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.447078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.457231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.467532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.476943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.494932][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.504793][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.514240][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.537128][T10803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.570109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.578454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.604848][T10803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.697455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.735961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.746455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.765673][T10803] device veth0_vlan entered promiscuous mode [ 299.777683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.787432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.806594][T10803] device veth1_vlan entered promiscuous mode [ 299.848910][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.858353][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.868104][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.877700][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.893741][T10803] device veth0_macvtap entered promiscuous mode [ 299.909314][T10803] device veth1_macvtap entered promiscuous mode [ 299.944510][T10803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.955462][T10803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.965534][T10803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.976125][T10803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.986227][T10803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.996823][T10803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.006849][T10803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.017535][T10803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.027582][T10803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.038202][T10803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.050846][T10803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.061271][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.070493][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.079954][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.090236][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.114611][T10803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.125795][T10803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.135878][T10803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.146520][T10803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.157779][T10803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.168395][T10803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.178451][T10803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.189094][T10803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.199147][T10803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.209796][T10803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.223384][T10803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.231910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.241878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:26:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 18:26:11 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:11 executing program 3: socket$inet6(0xa, 0x3, 0x3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f00000007c0)=0x8, 0x4) 18:26:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:11 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706f1118d16e0a9f2c2abd4da25af262100010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x207fff, 0x0) 18:26:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 300.815419][T11060] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 300.823805][T11060] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.833481][T11060] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 300.865800][T11066] sctp: [Deprecated]: syz-executor.0 (pid 11066) Use of struct sctp_assoc_value in delayed_ack socket option. [ 300.865800][T11066] Use struct sctp_sack_info instead 18:26:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000007c0)=0x8, 0x4) 18:26:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000080e000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:26:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000007c0)=0x8, 0x4) 18:26:12 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000001600)=""/125) 18:26:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:12 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000007c0)=0x8, 0x4) 18:26:13 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x7a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r3, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="83e7b5e364ada6aa6f4a7b48f7aa9db3", 0x4}], 0x1}}], 0x37, 0x2406a464) [ 302.190691][T11108] sctp: [Deprecated]: syz-executor.0 (pid 11108) Use of struct sctp_assoc_value in delayed_ack socket option. [ 302.190691][T11108] Use struct sctp_sack_info instead 18:26:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r2}, 0x8) 18:26:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) setsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x0) 18:26:14 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:14 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:14 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:15 executing program 4: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) sendto(r0, &(0x7f0000000200)="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", 0x578, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) [ 304.304829][T11389] sctp: [Deprecated]: syz-executor.0 (pid 11389) Use of struct sctp_assoc_value in delayed_ack socket option. [ 304.304829][T11389] Use struct sctp_sack_info instead 18:26:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000000)={r1}, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 18:26:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000240), &(0x7f0000000040)=0x4) 18:26:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:15 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$sock_proto_private(r0, 0x8080000000005450, 0x0) 18:26:16 executing program 3: sync() mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x1) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000540)='./file1\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0xfffffffffffffc92, 0x0) 18:26:16 executing program 5: 18:26:16 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:16 executing program 4: 18:26:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200), 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:16 executing program 4: [ 305.715863][T11424] sctp: [Deprecated]: syz-executor.0 (pid 11424) Use of struct sctp_assoc_value in delayed_ack socket option. [ 305.715863][T11424] Use struct sctp_sack_info instead 18:26:16 executing program 3: sync() mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x1) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000540)='./file1\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0xfffffffffffffc92, 0x0) 18:26:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:16 executing program 5: 18:26:17 executing program 4: 18:26:17 executing program 3: 18:26:17 executing program 5: 18:26:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:17 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:17 executing program 4: 18:26:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200), 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:17 executing program 3: 18:26:17 executing program 5: 18:26:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:17 executing program 4: [ 306.983640][T11451] sctp: [Deprecated]: syz-executor.0 (pid 11451) Use of struct sctp_assoc_value in delayed_ack socket option. [ 306.983640][T11451] Use struct sctp_sack_info instead 18:26:18 executing program 5: 18:26:18 executing program 3: 18:26:18 executing program 4: 18:26:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:18 executing program 5: 18:26:18 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:18 executing program 3: 18:26:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200), 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:18 executing program 4: 18:26:18 executing program 5: 18:26:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:26:18 executing program 3: 18:26:19 executing program 4: 18:26:19 executing program 5: 18:26:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 308.166084][T11478] sctp: [Deprecated]: syz-executor.0 (pid 11478) Use of struct sctp_assoc_value in delayed_ack socket option. [ 308.166084][T11478] Use struct sctp_sack_info instead 18:26:19 executing program 3: 18:26:19 executing program 5: 18:26:19 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:19 executing program 4: 18:26:19 executing program 5: 18:26:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 18:26:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:19 executing program 3: 18:26:19 executing program 4: 18:26:20 executing program 5: 18:26:20 executing program 4: 18:26:20 executing program 3: 18:26:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) [ 309.323062][T11502] sctp: [Deprecated]: syz-executor.0 (pid 11502) Use of struct sctp_assoc_value in delayed_ack socket option. [ 309.323062][T11502] Use struct sctp_sack_info instead 18:26:20 executing program 5: 18:26:20 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 18:26:20 executing program 4: 18:26:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:21 executing program 3: 18:26:21 executing program 5: 18:26:21 executing program 4: 18:26:21 executing program 1: 18:26:21 executing program 5: 18:26:21 executing program 4: 18:26:21 executing program 3: 18:26:21 executing program 1: [ 310.432802][T11528] sctp: [Deprecated]: syz-executor.0 (pid 11528) Use of struct sctp_assoc_value in delayed_ack socket option. [ 310.432802][T11528] Use struct sctp_sack_info instead 18:26:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:21 executing program 5: 18:26:21 executing program 3: 18:26:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:22 executing program 4: 18:26:22 executing program 1: 18:26:22 executing program 3: 18:26:22 executing program 5: 18:26:22 executing program 3: 18:26:22 executing program 5: 18:26:22 executing program 4: 18:26:22 executing program 1: [ 311.537294][T11551] sctp: [Deprecated]: syz-executor.0 (pid 11551) Use of struct sctp_assoc_value in delayed_ack socket option. [ 311.537294][T11551] Use struct sctp_sack_info instead 18:26:22 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:22 executing program 5: 18:26:22 executing program 3: 18:26:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:23 executing program 1: 18:26:23 executing program 4: 18:26:23 executing program 3: 18:26:23 executing program 5: 18:26:23 executing program 4: 18:26:23 executing program 5: 18:26:23 executing program 1: 18:26:23 executing program 3: [ 312.651000][T11574] sctp: [Deprecated]: syz-executor.0 (pid 11574) Use of struct sctp_assoc_value in delayed_ack socket option. [ 312.651000][T11574] Use struct sctp_sack_info instead 18:26:24 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:24 executing program 4: openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x185400) 18:26:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:26:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) 18:26:24 executing program 1: 18:26:24 executing program 4: 18:26:24 executing program 5: [ 313.948061][T11611] sctp: [Deprecated]: syz-executor.0 (pid 11611) Use of struct sctp_assoc_value in delayed_ack socket option. [ 313.948061][T11611] Use struct sctp_sack_info instead 18:26:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x7) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e2000"/128, @ANYRES32=r4, @ANYBLOB="0000800000000000083ff2009245c02df3"], 0x98) 18:26:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000001540)={r1}, 0x8) 18:26:25 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/181, 0xb5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x42) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 18:26:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x89}, 0x98) 18:26:25 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff0000000000080001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:25 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000100)="17", 0x1, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 18:26:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)="db", 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="a1", 0x1}], 0x1}, 0x0) 18:26:25 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xd399e8c31c0ac626}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 315.052559][T11650] sctp: [Deprecated]: syz-executor.0 (pid 11650) Use of struct sctp_assoc_value in delayed_ack socket option. [ 315.052559][T11650] Use struct sctp_sack_info instead 18:26:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@deltaction={0x28, 0x30, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) [ 315.156610][T11658] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 18:26:26 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0xd399e8c31c0ac626}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYSTEM={0x8, 0x1a, @empty}]}}}]}, 0x3c}}, 0x0) 18:26:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x0, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000380)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r3}]}, 0x24}}, 0x0) 18:26:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@bridge_newneigh={0x68, 0x1c, 0x200, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x0, 0x0, 0x4, 0x4, 0x9}, [@NDA_PORT={0x6, 0x6, 0x4e20}, @NDA_VLAN={0x6}, @NDA_IFINDEX={0x8}, @NDA_MASTER={0x8, 0x9, 0xada}, @NDA_DST_IPV6={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NDA_PROBES={0x8, 0x4, 0x176c}, @NDA_PROBES={0x8, 0x4, 0xfffff800}, @NDA_IFINDEX={0x8}]}, 0x68}}, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f00000003c0)={0x800, 0x0, 0x9, 0x6e, 0x8, "83992b8ae2bcf176df7b55f35ed8642685bed6", 0x1000, 0x94}) [ 315.706576][T11673] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:26:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') renameat(r0, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000002c0)='./file0\x00') 18:26:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000001000050f000200"/20, @ANYRES32=r1, @ANYBLOB="0900f015010000001800120008000100736974000c00020008000300a38c5d4e7e1f4447a77c241e4b6b9ed36cce136e743b245f8ce0110fe04c3957a3262d0181c94dcbcf41438f9dc361cfb363dfa6fc89f3538a1f6ea09550b723c4e7fdc9b5eec44f1fb682854a6a80c156d221803f85ae1eade7d4c7fe59724f9df8d3c49f40dcd71dd29ec1128f7ec52d02b1040d7735", @ANYRES32=r2], 0x38}}, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) 18:26:26 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff0000000000080001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 316.010805][T11675] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:26:27 executing program 4: r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x802, 0x0, 0x0) r1 = dup2(r0, r0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) [ 316.368442][T11726] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 18:26:27 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x800) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x20, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0xad80}, 0x2, 0x8, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x400000, 0x0) io_submit(0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000f, 0x2010, 0xffffffffffffffff, 0x4e533000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@private, 0x4e20, 0xfffc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c}, {0xfffffffffffffff9, 0xfffffffffffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffff, 0x0, 0x0, 0xfffffffff7fffffe}, 0x0, 0x6e6bb5, 0x1, 0x1}, {{@in=@private, 0x0, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x39}, 0x100000, 0x0, 0x3, 0x1, 0x7fffffff}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x803, 0x2) [ 316.437590][T11727] sctp: [Deprecated]: syz-executor.0 (pid 11727) Use of struct sctp_assoc_value in delayed_ack socket option. [ 316.437590][T11727] Use struct sctp_sack_info instead 18:26:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) 18:26:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000180)='./bus\x00', 0x0) 18:26:28 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff0000000000080001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 317.612577][T11753] sctp: [Deprecated]: syz-executor.0 (pid 11753) Use of struct sctp_assoc_value in delayed_ack socket option. [ 317.612577][T11753] Use struct sctp_sack_info instead [ 317.664322][T11755] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 18:26:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x0, 0x0, 0x0) 18:26:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x800) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x20, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x2, 0x8, 0x3, 0x0, 0x1d, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x400000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000f, 0x2010, 0xffffffffffffffff, 0x4e533000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@private=0xa010100, 0x4e20, 0xfffc, 0x4e23, 0x0, 0x2, 0x0, 0x0, 0x3c}, {0xfffffffffffffff9, 0xfffffffffffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffff, 0x0, 0x0, 0xfffffffff7fffffe}, 0x0, 0x6e6bb5, 0x1, 0x1}, {{@in=@private, 0x0, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x39}, 0x100000, 0x0, 0x3, 0x1, 0x7fffffff}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x803, 0x2) 18:26:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) 18:26:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1143042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 18:26:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x38}}, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 18:26:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) 18:26:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:29 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f50018009400111a82000400"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x38}}, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 18:26:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@deltaction={0x24, 0x30, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x24}}, 0x0) [ 319.215270][T11793] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.253781][T11794] sctp: [Deprecated]: syz-executor.0 (pid 11794) Use of struct sctp_assoc_value in delayed_ack socket option. [ 319.253781][T11794] Use struct sctp_sack_info instead 18:26:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 18:26:30 executing program 5: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@nojoliet='nojoliet'}, {@norock='norock'}]}) 18:26:31 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff0000000000080001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:31 executing program 4: socketpair(0x22, 0x2, 0x4, 0x0) 18:26:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0), 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 320.573686][T11815] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 320.802448][T11820] sctp: [Deprecated]: syz-executor.0 (pid 11820) Use of struct sctp_assoc_value in delayed_ack socket option. [ 320.802448][T11820] Use struct sctp_sack_info instead [ 320.821375][T11809] ISOFS: Unable to identify CD-ROM format. 18:26:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 18:26:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x9}, @IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6}]}}}]}, 0x48}}, 0x0) [ 321.106413][T11809] ISOFS: Unable to identify CD-ROM format. 18:26:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) 18:26:32 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x11) 18:26:32 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff0000000000080001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 321.482039][T11838] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 321.491965][T11838] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) 18:26:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0), 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:32 executing program 5: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="040005090000000066617400040409040200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@nodots='nodots'}]}) 18:26:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f0000000100)) 18:26:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) [ 321.934219][T11846] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 322.100374][T11851] sctp: [Deprecated]: syz-executor.0 (pid 11851) Use of struct sctp_assoc_value in delayed_ack socket option. [ 322.100374][T11851] Use struct sctp_sack_info instead [ 322.131220][T11855] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:26:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 18:26:33 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:26:33 executing program 4: mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x0, 0x0, 0x0) [ 322.637898][T11927] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:26:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'tunl0\x00', @ifru_data=&(0x7f0000000040)="f7b69c73b32dc6f735e4f4fedf49a2fdd47b128fea4f3d825f8bf7fd276e9550"}) 18:26:33 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff0000000000080001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0), 0x4) sendto$inet(r0, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 18:26:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 323.470380][T11976] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 323.517962][T11978] sctp: [Deprecated]: syz-executor.0 (pid 11978) Use of struct sctp_assoc_value in delayed_ack socket option. [ 323.517962][T11978] Use struct sctp_sack_info instead [ 323.547295][T11977] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:26:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}, {0x0}, {&(0x7f0000001380)=' ', 0x1}], 0x3) 18:26:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 18:26:35 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f500180094"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:35 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001400168010"], 0x34}}, 0x0) [ 324.738042][T12026] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 325.177656][T12070] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.196912][T12068] sctp: [Deprecated]: syz-executor.0 (pid 12068) Use of struct sctp_assoc_value in delayed_ack socket option. [ 325.196912][T12068] Use struct sctp_sack_info instead 18:26:37 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) unshare(0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 18:26:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@deltaction={0x24, 0x30, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 18:26:37 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:37 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 326.365972][T12086] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 18:26:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) [ 326.513924][T12121] sctp: [Deprecated]: syz-executor.0 (pid 12121) Use of struct sctp_assoc_value in delayed_ack socket option. [ 326.513924][T12121] Use struct sctp_sack_info instead 18:26:37 executing program 1: r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x42, 0x0, 0x0) r1 = dup2(r0, r0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x42, 0x0, 0x0) r3 = dup2(r2, r2) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 18:26:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) setgroups(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setgroups(0x0, &(0x7f00000001c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x54, 0x2) sendto$inet6(r0, &(0x7f0000001180)="e4", 0x1a000, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x9}, 0x7a) 18:26:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 18:26:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x20, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0xad80}, 0x2, 0x8, 0x3, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200), 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000f, 0x2010, 0xffffffffffffffff, 0x4e533000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x803, 0x2) 18:26:38 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x42, 0x0, 0x0) r3 = dup2(r2, r2) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/184, 0xb8, 0x43ae, &(0x7f0000000040)={0x77359400}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) mq_timedsend(r5, &(0x7f0000000a40)="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", 0x1000, 0x2, &(0x7f0000000280)={r6, r7+60000000}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000980)={[0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) 18:26:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="c5", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 327.651316][T12224] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 18:26:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 18:26:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 327.780802][T12233] sctp: [Deprecated]: syz-executor.0 (pid 12233) Use of struct sctp_assoc_value in delayed_ack socket option. [ 327.780802][T12233] Use struct sctp_sack_info instead 18:26:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) setgroups(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setgroups(0x0, &(0x7f00000001c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x54, 0x2) sendto$inet6(r0, &(0x7f0000001180)="e4", 0x1a000, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x9}, 0x7a) 18:26:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 328.029261][T12240] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:26:39 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 18:26:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) setgroups(0x0, 0x0) ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setgroups(0x0, &(0x7f00000001c0)) setgroups(0x1, &(0x7f00000001c0)=[0x0]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="0400bd57", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/582, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0x54, 0x2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) sendto$inet6(r0, &(0x7f0000001180)="e4", 0x1a000, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x9}, 0x7a) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) [ 329.105338][T12322] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.177734][T12325] sctp: [Deprecated]: syz-executor.0 (pid 12325) Use of struct sctp_assoc_value in delayed_ack socket option. [ 329.177734][T12325] Use struct sctp_sack_info instead [ 329.218384][T12327] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 329.282424][T12327] bond11 (uninitialized): Released all slaves 18:26:40 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20}, 0xd399e8c31c0ac626}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:26:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x38, 0x0, 0x300, 0x0, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x38}}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x8020001) 18:26:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 18:26:40 executing program 4: r0 = mq_open(&(0x7f00005a1ffb)='eth0\xd2', 0x0, 0x0, 0x0) r1 = dup2(r0, r0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 18:26:40 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac22f500"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 330.228617][T12386] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:26:41 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) [ 330.279564][T12386] bond12 (uninitialized): Released all slaves [ 330.330045][T12387] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.377492][T12392] sctp: [Deprecated]: syz-executor.0 (pid 12392) Use of struct sctp_assoc_value in delayed_ack socket option. [ 330.377492][T12392] Use struct sctp_sack_info instead 18:26:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) setgroups(0x0, 0x0) ioctl$SIOCRSGL2CALL(0xffffffffffffffff, 0x89e5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setgroups(0x0, &(0x7f00000001c0)) setgroups(0x1, &(0x7f00000001c0)=[0x0]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="0400bd57", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"/582, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB], 0x54, 0x2) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) sendto$inet6(r0, &(0x7f0000001180)="e4", 0x1a000, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x9}, 0x7a) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) 18:26:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 18:26:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 18:26:42 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 331.488846][T12435] not chained 10000 origins [ 331.493410][T12435] CPU: 1 PID: 12435 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 331.502184][T12435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.512225][T12435] Call Trace: [ 331.515512][T12435] dump_stack+0x1df/0x240 [ 331.519835][T12435] kmsan_internal_chain_origin+0x6f/0x130 [ 331.525545][T12435] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.531337][T12435] ? kmsan_get_metadata+0x4f/0x180 [ 331.536436][T12435] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.542234][T12435] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 331.548292][T12435] ? __wake_up+0x1ff/0x250 [ 331.552698][T12435] ? kmsan_get_metadata+0x4f/0x180 [ 331.557800][T12435] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.563599][T12435] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 331.569654][T12435] ? netlink_recvmsg+0x17f0/0x1910 [ 331.574760][T12435] ? kmsan_get_metadata+0x4f/0x180 [ 331.579857][T12435] ? kmsan_set_origin_checked+0x95/0xf0 [ 331.585562][T12435] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 331.591625][T12435] ? _copy_from_user+0x15b/0x260 [ 331.596550][T12435] ? kmsan_get_metadata+0x4f/0x180 [ 331.601649][T12435] __msan_chain_origin+0x50/0x90 [ 331.606579][T12435] __get_compat_msghdr+0x5be/0x890 [ 331.611692][T12435] get_compat_msghdr+0x108/0x270 [ 331.616623][T12435] do_recvmmsg+0xa6a/0x1ee0 [ 331.621120][T12435] ? kmsan_internal_set_origin+0x75/0xb0 [ 331.626752][T12435] ? _copy_from_user+0x15b/0x260 [ 331.631676][T12435] ? kmsan_get_metadata+0x4f/0x180 [ 331.636773][T12435] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 331.642567][T12435] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 331.648881][T12435] ? get_old_timespec32+0x18d/0x2f0 [ 331.654072][T12435] __sys_recvmmsg+0x2ca/0x510 [ 331.658741][T12435] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 331.664797][T12435] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 331.671024][T12435] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 331.677165][T12435] __do_fast_syscall_32+0x2aa/0x400 [ 331.682358][T12435] do_fast_syscall_32+0x6b/0xd0 [ 331.687199][T12435] do_SYSENTER_32+0x73/0x90 [ 331.691691][T12435] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 331.698003][T12435] RIP: 0023:0xf7fcd549 [ 331.702056][T12435] Code: Bad RIP value. [ 331.706105][T12435] RSP: 002b:00000000f5d860cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 331.714505][T12435] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020002ec0 [ 331.722463][T12435] RDX: 0000000000000ec0 RSI: 000000000000000a RDI: 00000000200001c0 [ 331.730421][T12435] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 331.738375][T12435] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 331.746336][T12435] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 331.754300][T12435] Uninit was stored to memory at: [ 331.759318][T12435] kmsan_internal_chain_origin+0xad/0x130 [ 331.765024][T12435] __msan_chain_origin+0x50/0x90 [ 331.769949][T12435] __get_compat_msghdr+0x5be/0x890 [ 331.775070][T12435] get_compat_msghdr+0x108/0x270 [ 331.780003][T12435] do_recvmmsg+0xa6a/0x1ee0 [ 331.784498][T12435] __sys_recvmmsg+0x2ca/0x510 [ 331.789161][T12435] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 331.795213][T12435] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 331.801350][T12435] __do_fast_syscall_32+0x2aa/0x400 [ 331.806552][T12435] do_fast_syscall_32+0x6b/0xd0 [ 331.811505][T12435] do_SYSENTER_32+0x73/0x90 [ 331.816002][T12435] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 331.822305][T12435] [ 331.824617][T12435] Uninit was stored to memory at: [ 331.829625][T12435] kmsan_internal_chain_origin+0xad/0x130 [ 331.835326][T12435] __msan_chain_origin+0x50/0x90 [ 331.840249][T12435] __get_compat_msghdr+0x5be/0x890 [ 331.845345][T12435] get_compat_msghdr+0x108/0x270 [ 331.850267][T12435] do_recvmmsg+0xa6a/0x1ee0 [ 331.854757][T12435] __sys_recvmmsg+0x2ca/0x510 [ 331.859421][T12435] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 331.865471][T12435] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 331.871613][T12435] __do_fast_syscall_32+0x2aa/0x400 [ 331.876820][T12435] do_fast_syscall_32+0x6b/0xd0 [ 331.881674][T12435] do_SYSENTER_32+0x73/0x90 [ 331.886173][T12435] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 331.892561][T12435] [ 331.894869][T12435] Uninit was stored to memory at: [ 331.899878][T12435] kmsan_internal_chain_origin+0xad/0x130 [ 331.905581][T12435] __msan_chain_origin+0x50/0x90 [ 331.910520][T12435] __get_compat_msghdr+0x5be/0x890 [ 331.915632][T12435] get_compat_msghdr+0x108/0x270 [ 331.920569][T12435] do_recvmmsg+0xa6a/0x1ee0 [ 331.925065][T12435] __sys_recvmmsg+0x2ca/0x510 [ 331.929730][T12435] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 331.935783][T12435] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 331.941923][T12435] __do_fast_syscall_32+0x2aa/0x400 [ 331.947109][T12435] do_fast_syscall_32+0x6b/0xd0 [ 331.951943][T12435] do_SYSENTER_32+0x73/0x90 [ 331.956431][T12435] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 331.962747][T12435] [ 331.965075][T12435] Uninit was stored to memory at: [ 331.970103][T12435] kmsan_internal_chain_origin+0xad/0x130 [ 331.975813][T12435] __msan_chain_origin+0x50/0x90 [ 331.980776][T12435] __get_compat_msghdr+0x5be/0x890 [ 331.985889][T12435] get_compat_msghdr+0x108/0x270 [ 331.990811][T12435] do_recvmmsg+0xa6a/0x1ee0 [ 331.995300][T12435] __sys_recvmmsg+0x2ca/0x510 [ 331.999960][T12435] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 332.006011][T12435] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 332.012152][T12435] __do_fast_syscall_32+0x2aa/0x400 [ 332.017336][T12435] do_fast_syscall_32+0x6b/0xd0 [ 332.022181][T12435] do_SYSENTER_32+0x73/0x90 [ 332.026668][T12435] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 332.032970][T12435] [ 332.035277][T12435] Uninit was stored to memory at: [ 332.040284][T12435] kmsan_internal_chain_origin+0xad/0x130 [ 332.045986][T12435] __msan_chain_origin+0x50/0x90 [ 332.050907][T12435] __get_compat_msghdr+0x5be/0x890 [ 332.056006][T12435] get_compat_msghdr+0x108/0x270 [ 332.060931][T12435] do_recvmmsg+0xa6a/0x1ee0 [ 332.065425][T12435] __sys_recvmmsg+0x2ca/0x510 [ 332.070085][T12435] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 332.076137][T12435] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 332.082277][T12435] __do_fast_syscall_32+0x2aa/0x400 [ 332.087463][T12435] do_fast_syscall_32+0x6b/0xd0 [ 332.092299][T12435] do_SYSENTER_32+0x73/0x90 [ 332.096788][T12435] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 332.103090][T12435] [ 332.105419][T12435] Uninit was stored to memory at: [ 332.110431][T12435] kmsan_internal_chain_origin+0xad/0x130 [ 332.116142][T12435] __msan_chain_origin+0x50/0x90 [ 332.121064][T12435] __get_compat_msghdr+0x5be/0x890 [ 332.126163][T12435] get_compat_msghdr+0x108/0x270 [ 332.131084][T12435] do_recvmmsg+0xa6a/0x1ee0 [ 332.135576][T12435] __sys_recvmmsg+0x2ca/0x510 [ 332.140239][T12435] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 332.146290][T12435] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 332.152429][T12435] __do_fast_syscall_32+0x2aa/0x400 [ 332.157612][T12435] do_fast_syscall_32+0x6b/0xd0 [ 332.162449][T12435] do_SYSENTER_32+0x73/0x90 [ 332.166936][T12435] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 332.173235][T12435] [ 332.175545][T12435] Uninit was stored to memory at: [ 332.180563][T12435] kmsan_internal_chain_origin+0xad/0x130 [ 332.186270][T12435] __msan_chain_origin+0x50/0x90 [ 332.191195][T12435] __get_compat_msghdr+0x5be/0x890 [ 332.196293][T12435] get_compat_msghdr+0x108/0x270 [ 332.201217][T12435] do_recvmmsg+0xa6a/0x1ee0 [ 332.205702][T12435] __sys_recvmmsg+0x2ca/0x510 [ 332.210362][T12435] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 332.216412][T12435] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 332.222550][T12435] __do_fast_syscall_32+0x2aa/0x400 [ 332.227736][T12435] do_fast_syscall_32+0x6b/0xd0 [ 332.232576][T12435] do_SYSENTER_32+0x73/0x90 [ 332.237064][T12435] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 332.243366][T12435] [ 332.245679][T12435] Local variable ----msg_sys@do_recvmmsg created at: [ 332.252339][T12435] do_recvmmsg+0xc5/0x1ee0 [ 332.256737][T12435] do_recvmmsg+0xc5/0x1ee0 [ 332.293925][T12446] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.305084][T12444] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 332.625609][T12517] sctp: [Deprecated]: syz-executor.0 (pid 12517) Use of struct sctp_assoc_value in delayed_ack socket option. [ 332.625609][T12517] Use struct sctp_sack_info instead 18:26:43 executing program 4: perf_event_open(0x0, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x38}}, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 18:26:43 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff000000000008000100ac"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) [ 333.134368][T12523] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 18:26:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) [ 333.337095][T12527] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:26:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf5, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfdeffaa58466ada5006f7f6dd15d23531189ddfce780a453d7033f38eb1fe49301e13452d9c16e58298751ed9946ee155100e82380fbd5e9a2d53ad556a847ee4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 333.947788][T12606] sctp: [Deprecated]: syz-executor.0 (pid 12606) Use of struct sctp_assoc_value in delayed_ack socket option. [ 333.947788][T12606] Use struct sctp_sack_info instead 18:26:44 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff00000000000800"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) 18:26:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x0, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 18:26:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) [ 334.275290][T12614] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 334.353938][T12653] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 18:26:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 18:26:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:46 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff00000000000800"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 335.274015][T12699] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 335.306808][T12699] bond19 (uninitialized): Released all slaves [ 335.350712][T12703] sctp: [Deprecated]: syz-executor.0 (pid 12703) Use of struct sctp_assoc_value in delayed_ack socket option. [ 335.350712][T12703] Use struct sctp_sack_info instead 18:26:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) [ 335.484377][T12739] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 18:26:46 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) 18:26:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8, 0x1f, r2}]}, 0x140}}, 0x0) 18:26:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) [ 335.868068][T12749] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 335.926906][T12749] bond20 (uninitialized): Released all slaves [ 336.523125][T12756] not chained 20000 origins [ 336.527671][T12756] CPU: 0 PID: 12756 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 336.536327][T12756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.546369][T12756] Call Trace: [ 336.549661][T12756] dump_stack+0x1df/0x240 [ 336.553985][T12756] kmsan_internal_chain_origin+0x6f/0x130 [ 336.559758][T12756] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 336.565550][T12756] ? kmsan_get_metadata+0x4f/0x180 [ 336.570649][T12756] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 336.576444][T12756] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 336.582498][T12756] ? __wake_up+0x1ff/0x250 [ 336.586906][T12756] ? kmsan_get_metadata+0x4f/0x180 [ 336.592009][T12756] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 336.597805][T12756] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 336.603976][T12756] ? netlink_recvmsg+0x17f0/0x1910 [ 336.609079][T12756] ? kmsan_get_metadata+0x4f/0x180 [ 336.614187][T12756] ? kmsan_set_origin_checked+0x95/0xf0 [ 336.619721][T12756] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 336.625778][T12756] ? _copy_from_user+0x15b/0x260 [ 336.630703][T12756] ? kmsan_get_metadata+0x4f/0x180 [ 336.635803][T12756] __msan_chain_origin+0x50/0x90 [ 336.640732][T12756] __get_compat_msghdr+0x5be/0x890 [ 336.645841][T12756] get_compat_msghdr+0x108/0x270 [ 336.650773][T12756] do_recvmmsg+0xa6a/0x1ee0 [ 336.655273][T12756] ? kmsan_internal_set_origin+0x75/0xb0 [ 336.660904][T12756] ? _copy_from_user+0x15b/0x260 [ 336.665833][T12756] ? kmsan_get_metadata+0x4f/0x180 [ 336.670936][T12756] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 336.676729][T12756] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 336.682874][T12756] ? get_old_timespec32+0x18d/0x2f0 [ 336.688065][T12756] __sys_recvmmsg+0x2ca/0x510 [ 336.692738][T12756] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 336.698822][T12756] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 336.705050][T12756] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 336.711191][T12756] __do_fast_syscall_32+0x2aa/0x400 [ 336.716384][T12756] do_fast_syscall_32+0x6b/0xd0 [ 336.721227][T12756] do_SYSENTER_32+0x73/0x90 [ 336.725726][T12756] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.732129][T12756] RIP: 0023:0xf7fcd549 [ 336.736180][T12756] Code: Bad RIP value. [ 336.740233][T12756] RSP: 002b:00000000f5dc80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 336.748632][T12756] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020002ec0 [ 336.756591][T12756] RDX: 0000000000000ec0 RSI: 000000000000000a RDI: 00000000200001c0 [ 336.764561][T12756] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 336.772517][T12756] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 336.780479][T12756] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 336.788446][T12756] Uninit was stored to memory at: [ 336.793461][T12756] kmsan_internal_chain_origin+0xad/0x130 [ 336.799165][T12756] __msan_chain_origin+0x50/0x90 [ 336.804108][T12756] __get_compat_msghdr+0x5be/0x890 [ 336.809214][T12756] get_compat_msghdr+0x108/0x270 [ 336.814151][T12756] do_recvmmsg+0xa6a/0x1ee0 [ 336.818649][T12756] __sys_recvmmsg+0x2ca/0x510 [ 336.823317][T12756] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 336.829371][T12756] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 336.835516][T12756] __do_fast_syscall_32+0x2aa/0x400 [ 336.840702][T12756] do_fast_syscall_32+0x6b/0xd0 [ 336.845548][T12756] do_SYSENTER_32+0x73/0x90 [ 336.850037][T12756] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.856341][T12756] [ 336.858659][T12756] Uninit was stored to memory at: [ 336.863671][T12756] kmsan_internal_chain_origin+0xad/0x130 [ 336.869374][T12756] __msan_chain_origin+0x50/0x90 [ 336.874300][T12756] __get_compat_msghdr+0x5be/0x890 [ 336.879408][T12756] get_compat_msghdr+0x108/0x270 [ 336.884334][T12756] do_recvmmsg+0xa6a/0x1ee0 [ 336.888823][T12756] __sys_recvmmsg+0x2ca/0x510 [ 336.893487][T12756] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 336.899536][T12756] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 336.905675][T12756] __do_fast_syscall_32+0x2aa/0x400 [ 336.910860][T12756] do_fast_syscall_32+0x6b/0xd0 [ 336.915701][T12756] do_SYSENTER_32+0x73/0x90 [ 336.920192][T12756] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.926495][T12756] [ 336.928802][T12756] Uninit was stored to memory at: [ 336.933815][T12756] kmsan_internal_chain_origin+0xad/0x130 [ 336.939518][T12756] __msan_chain_origin+0x50/0x90 [ 336.944445][T12756] __get_compat_msghdr+0x5be/0x890 [ 336.949541][T12756] get_compat_msghdr+0x108/0x270 [ 336.954464][T12756] do_recvmmsg+0xa6a/0x1ee0 [ 336.958955][T12756] __sys_recvmmsg+0x2ca/0x510 [ 336.963618][T12756] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 336.969685][T12756] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 336.975832][T12756] __do_fast_syscall_32+0x2aa/0x400 [ 336.981021][T12756] do_fast_syscall_32+0x6b/0xd0 [ 336.985861][T12756] do_SYSENTER_32+0x73/0x90 [ 336.990351][T12756] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.996651][T12756] [ 336.998959][T12756] Uninit was stored to memory at: [ 337.003973][T12756] kmsan_internal_chain_origin+0xad/0x130 [ 337.009680][T12756] __msan_chain_origin+0x50/0x90 [ 337.014605][T12756] __get_compat_msghdr+0x5be/0x890 [ 337.019703][T12756] get_compat_msghdr+0x108/0x270 [ 337.024628][T12756] do_recvmmsg+0xa6a/0x1ee0 [ 337.029115][T12756] __sys_recvmmsg+0x2ca/0x510 [ 337.033776][T12756] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 337.039826][T12756] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 337.045965][T12756] __do_fast_syscall_32+0x2aa/0x400 [ 337.051148][T12756] do_fast_syscall_32+0x6b/0xd0 [ 337.055986][T12756] do_SYSENTER_32+0x73/0x90 [ 337.060475][T12756] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.066775][T12756] [ 337.069085][T12756] Uninit was stored to memory at: [ 337.074098][T12756] kmsan_internal_chain_origin+0xad/0x130 [ 337.079798][T12756] __msan_chain_origin+0x50/0x90 [ 337.084719][T12756] __get_compat_msghdr+0x5be/0x890 [ 337.089817][T12756] get_compat_msghdr+0x108/0x270 [ 337.094741][T12756] do_recvmmsg+0xa6a/0x1ee0 [ 337.099226][T12756] __sys_recvmmsg+0x2ca/0x510 [ 337.103884][T12756] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 337.109932][T12756] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 337.116072][T12756] __do_fast_syscall_32+0x2aa/0x400 [ 337.121257][T12756] do_fast_syscall_32+0x6b/0xd0 [ 337.126098][T12756] do_SYSENTER_32+0x73/0x90 [ 337.130584][T12756] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.136883][T12756] [ 337.139191][T12756] Uninit was stored to memory at: [ 337.144199][T12756] kmsan_internal_chain_origin+0xad/0x130 [ 337.149900][T12756] __msan_chain_origin+0x50/0x90 [ 337.154824][T12756] __get_compat_msghdr+0x5be/0x890 [ 337.159918][T12756] get_compat_msghdr+0x108/0x270 [ 337.164840][T12756] do_recvmmsg+0xa6a/0x1ee0 [ 337.169328][T12756] __sys_recvmmsg+0x2ca/0x510 [ 337.173989][T12756] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 337.180041][T12756] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 337.186177][T12756] __do_fast_syscall_32+0x2aa/0x400 [ 337.191361][T12756] do_fast_syscall_32+0x6b/0xd0 [ 337.196198][T12756] do_SYSENTER_32+0x73/0x90 [ 337.200688][T12756] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.206992][T12756] [ 337.209298][T12756] Uninit was stored to memory at: [ 337.214307][T12756] kmsan_internal_chain_origin+0xad/0x130 [ 337.220011][T12756] __msan_chain_origin+0x50/0x90 [ 337.224934][T12756] __get_compat_msghdr+0x5be/0x890 [ 337.230031][T12756] get_compat_msghdr+0x108/0x270 [ 337.234950][T12756] do_recvmmsg+0xa6a/0x1ee0 [ 337.239445][T12756] __sys_recvmmsg+0x2ca/0x510 [ 337.244108][T12756] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 337.250159][T12756] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 337.256297][T12756] __do_fast_syscall_32+0x2aa/0x400 [ 337.261478][T12756] do_fast_syscall_32+0x6b/0xd0 [ 337.266312][T12756] do_SYSENTER_32+0x73/0x90 [ 337.270802][T12756] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.277104][T12756] [ 337.279413][T12756] Local variable ----msg_sys@do_recvmmsg created at: [ 337.286075][T12756] do_recvmmsg+0xc5/0x1ee0 [ 337.290475][T12756] do_recvmmsg+0xc5/0x1ee0 18:26:48 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket(0x11, 0x800000003, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, r0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x1, 0x3, 0x0, 0x100, 0x2}, 0x20) sendto$inet(r1, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:26:48 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000004002200000ff02ff00000000000800"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:26:48 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000000040000000000000000000080000008b0000df0010000038000207"], 0x44) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 18:26:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0x20006, 0x4) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f0000000100)=0x8) 18:26:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000010000d0700a47f793f000000ff030000", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) 18:26:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e02063e507cca00d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='nolazytime,f']) 18:26:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, &(0x7f00000001c0), 0x8, 0xfffffffffffffffe) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 338.128028][T12803] EXT4-fs (loop1): Unrecognized mount option "f" or missing value [ 338.161037][T12815] sctp: [Deprecated]: syz-executor.0 (pid 12815) Use of struct sctp_assoc_value in delayed_ack socket option. [ 338.161037][T12815] Use struct sctp_sack_info instead [ 338.190553][T12813] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 338.274112][T12813] bond21 (uninitialized): Released all slaves [ 338.284237][T12819] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 18:26:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e02063e507cca00d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='nolazytime,f']) 18:26:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) [ 338.685999][T12860] ===================================================== [ 338.693004][T12860] BUG: KMSAN: uninit-value in nf_conntrack_udplite_packet+0x4e8/0x1110 [ 338.701264][T12860] CPU: 0 PID: 12860 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 338.709941][T12860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.720016][T12860] Call Trace: [ 338.723322][T12860] dump_stack+0x1df/0x240 [ 338.727673][T12860] kmsan_report+0xf7/0x1e0 [ 338.732114][T12860] __msan_warning+0x58/0xa0 [ 338.736639][T12860] nf_conntrack_udplite_packet+0x4e8/0x1110 [ 338.742564][T12860] nf_conntrack_in+0x93d/0x26b1 [ 338.747454][T12860] ipv6_conntrack_local+0x68/0x80 [ 338.752498][T12860] ? ipv6_conntrack_in+0x80/0x80 [ 338.757447][T12860] nf_hook_slow+0x16e/0x400 [ 338.761975][T12860] __ip6_local_out+0x56d/0x750 [ 338.766772][T12860] ? __ip6_local_out+0x750/0x750 [ 338.771727][T12860] ip6_local_out+0xa4/0x1d0 [ 338.776257][T12860] ip6_send_skb+0xfa/0x390 [ 338.780707][T12860] udp_v6_send_skb+0x1834/0x1e80 [ 338.785689][T12860] udpv6_sendmsg+0x4570/0x4940 [ 338.790469][T12860] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 338.796275][T12860] ? udpv6_sendmsg+0x4940/0x4940 [ 338.801217][T12860] ? idtentry_exit_cond_rcu+0x12/0x50 [ 338.806579][T12860] ? sysvec_apic_timer_interrupt+0x11e/0x130 [ 338.812562][T12860] ? udpv6_rcv+0x70/0x70 [ 338.816788][T12860] ? udpv6_rcv+0x70/0x70 [ 338.821018][T12860] inet6_sendmsg+0x276/0x2e0 [ 338.825642][T12860] kernel_sendmsg+0x24a/0x440 [ 338.830314][T12860] sock_no_sendpage+0x235/0x300 [ 338.835163][T12860] ? sock_no_mmap+0x30/0x30 [ 338.839655][T12860] sock_sendpage+0x1e1/0x2c0 [ 338.844243][T12860] pipe_to_sendpage+0x38c/0x4c0 [ 338.849079][T12860] ? sock_fasync+0x250/0x250 [ 338.853754][T12860] __splice_from_pipe+0x565/0xf00 [ 338.858764][T12860] ? generic_splice_sendpage+0x2d0/0x2d0 [ 338.864402][T12860] generic_splice_sendpage+0x1d5/0x2d0 [ 338.869856][T12860] ? iter_file_splice_write+0x1800/0x1800 [ 338.875563][T12860] direct_splice_actor+0x1fd/0x580 [ 338.880669][T12860] ? kmsan_get_metadata+0x4f/0x180 [ 338.885771][T12860] splice_direct_to_actor+0x6b2/0xf50 [ 338.891139][T12860] ? do_splice_direct+0x580/0x580 [ 338.896170][T12860] do_splice_direct+0x342/0x580 [ 338.901021][T12860] do_sendfile+0x101b/0x1d40 [ 338.905618][T12860] __se_compat_sys_sendfile+0x301/0x3c0 [ 338.911154][T12860] ? kmsan_get_metadata+0x11d/0x180 [ 338.916339][T12860] ? __ia32_sys_sendfile64+0x70/0x70 [ 338.921617][T12860] __ia32_compat_sys_sendfile+0x56/0x70 [ 338.927155][T12860] __do_fast_syscall_32+0x2aa/0x400 [ 338.932348][T12860] do_fast_syscall_32+0x6b/0xd0 [ 338.937190][T12860] do_SYSENTER_32+0x73/0x90 [ 338.941702][T12860] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 338.948032][T12860] RIP: 0023:0xf7f05549 [ 338.952081][T12860] Code: Bad RIP value. [ 338.956147][T12860] RSP: 002b:00000000f5d000cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 338.964554][T12860] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 338.972522][T12860] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 338.980487][T12860] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 338.988461][T12860] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 338.996420][T12860] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 339.004386][T12860] [ 339.006698][T12860] Uninit was stored to memory at: [ 339.011714][T12860] kmsan_internal_chain_origin+0xad/0x130 [ 339.017416][T12860] __msan_chain_origin+0x50/0x90 [ 339.022340][T12860] udp_v6_send_skb+0x19f5/0x1e80 [ 339.027260][T12860] udpv6_sendmsg+0x4570/0x4940 [ 339.032018][T12860] inet6_sendmsg+0x276/0x2e0 [ 339.036596][T12860] kernel_sendmsg+0x24a/0x440 [ 339.041258][T12860] sock_no_sendpage+0x235/0x300 [ 339.046095][T12860] sock_sendpage+0x1e1/0x2c0 [ 339.050675][T12860] pipe_to_sendpage+0x38c/0x4c0 [ 339.055513][T12860] __splice_from_pipe+0x565/0xf00 [ 339.060523][T12860] generic_splice_sendpage+0x1d5/0x2d0 [ 339.065966][T12860] direct_splice_actor+0x1fd/0x580 [ 339.071062][T12860] splice_direct_to_actor+0x6b2/0xf50 [ 339.076417][T12860] do_splice_direct+0x342/0x580 [ 339.081250][T12860] do_sendfile+0x101b/0x1d40 [ 339.085825][T12860] __se_compat_sys_sendfile+0x301/0x3c0 [ 339.091351][T12860] __ia32_compat_sys_sendfile+0x56/0x70 [ 339.096884][T12860] __do_fast_syscall_32+0x2aa/0x400 [ 339.102066][T12860] do_fast_syscall_32+0x6b/0xd0 [ 339.106905][T12860] do_SYSENTER_32+0x73/0x90 [ 339.111395][T12860] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.117700][T12860] [ 339.120007][T12860] Uninit was stored to memory at: [ 339.125019][T12860] kmsan_internal_chain_origin+0xad/0x130 [ 339.130723][T12860] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 339.136687][T12860] kmsan_memcpy_metadata+0xb/0x10 [ 339.141697][T12860] __msan_memcpy+0x43/0x50 [ 339.146102][T12860] _copy_from_iter_full+0xbfe/0x13b0 [ 339.151474][T12860] udplite_getfrag+0xb1/0x130 [ 339.156138][T12860] __ip6_append_data+0x507b/0x6320 [ 339.161235][T12860] ip6_make_skb+0x6ce/0xcf0 [ 339.165723][T12860] udpv6_sendmsg+0x42f4/0x4940 [ 339.170473][T12860] inet6_sendmsg+0x276/0x2e0 [ 339.175049][T12860] kernel_sendmsg+0x24a/0x440 [ 339.179808][T12860] sock_no_sendpage+0x235/0x300 [ 339.184645][T12860] sock_sendpage+0x1e1/0x2c0 [ 339.189237][T12860] pipe_to_sendpage+0x38c/0x4c0 [ 339.194094][T12860] __splice_from_pipe+0x565/0xf00 [ 339.199106][T12860] generic_splice_sendpage+0x1d5/0x2d0 [ 339.204557][T12860] direct_splice_actor+0x1fd/0x580 [ 339.209654][T12860] splice_direct_to_actor+0x6b2/0xf50 [ 339.215010][T12860] do_splice_direct+0x342/0x580 [ 339.219842][T12860] do_sendfile+0x101b/0x1d40 [ 339.224421][T12860] __se_compat_sys_sendfile+0x301/0x3c0 [ 339.229964][T12860] __ia32_compat_sys_sendfile+0x56/0x70 [ 339.235512][T12860] __do_fast_syscall_32+0x2aa/0x400 [ 339.240714][T12860] do_fast_syscall_32+0x6b/0xd0 [ 339.245571][T12860] do_SYSENTER_32+0x73/0x90 [ 339.250059][T12860] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.256362][T12860] [ 339.258670][T12860] Uninit was created at: [ 339.262895][T12860] kmsan_save_stack_with_flags+0x3c/0x90 [ 339.268513][T12860] kmsan_alloc_page+0xb9/0x180 [ 339.273261][T12860] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 339.278789][T12860] alloc_pages_current+0x672/0x990 [ 339.283886][T12860] push_pipe+0x605/0xb70 [ 339.288113][T12860] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 339.293817][T12860] do_splice_to+0x4fc/0x14f0 [ 339.298392][T12860] splice_direct_to_actor+0x45c/0xf50 [ 339.303753][T12860] do_splice_direct+0x342/0x580 [ 339.308587][T12860] do_sendfile+0x101b/0x1d40 [ 339.313161][T12860] __se_compat_sys_sendfile+0x301/0x3c0 [ 339.318726][T12860] __ia32_compat_sys_sendfile+0x56/0x70 [ 339.324256][T12860] __do_fast_syscall_32+0x2aa/0x400 [ 339.329437][T12860] do_fast_syscall_32+0x6b/0xd0 [ 339.334270][T12860] do_SYSENTER_32+0x73/0x90 [ 339.338757][T12860] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.345059][T12860] ===================================================== [ 339.351973][T12860] Disabling lock debugging due to kernel taint [ 339.358102][T12860] Kernel panic - not syncing: panic_on_warn set ... [ 339.364676][T12860] CPU: 0 PID: 12860 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 339.374714][T12860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.384750][T12860] Call Trace: [ 339.388029][T12860] dump_stack+0x1df/0x240 [ 339.392351][T12860] panic+0x3d5/0xc3e [ 339.396253][T12860] kmsan_report+0x1df/0x1e0 [ 339.400747][T12860] __msan_warning+0x58/0xa0 [ 339.405240][T12860] nf_conntrack_udplite_packet+0x4e8/0x1110 [ 339.411129][T12860] nf_conntrack_in+0x93d/0x26b1 [ 339.416002][T12860] ipv6_conntrack_local+0x68/0x80 [ 339.421015][T12860] ? ipv6_conntrack_in+0x80/0x80 [ 339.425943][T12860] nf_hook_slow+0x16e/0x400 [ 339.430441][T12860] __ip6_local_out+0x56d/0x750 [ 339.435197][T12860] ? __ip6_local_out+0x750/0x750 [ 339.440122][T12860] ip6_local_out+0xa4/0x1d0 [ 339.444617][T12860] ip6_send_skb+0xfa/0x390 [ 339.449028][T12860] udp_v6_send_skb+0x1834/0x1e80 [ 339.453966][T12860] udpv6_sendmsg+0x4570/0x4940 [ 339.458717][T12860] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 339.464520][T12860] ? udpv6_sendmsg+0x4940/0x4940 [ 339.469460][T12860] ? idtentry_exit_cond_rcu+0x12/0x50 [ 339.474820][T12860] ? sysvec_apic_timer_interrupt+0x11e/0x130 [ 339.480800][T12860] ? udpv6_rcv+0x70/0x70 [ 339.485027][T12860] ? udpv6_rcv+0x70/0x70 [ 339.489259][T12860] inet6_sendmsg+0x276/0x2e0 [ 339.493843][T12860] kernel_sendmsg+0x24a/0x440 [ 339.498526][T12860] sock_no_sendpage+0x235/0x300 [ 339.503384][T12860] ? sock_no_mmap+0x30/0x30 [ 339.507880][T12860] sock_sendpage+0x1e1/0x2c0 [ 339.512487][T12860] pipe_to_sendpage+0x38c/0x4c0 [ 339.517342][T12860] ? sock_fasync+0x250/0x250 [ 339.521928][T12860] __splice_from_pipe+0x565/0xf00 [ 339.526951][T12860] ? generic_splice_sendpage+0x2d0/0x2d0 [ 339.532583][T12860] generic_splice_sendpage+0x1d5/0x2d0 [ 339.538035][T12860] ? iter_file_splice_write+0x1800/0x1800 [ 339.543744][T12860] direct_splice_actor+0x1fd/0x580 [ 339.548846][T12860] ? kmsan_get_metadata+0x4f/0x180 [ 339.553949][T12860] splice_direct_to_actor+0x6b2/0xf50 [ 339.559305][T12860] ? do_splice_direct+0x580/0x580 [ 339.564329][T12860] do_splice_direct+0x342/0x580 [ 339.569176][T12860] do_sendfile+0x101b/0x1d40 [ 339.573769][T12860] __se_compat_sys_sendfile+0x301/0x3c0 [ 339.579304][T12860] ? kmsan_get_metadata+0x11d/0x180 [ 339.584486][T12860] ? __ia32_sys_sendfile64+0x70/0x70 [ 339.589756][T12860] __ia32_compat_sys_sendfile+0x56/0x70 [ 339.595290][T12860] __do_fast_syscall_32+0x2aa/0x400 [ 339.600481][T12860] do_fast_syscall_32+0x6b/0xd0 [ 339.605320][T12860] do_SYSENTER_32+0x73/0x90 [ 339.609827][T12860] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.616144][T12860] RIP: 0023:0xf7f05549 [ 339.620190][T12860] Code: Bad RIP value. [ 339.624235][T12860] RSP: 002b:00000000f5d000cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 339.632629][T12860] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000005 [ 339.640583][T12860] RDX: 0000000000000000 RSI: 000000000000a808 RDI: 0000000000000000 [ 339.648544][T12860] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 339.656500][T12860] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 339.664458][T12860] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 339.673832][T12860] Kernel Offset: 0x23800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 339.685466][T12860] Rebooting in 86400 seconds..